Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/c71611-updates-armhfp-1f0d8ae9f0ffc0821062f42a6b51e547c2240b6a/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=995) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Wrote: /builddir/build/SRPMS/nss-3.28.4-1.0.el7.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/c71611-updates-armhfp-1f0d8ae9f0ffc0821062f42a6b51e547c2240b6a/root'shell=Falseuid=995env={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.rgJySq + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.28.4 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.28.4.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cp /builddir/build/SOURCES/PayPalEE.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestCA.ca.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser50.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser51.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalRootCA.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalICA.cert -f ./nss/tests/libpkix/certs + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/nss-pem-20140125.tar.bz2 + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/cat /builddir/build/SOURCES/add-relro-linker-option.patch + /usr/bin/patch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 189 (offset 15 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/cat /builddir/build/SOURCES/renegotiate-transitional.patch + /usr/bin/patch -p0 -b --suffix .transitional --fuzz=0 patching file nss/lib/ssl/sslsock.c Hunk #1 succeeded at 65 (offset -7 lines). Patch #6 (nss-enable-pem.patch): + echo 'Patch #6 (nss-enable-pem.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-enable-pem.patch + /usr/bin/patch -p0 -b --suffix .libpem --fuzz=0 patching file nss/lib/ckfw/manifest.mn Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/patch -p0 -b --suffix .539183 --fuzz=0 patching file nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 974 (offset -2 lines). patching file nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1683 (offset -48 lines). Patch #25 (nsspem-use-system-freebl.patch): + echo 'Patch #25 (nsspem-use-system-freebl.patch):' + /usr/bin/cat /builddir/build/SOURCES/nsspem-use-system-freebl.patch + /usr/bin/patch -p0 -b --suffix .systemfreebl --fuzz=0 patching file nss/lib/ckfw/pem/config.mk patching file nss/lib/ckfw/pem/Makefile patching file nss/lib/ckfw/pem/manifest.mn Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.14.0.0-disble-ocsp-test.patch + /usr/bin/patch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/cat /builddir/build/SOURCES/utilwrap-include-templates.patch + /usr/bin/patch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-bltest-and-fipstest.patch + /usr/bin/patch -p0 -b --suffix .skipthem --fuzz=0 patching file nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/patch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/httpserv/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile Hunk #1 succeeded at 37 (offset -4 lines). patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/libpkix/pkix/checker/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/ssl/Makefile Hunk #1 succeeded at 56 (offset 7 lines). patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 53 (offset 16 lines). Patch #51 (pem-compile-with-Werror.patch): + echo 'Patch #51 (pem-compile-with-Werror.patch):' + /usr/bin/cat /builddir/build/SOURCES/pem-compile-with-Werror.patch + /usr/bin/patch -p1 -b --suffix -Werror --fuzz=0 patching file nss/lib/ckfw/pem/ckpem.h patching file nss/lib/ckfw/pem/pinst.c patching file nss/lib/ckfw/pem/pobject.c patching file nss/lib/ckfw/pem/rsawrapr.c patching file nss/lib/ckfw/pem/util.c ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #52 (Bug-1001841-disable-sslv2-libssl.patch): + pushd nss + echo 'Patch #52 (Bug-1001841-disable-sslv2-libssl.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-libssl.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2libssl --fuzz=0 patching file lib/ssl/config.mk patching file lib/ssl/sslsock.c Patch #53 (Bug-1001841-disable-sslv2-tests.patch): + echo 'Patch #53 (Bug-1001841-disable-sslv2-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-tests.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2tests --fuzz=0 patching file tests/ssl/ssl.sh Patch #55 (enable-fips-when-system-is-in-fips-mode.patch): + echo 'Patch #55 (enable-fips-when-system-is-in-fips-mode.patch):' + /usr/bin/cat /builddir/build/SOURCES/enable-fips-when-system-is-in-fips-mode.patch + /usr/bin/patch -p1 -b --suffix .852023_enable_fips_when_in_fips_mode --fuzz=0 patching file lib/pk11wrap/pk11pars.c patching file lib/pk11wrap/pk11util.c patching file lib/pk11wrap/secmodi.h Patch #56 (p-ignore-setpolicy.patch): + echo 'Patch #56 (p-ignore-setpolicy.patch):' + /usr/bin/cat /builddir/build/SOURCES/p-ignore-setpolicy.patch + /usr/bin/patch -p1 -b --suffix .1026677_ignore_set_policy --fuzz=0 patching file lib/ssl/sslsock.c Hunk #1 succeeded at 1379 (offset -12 lines). Hunk #2 succeeded at 1390 (offset -12 lines). Patch #62 (nss-fix-deadlock-squash.patch): + echo 'Patch #62 (nss-fix-deadlock-squash.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fix-deadlock-squash.patch + /usr/bin/patch -p1 -b --suffix .fix_deadlock --fuzz=0 patching file lib/pki/tdcache.c Patch #99 (ssl-server-min-key-sizes.patch): + echo 'Patch #99 (ssl-server-min-key-sizes.patch):' + /usr/bin/patch -p1 -b --suffix .min_key_sizes --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/ssl-server-min-key-sizes.patch patching file lib/nss/nssoptions.h patching file lib/ssl/ssl3con.c Patch #100 (fix-min-library-version-in-SSLVersionRange.patch): + echo 'Patch #100 (fix-min-library-version-in-SSLVersionRange.patch):' + /usr/bin/cat /builddir/build/SOURCES/fix-min-library-version-in-SSLVersionRange.patch + /usr/bin/patch -p0 -b --suffix .1171318 --fuzz=0 patching file ./lib/ssl/sslsock.c Hunk #1 succeeded at 90 (offset -2 lines). Patch #113 (disable-extended-master-secret-with-old-softoken.patch): + echo 'Patch #113 (disable-extended-master-secret-with-old-softoken.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-extended-master-secret-with-old-softoken.patch + /usr/bin/patch -p1 -b --suffix .disable-ems --fuzz=0 patching file lib/ssl/sslsock.c Patch #115 (nss-prevent-abi-issue.patch): + echo 'Patch #115 (nss-prevent-abi-issue.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-prevent-abi-issue.patch + /usr/bin/patch -p1 -b --suffix .abi_lib --fuzz=0 patching file lib/ssl/sslinfo.c Hunk #1 succeeded at 90 (offset 16 lines). patching file lib/ssl/sslt.h Hunk #1 succeeded at 258 (offset 70 lines). Patch #116 (nss-tests-prevent-abi-issue.patch): + echo 'Patch #116 (nss-tests-prevent-abi-issue.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tests-prevent-abi-issue.patch + /usr/bin/patch -p1 -b --suffix .abi_tests --fuzz=0 patching file cmd/selfserv/selfserv.c Hunk #1 succeeded at 385 (offset -40 lines). patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 132 (offset 3 lines). patching file gtests/ssl_gtest/tls_agent.cc Hunk #1 succeeded at 688 (offset 117 lines). Patch #74 (race.patch): + echo 'Patch #74 (race.patch):' + /usr/bin/cat /builddir/build/SOURCES/race.patch + /usr/bin/patch -p1 -b --suffix .race --fuzz=0 patching file lib/pk11wrap/pk11util.c ~/build/BUILD/nss-3.28.4 Patch #94 (nss-3.16-token-init-race.patch): + popd + echo 'Patch #94 (nss-3.16-token-init-race.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.16-token-init-race.patch + /usr/bin/patch -p0 -b --suffix .init-token-race --fuzz=0 patching file nss/lib/pk11wrap/dev3hack.c patching file nss/lib/pk11wrap/pk11auth.c patching file nss/lib/pk11wrap/pk11slot.c patching file nss/lib/pk11wrap/pk11util.c Patch #106 (nss-old-pkcs11-num.patch): + echo 'Patch #106 (nss-old-pkcs11-num.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-old-pkcs11-num.patch + /usr/bin/patch -p0 -b --suffix .old_pkcs11_num --fuzz=0 patching file nss/lib/ssl/ssl3con.c Hunk #1 succeeded at 11068 (offset 14 lines). Patch #108 (nss-sni-c-v-fix.patch): + echo 'Patch #108 (nss-sni-c-v-fix.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sni-c-v-fix.patch + /usr/bin/patch -p0 -b --suffix .sni_c_v_fix --fuzz=0 patching file ./nss/tests/ssl/sslauth.txt ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #122 (disable-ems-gtests.patch): + pushd nss + echo 'Patch #122 (disable-ems-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-ems-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable_ems_gtests --fuzz=0 patching file gtests/pk11_gtest/pk11_prf_unittest.cc patching file gtests/ssl_gtest/manifest.mn Patch #123 (nss-skip-util-gtest.patch): + echo 'Patch #123 (nss-skip-util-gtest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-util-gtest.patch + /usr/bin/patch -p1 -b --suffix .skip-util-gtests --fuzz=0 patching file gtests/manifest.mn patching file gtests/ssl_gtest/manifest.mn patching file tests/gtests/gtests.sh + echo 'Patch #124 (nss-disable-curve25519.patch):' Patch #124 (nss-disable-curve25519.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-curve25519.patch + /usr/bin/patch -p1 -b --suffix .disable-curve25519 --fuzz=0 patching file lib/ssl/sslsock.c Patch #126 (nss-reorder-cipher-suites.patch): + echo 'Patch #126 (nss-reorder-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-reorder-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .reorder-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c patching file lib/ssl/sslenum.c Patch #127 (nss-disable-cipher-suites.patch): + echo 'Patch #127 (nss-disable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .disable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Patch #128 (nss-enable-cipher-suites.patch): + echo 'Patch #128 (nss-enable-cipher-suites.patch):' + /usr/bin/patch -p1 -b --suffix .enable-cipher-suites --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/nss-enable-cipher-suites.patch patching file lib/ssl/ssl3con.c Patch #129 (moz-1320932.patch): + echo 'Patch #129 (moz-1320932.patch):' + /usr/bin/cat /builddir/build/SOURCES/moz-1320932.patch + /usr/bin/patch -p1 -b --suffix .fix_ssl_sh_typo --fuzz=0 patching file tests/ssl/ssl.sh Hunk #1 succeeded at 1026 (offset 20 lines). Patch #130 (disable-pss.patch): + echo 'Patch #130 (disable-pss.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-pss.patch + /usr/bin/patch -p1 -b --suffix .disable_pss --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 183 (offset 6 lines). Hunk #2 succeeded at 4634 (offset 6 lines). patching file lib/ssl/sslcert.c Patch #132 (nss-tstclnt-optspec.patch): + echo 'Patch #132 (nss-tstclnt-optspec.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tstclnt-optspec.patch + /usr/bin/patch -p1 -b --suffix .tstclnt-optspec --fuzz=0 patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 1487 (offset -22 lines). Patch #200 (nss-disable-curve25519-gtests.patch): + echo 'Patch #200 (nss-disable-curve25519-gtests.patch):' + /usr/bin/patch -p1 -b --suffix .disable-curve25519-gtests --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/nss-disable-curve25519-gtests.patch patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc Patch #201 (nss-disable-curve25519-tests.patch): + echo 'Patch #201 (nss-disable-curve25519-tests.patch):' + /usr/bin/patch -p1 -b --suffix .disable-curve25519-tests --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/nss-disable-curve25519-tests.patch patching file tests/ec/ectest.sh Patch #202 (nss-disable-chacha20-gtests.patch): + echo 'Patch #202 (nss-disable-chacha20-gtests.patch):' + /usr/bin/patch -p1 -b --suffix .disable-chacha20-gtests --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/nss-disable-chacha20-gtests.patch patching file gtests/pk11_gtest/manifest.mn patching file gtests/ssl_gtest/ssl_ciphersuite_unittest.cc patching file gtests/ssl_gtest/ssl_drop_unittest.cc patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc Patch #203 (nss-disable-chacha20-tests.patch): + echo 'Patch #203 (nss-disable-chacha20-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-chacha20-tests.patch + /usr/bin/patch -p1 -b --suffix .disable-chacha20-tests --fuzz=0 patching file tests/ssl/sslcov.txt Patch #204 (nss-disable-pss-gtests.patch): + echo 'Patch #204 (nss-disable-pss-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-pss-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-pss-gtests --fuzz=0 patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc Patch #205 (nss-disable-unsupported-gtests.patch): + echo 'Patch #205 (nss-disable-unsupported-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-unsupported-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-unsupported-gtests --fuzz=0 patching file gtests/pk11_gtest/pk11_export_unittest.cc patching file gtests/pk11_gtest/pk11_pbkdf2_unittest.cc Patch #206 (nss-disable-unsupported-tests.patch): + echo 'Patch #206 (nss-disable-unsupported-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-unsupported-tests.patch + /usr/bin/patch -p1 -b --suffix .disable-unsupported-tests --fuzz=0 patching file tests/ec/ectest.sh ~/build/BUILD/nss-3.28.4 + popd + pemNeedsFromSoftoken='lowkeyi lowkeyti softoken softoknt' + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/lib/ckfw/pem/ + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/lib/ckfw/pem/ + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/softoken.h ./nss/lib/ckfw/pem/ + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/softoknt.h ./nss/lib/ckfw/pem/ + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low ~/build/BUILD/nss-3.28.4/nss/tests/ssl ~/build/BUILD/nss-3.28.4 + pushd nss/tests/ssl + cat sslcov.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' + cat sslstress.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' ~/build/BUILD/nss-3.28.4 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.qns3Eg + popd + exit 0 + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib + NSSUTIL_LIB_DIR=/usr/lib ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib + FREEBL_LIB_DIR=/usr/lib + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nsinstall.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pathsub.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[1]: Nothing to be done for `libs'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/db.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard db.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_bigkey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_func.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_func.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_log2.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_page.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_page.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash_buf.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mktemp.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dirent.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dirent.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/db.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_func.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/h_page.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dirent.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cd pem; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nsspem.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cd pem; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/arena.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard arena.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard error.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/errorval.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard errorval.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hashops.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hashops.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard libc.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tracker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tracker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/item.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard item.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/utf8.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard utf8.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard list.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/arena.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/error.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/errorval.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hashops.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libc.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tracker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/item.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devslot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devslot.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devtoken.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ckhelper.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devslot.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard asymmkey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certificate.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certificate.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cryptocontext.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard symmkey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard trustdomain.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tdcache.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certdecode.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkistore.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkibase.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pki3hack.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certificate.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_certselector.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_comcertselparams.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_crlselector.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_comcrlselparams.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_basicconstraintschecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_certchainchecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_crlchecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_ekuchecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_expirationchecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_namechainingchecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_nameconstraintschecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_ocspchecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_revocationmethod.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_revocationchecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_policychecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_signaturechecker.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_targetcertchecker.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_trustanchor.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_procparams.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_valparams.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_resourcelimits.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_buildresult.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_policynode.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_valresult.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_verifynode.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_store.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_validate.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_lifecycle.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_build.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_tools.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_error.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_logger.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_list.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_errpaths.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_basicconstraints.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_cert.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicyinfo.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicymap.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicyqualifier.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crl.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crldp.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crlentry.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_date.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_generalname.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_infoaccess.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_nameconstraints.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocsprequest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocspresponse.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_publickey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_x500name.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocspcertid.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_bigint.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_bytearray.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_common.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_error.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_hashtable.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_lifecycle.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_mem.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_monitorlock.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_mutex.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_object.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_oid.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_primhash.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_rwlock.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_string.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_aiamgr.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_colcertstore.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_httpcertstore.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_httpdefaultclient.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldaptemplates.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapcertstore.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapresponse.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldaprequest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapdefaultclient.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_nsscontext.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_pk11certstore.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_socket.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard alg1485.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdb.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certdb.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certv3.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certv3.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certxutl.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crl.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/genname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard genname.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard stanpcertdb.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard polcyxtn.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secname.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xauthkid.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xbsconst.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xconst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xconst.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdb.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certv3.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crl.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/genname.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secname.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xconst.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certhtml.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certreq.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certreq.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlv2.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocsp.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspsig.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certhigh.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certvfy.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certvfypkix.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xcrldist.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certreq.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dev3hack.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11akey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11auth.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11cert.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11cxt.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11err.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11kea.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11list.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11load.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11mech.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11merge.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11nobj.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11obj.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pars.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pbe.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pk12.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pqg.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11sdr.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11skey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11slot.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11util.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sechash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sechash.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/seckey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard seckey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secsign.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secvfy.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dsautil.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sechash.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/seckey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secsign.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssinit.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssoptions.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssver.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard utilwrap.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nss.def rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nss.def -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/error.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/item.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/list.o ../base/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dtlscon.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/prelib.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard prelib.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3con.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3gthr.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslauth.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslcon.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssldef.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslenum.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslerr.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslerrstrs.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslinit.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3ext.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3exthandle.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslmutex.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslnonce.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslreveal.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsecur.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsnce.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsock.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssltrace.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslver.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/authcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard authcert.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmpcert.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslinfo.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3ecc.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13con.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13exthandle.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13hkdf.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslcert.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslgrp.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard unix_err.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl.def rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl.def -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certread.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certread.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7common.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7common.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7create.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7create.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7decode.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7encode.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7local.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7local.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secmime.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secmime.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certread.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7common.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7create.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7local.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secmime.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12local.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12local.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12creat.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12dec.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12plcy.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12tmpl.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12e.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12e.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12d.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12d.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12local.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12e.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12d.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsarray.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsasn1.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsattr.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmscinfo.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmscipher.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdecode.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdigdata.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdigest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsencdata.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsencode.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsenvdata.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsmessage.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmspubkey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsrecinfo.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsreclist.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmssigdata.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmssiginfo.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsudf.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimemessage.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimeutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimever.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimever.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimever.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smime.def rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smime.def -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secmime.o -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfenc.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmftmpl.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfreq.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfpop.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfdec.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfget.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfcont.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfasn1.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfresp.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfrec.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfchal.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/servget.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard servget.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/encutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard encutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/respcli.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard respcli.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard respcmn.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/challcli.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard challcli.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard asn1cmn.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/servget.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/encutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/respcli.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/challcli.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarver.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarsign.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jar.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jar.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jar-ds.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarfile.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarint.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarver.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jar.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/jarint.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crypto.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crypto.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/find.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard find.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/instance.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard instance.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mutex.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/object.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard object.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/session.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard session.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sessobj.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/slot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard slot.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/token.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard token.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/wrap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard wrap.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mechanism.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crypto.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/find.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/instance.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mutex.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/object.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/session.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/slot.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/token.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/wrap.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/anchor.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard anchor.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/constants.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard constants.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bfind.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bfind.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/binst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard binst.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bobject.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bobject.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bsession.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bsession.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bslot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bslot.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/btoken.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard btoken.c perl certdata.perl certdata.txt Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/anchor.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/constants.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bfind.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/binst.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bobject.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bsession.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bslot.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/btoken.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certdata.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cd pem; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/anchor.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard anchor.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/constants.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard constants.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pargs.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pargs.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pfind.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pfind.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pinst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pinst.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pobject.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pobject.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/prsa.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard prsa.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/psession.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard psession.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pslot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pslot.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ptoken.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ptoken.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ckpemver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ckpemver.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/rsawrapr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard rsawrapr.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard util.c grep -v ';-' nsspem.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsspem.def rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspem.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsspem.so -Wl,--version-script,Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsspem.def -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspem.so Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/anchor.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/constants.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pargs.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pfind.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pinst.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pobject.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/prsa.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/psession.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pslot.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ptoken.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ckpemver.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/rsawrapr.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/util.o ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lnssutil3 -lfreebl3 -L../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lnssckfw -lnssb -lplc4 -lplds4 -L../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lnssutil3 -lfreebl3 -lsoftokn3 -lpthread -ldl -lc -L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl chmod +x Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspem.so ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsspem.so ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nsssysinit.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard basicutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secpwd.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/derprint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard derprint.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard moreoids.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pppolicy.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ffs.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ffs.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11table.c rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/derprint.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ffs.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard shlibsign.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/shlibsign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/shlibsign ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mangle.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mangle -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/mangle ../../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard addbuiltin.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/atob.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard atob.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/atob -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/atob.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/atob ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard btoa.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/btoa -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/btoa ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certcgi.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certcgi -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certcgi ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certext.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard keystuff.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certext.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certutil ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard chktest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/chktest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/chktest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlgen_lex.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlgen.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crlutil ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard testcrmf.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmftest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/crmftest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dbtest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dbtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dbtest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard derdump.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/derdump -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/derdump ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/digest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard digest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/digest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/digest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/digest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard httpserv.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/httpserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/httpserv ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard listsuites.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/listsuites -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/listsuites ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard makepqg.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/makepqg -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/makepqg ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard multinit.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/multinit -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/multinit ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspclnt.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspresp.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspresp -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ocspresp ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard oidcalc.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/oidcalc -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/oidcalc ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7content.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7content -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7content ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7env.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7env -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7env ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7sign.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7sign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7sign ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7verify.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7verify -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/p7verify ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk12util.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk12util -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk12util ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11ectest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11gcmtest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11mode.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11mode -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11mode ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk1sign.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk1sign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk1sign ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pp.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pp -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pp.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pp ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pwdecrypt.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard rsaperf.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard defkey.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/rsaperf -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/rsaperf ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sdrtest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sdrtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sdrtest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard selfserv.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/selfserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/selfserv ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signtool.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard signtool.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certgen.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certgen.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/javascript.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard javascript.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard list.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sign.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard util.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/verify.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard verify.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/zip.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard zip.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signtool -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signtool.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/certgen.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/javascript.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/sign.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/util.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/verify.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/zip.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signtool ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard signver.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk7print.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signver -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signver.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/signver ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/cmsutil ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssltap.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssltap -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssltap ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard strsclnt.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/strsclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/strsclnt ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard symkeyutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard baddbdir.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/baddbdir -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o \ -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/conflict.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard conflict.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/conflict -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/conflict.o \ -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dertimetest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dertimetest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o \ -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard encodeinttest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o \ -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nonspr10.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o \ -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/remtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard remtest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/remtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/remtest.o \ -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secmodtest.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secmodtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o \ -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/baddbdir Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/conflict Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/dertimetest Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/remtest Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/secmodtest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tstclnt.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tstclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tstclnt ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfychain.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfychain -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfychain ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfyserv.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfyutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfyserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/vfyserv ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/modutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard modutil.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/instsec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard instsec.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/install.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard install.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/installparse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard installparse.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard install-ds.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard lex.Pk11Install_yy.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/modutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/modutil.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/instsec.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/install.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/installparse.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/modutil ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix-errcodes.c cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a ar cr Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a rm -f Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x gtests.cc g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtests -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtests ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x der_getint_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x der_private_key_import_unittest.cc g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/der_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/der_gtest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cc -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 libssl_internals.c if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_gtest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/test_io.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x test_io.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_agent.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_connect.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_filter.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_parser.cc g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/test_io.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a -lsoftokn3 ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/config.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsskeys.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.8_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/config.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsskeys.o Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -Wl,-z,relro ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss' ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' ~/build/BUILD/nss-3.28.4 + popd + /usr/bin/mkdir -p ./dist/doc/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/doc/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.28.4,g -e s,%NSPR_VERSION%,4.13.1,g -e s,%NSSUTIL_VERSION%,3.28.2,g -e s,%SOFTOKEN_VERSION%,3.16.2.3,g ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' + NSS_VMAJOR=3 ++ grep '#define.*NSS_VMINOR' ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' + NSS_VMINOR=28 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=4 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,28,g -e s,@MOD_PATCH_VERSION@,4,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.28.4 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.fvHYBh + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm ++ dirname /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man5 + touch /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/libnssckbi.so + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/libnssckbi.so + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/nss/unsupported-tools + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nsspem.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/lib/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/setup-nsssysinit.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/certutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/cmsutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/crlutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/derdump.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/modutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/pk12util.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/pp.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/signtool.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/signver.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/ssltap.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/vfychain.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man1/vfyserv.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/share/man/man5/secmod.db.5 + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/nss-3.28.4 extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/libnsspem.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/nss/libnssckbi.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm/usr/lib/libnss3.so /usr/lib/rpm/sepdebugcrcfix: Updated 26 CRC32s, 0 CRC32s did match. cpio: nss-3.28.4/nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss-3.28.4/nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 25467 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.OyxuDt + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + '[' 0 -eq 1 ']' + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' 9674 + MYRAND=9674 + echo 9674 + RANDSERV=selfserv_9674 + echo selfserv_9674 selfserv_9674 ++ ls -d ./dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin ./dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin + echo ./dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin ++ pwd ~/build/BUILD/nss-3.28.4 ~/build/BUILD/nss-3.28.4 + pushd /builddir/build/BUILD/nss-3.28.4 + cd ./dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin + ln -s selfserv selfserv_9674 + popd + find ./nss/tests -type f + grep -v '\.db$' + grep -v '\.crl$' ~/build/BUILD/nss-3.28.4 + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9674/g' + grep -vw CVS + grep -v '\.crt$' + xargs grep -lw selfserv + killall selfserv_9674 selfserv_9674: no process found + : + rm -rf ./tests_results ~/build/BUILD/nss-3.28.4/nss/tests ~/build/BUILD/nss-3.28.4 + pushd ./nss/tests/ + HOST=localhost + DOMSUF=localdomain + PORT=9674 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.28.4/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.28.4/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin) ******************************************** Platform: Linux4.8_arm_cc_glibc_PTH_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin against LIB /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib: Running tests for libpkix TIMESTAMP libpkix BEGIN: Fri Apr 21 16:12:05 UTC 2017 TIMESTAMP libpkix END: Fri Apr 21 16:12:05 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Fri Apr 21 16:12:05 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #73: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #76: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #77: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #100: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #101: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #107: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:2c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:17:54 2017 Not After : Fri Jul 21 16:17:54 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:69:0b:30:56:2b:6f:5c:1e:5d:b9:f6:19:1f:18:fe: 88:8b:be:60:b6:23:c1:77:54:e5:8f:ed:1c:a4:8d:4b: 21:58:c8:01:58:05:c3:a4:a0:ef:54:3f:fa:3f:ec:11: 4c:34:6a:74:8e:41:78:2a:fe:c3:fe:7b:01:3f:b3:d6: e7:7b:7a:6b:0b:fd:dd:a3:26:09:20:f6:b7:f7:21:13: 48:41:61:62:0e:1d:d8:58:0a:42:35:e8:23:1d:be:47: bf:a7:9b:25:e4:6b:80:dc:e6:e7:d5:68:e0:b5:67:85: c2:fa:61:fb:38:fa:be:b6:5d:a5:72:1a:07:8c:4b:a5: e0:be:62:a6:c6:56:8f:df:ad:59:ac:cd:4d:6c:f6:45: f1:cb:23:04:d5:82:96:c4:72:19:43:18:35:5a:c2:81: 18:27:d6:5a:0f:0c:20:cd:ff:ec:c7:60:8b:94:6d:1b: 0f:64:1e:75:0d:5a:3f:d7:82:63:1b:3f:8e:0d:f1:93: 88:f3:af:2d:c2:fd:2d:64:d4:f9:7b:19:0f:df:28:a9: 34:5f:15:6f:d3:01:bc:4e:c9:2c:ba:26:a5:08:f8:6e: 05:fe:7c:f8:4b:92:ea:04:96:19:e4:a7:57:ef:67:ed: 85:8d:95:1f:3f:33:aa:0c:3d:89:7f:a2:1d:95:57:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:61:f0:94:da:b8:de:7c:ff:9a:12:41:d1:7e:6d:a3: a6:a3:91:eb:dd:31:8d:cc:b6:1b:d1:1a:58:7e:cd:52: 36:64:58:18:d0:3a:c4:7c:67:12:10:bb:ca:4d:33:10: 06:c0:41:7e:ac:30:22:dc:1f:c0:07:f5:66:8f:3b:35: 49:66:d4:35:5e:fa:7c:3b:69:c5:c8:65:8d:66:c9:ca: 27:2b:7c:d4:ba:5d:7e:0f:a8:09:cf:8a:57:89:8a:47: 14:c2:f4:3e:5b:3e:44:91:5f:35:ef:55:28:48:b5:42: 3c:a8:d5:a8:db:66:57:ad:48:f4:9a:24:88:bb:0f:7a: 0c:41:9a:6c:fb:ba:28:16:65:09:a8:ea:a6:36:a6:cc: 36:3a:d1:6e:05:27:f9:5b:e3:7a:c2:cd:bc:b6:7a:1b: de:53:bb:9d:68:da:61:cf:d9:8c:a4:a4:d7:2f:89:0b: 99:a1:9e:db:ea:89:5f:4b:92:6b:95:1c:b1:25:82:d6: 34:1b:d9:27:93:bd:0a:ed:53:ac:cb:75:8e:c8:6f:16: 03:a1:6a:52:aa:ac:ae:bf:9f:c0:d2:94:4f:4c:d8:0e: ec:b0:d8:e0:d6:3f:27:55:09:36:93:68:04:ca:5a:a6: 69:75:8d:a1:f9:6c:4a:08:cc:30:67:86:77:8d:22:ca Fingerprint (SHA-256): 59:B2:98:F3:E0:8A:71:5E:24:84:F1:D5:68:D3:11:A1:42:00:4F:A3:09:1D:60:79:62:8E:BC:BA:04:66:08:42 Fingerprint (SHA1): 78:62:E2:0D:F0:89:7A:FD:6A:A8:CF:95:C3:0C:FA:2B:20:CF:A7:E2 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:34 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:18:01 2017 Not After : Fri Jul 21 16:18:01 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:9a:42:36:33:14:5f:96:71:cb:b8:8b:4f:f0:c0:85: 37:b2:2a:dd:56:3c:ba:ff:d4:b8:5f:c8:c9:64:b4:76: de:10:47:d4:fb:5e:48:a9:d1:49:46:39:29:d3:98:c1: 7f:36:97:bc:99:b3:4e:8b:b0:9b:3d:23:88:b8:b9:4d: e8:4f:0a:a0:c2:84:75:db:ae:23:a7:92:76:38:61:e3: 2e:6f:02:5a:e5:32:f2:21:f3:17:76:24:09:08:8e:7b: 57:5a:c6:5d:ec:9a:01:a2:f3:c4:bc:ab:f8:b2:54:e6: 49:da:69:d1:eb:0a:79:93:40:bb:e5:a1:0e:bb:30:6f: fd:ec:68:82:38:85:5f:25:6a:e7:3b:4d:ad:a6:1b:29: b7:c2:52:5d:dd:f0:b7:24:33:b7:93:ca:49:de:c7:23: 74:5a:2e:dc:87:84:b1:07:0a:94:2a:6e:fd:99:06:81: 85:6e:d8:86:22:d6:58:a2:a1:34:0d:9c:d6:d1:90:9e: 2e:fc:95:72:2f:93:8f:ea:dc:11:77:5f:f1:c7:9e:15: e5:30:b3:d1:0b:6a:ae:08:e7:4b:a2:db:3c:63:3e:06: 55:a4:6e:fe:30:b1:26:7e:a4:fb:b4:25:62:3e:d1:de: b5:ee:48:7c:c3:b2:17:58:5b:ef:0b:08:9c:f7:d2:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:16:c3:6d:a6:f0:23:17:35:a4:4d:9e:2d:a0:3b:b2: 12:cd:0e:d5:3e:a5:8c:5f:67:cd:f4:80:a0:39:a4:1a: 89:d0:33:51:9e:70:a5:01:87:83:4d:74:08:69:6b:dc: 55:de:f0:8a:74:dd:2d:b2:73:ee:80:5c:9e:ca:25:7f: 3e:a1:06:2f:c4:4e:82:10:00:37:d2:07:e6:ad:f7:cb: 42:ee:67:3e:b1:58:31:23:d5:85:1e:c0:d3:5a:49:88: 38:39:d6:62:e1:5f:c0:62:28:5a:cc:b9:9e:34:76:72: db:32:9b:f6:34:81:1c:97:73:a7:8d:8b:c4:8a:38:47: 5a:f7:5b:66:30:76:6f:0f:48:97:cc:89:5a:56:d4:b8: b2:3b:4e:39:5c:1d:5f:02:db:ec:58:5f:80:65:7c:93: 6e:f6:2a:3c:84:52:a7:b7:c1:3d:cb:17:de:ed:c6:c5: d3:9b:8c:12:cd:b7:6b:87:d2:a1:50:57:0e:dd:60:e8: 54:0c:f7:13:3f:98:66:47:09:2c:04:95:3d:94:de:f4: a3:f2:0a:08:96:a0:b4:44:46:6c:a0:f4:05:52:47:86: 07:af:ee:d7:56:b4:d2:f5:01:cd:5c:4b:b2:56:e7:c1: 13:4d:15:c6:5b:a8:86:e7:fa:84:b4:51:c4:4a:1d:ad Fingerprint (SHA-256): 76:41:D8:C3:70:25:A2:46:0A:E5:C2:72:A6:D5:F9:18:06:3B:AD:51:C1:84:95:0E:04:3F:6D:ED:83:05:93:84 Fingerprint (SHA1): 1B:9B:28:5C:FF:82:D5:84:E9:2F:B0:85:81:86:09:F7:05:7F:3B:C4 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:42 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:18:10 2017 Not After : Fri Jul 21 16:18:10 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:03:53:c0:25:2b:56:8c:b9:bf:fb:aa:cf:83:cb:b7: f6:6c:5e:2f:e8:9e:05:61:94:ff:06:31:38:37:48:70: a6:2c:0a:de:39:3f:fe:88:e0:4f:1f:3a:22:a5:de:9c: 10:b1:d6:0a:72:c2:79:36:2e:ef:2c:4b:5f:3b:7d:b9: 5c:cc:5f:1b:ec:a8:d1:f4:a7:7d:bc:78:39:d8:41:4e: da:5b:7b:d5:42:8a:b4:7a:9c:d3:c9:a4:a3:df:65:7b: 82:ef:2b:d1:9a:8a:8e:f6:68:bc:48:5f:c3:71:07:d8: b9:de:68:b8:c1:60:63:0c:49:35:cb:b3:f9:66:b3:71: 42:18:83:37:94:a5:b3:74:24:53:1b:01:85:2d:0e:56: cc:26:a2:93:ff:0f:db:6b:2b:80:91:6a:26:67:d6:7a: fa:ff:51:b9:09:46:e5:60:52:16:ed:8f:e8:c0:1b:f9: 21:d6:55:98:57:6b:f3:a3:fc:d6:b6:e2:5f:d3:04:88: 1a:31:8f:b2:f8:a2:c1:31:06:d8:df:d2:ec:1e:b1:b6: f6:05:08:d6:44:cb:43:75:a8:c7:e4:82:d9:02:07:ec: c7:39:a5:5c:6e:f4:22:b9:d9:9c:27:22:f6:86:71:68: 50:0d:40:e0:50:ee:d5:74:04:b5:db:76:07:fa:a3:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:b9:88:5d:4a:bb:c9:b1:d5:13:fd:d5:72:20:84:97: 49:d0:98:64:2d:37:09:1d:b3:03:20:5a:25:56:4d:c4: c4:43:c7:d2:94:a3:c4:74:0c:55:53:38:60:b3:94:cc: ba:a1:79:93:a9:4e:78:04:2b:52:da:4e:2d:18:47:88: 3e:1a:7a:02:9e:84:cb:00:4c:f4:b2:0d:65:71:73:b3: 45:dc:89:85:10:a7:a5:22:38:fd:cb:29:32:67:c0:ef: 3e:d2:cd:c3:ad:4d:1e:5c:c5:05:70:7c:7b:93:ce:96: 63:96:a8:c5:f2:3c:39:3e:38:fc:66:ac:24:5b:89:e3: 2a:67:4f:31:c6:58:f9:5c:d9:06:87:87:08:dd:0f:bc: 63:e0:66:32:11:15:74:ca:3d:67:24:fd:0a:c9:a1:83: 0e:9e:c3:7f:28:8a:54:25:c1:93:e8:ce:15:03:df:90: 4f:4a:cb:b7:c4:1c:80:47:7e:89:9e:b3:fd:8a:c7:26: 52:db:1d:01:ca:f7:2b:e0:53:78:5c:94:9d:c8:84:8f: e6:b9:a9:fc:0c:34:8f:e9:cc:d9:40:47:88:00:5a:f4: 77:87:96:76:b4:70:aa:2d:e5:5b:48:3d:47:77:fa:93: f0:77:b1:35:b7:1c:8a:09:70:c1:f5:49:3d:cd:32:d2 Fingerprint (SHA-256): 58:BD:DF:8E:A6:92:97:57:5B:3E:6E:ED:32:8B:F2:CC:52:A6:00:8F:37:54:7F:2A:2A:99:F2:DD:FF:B0:81:CB Fingerprint (SHA1): CF:34:D9:00:43:56:7C:60:D8:8B:0D:B0:98:E4:1F:F0:4B:A9:C1:42 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:53 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:18:17 2017 Not After : Fri Jul 21 16:18:17 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:92:77:13:2e:ba:3e:c9:62:d8:e5:b7:04:0e:2d:cf: 03:d0:10:d7:4c:f2:d3:14:e2:5a:61:14:26:9c:43:7f: 22:34:43:ff:e9:9d:c4:25:37:6a:23:ed:12:ce:6e:fc: fc:0c:bb:f5:47:72:9c:78:49:0e:23:90:56:ba:e8:53: b1:2e:69:58:7a:ca:b8:e2:c4:fe:61:04:70:c5:48:a2: c3:6e:79:f5:6f:75:ca:64:d7:41:af:a8:6b:49:76:bc: b6:3b:84:66:f1:09:64:e3:03:50:e1:b7:b5:47:0e:c2: fa:09:de:0e:f3:be:11:44:ff:5e:db:7b:cb:61:74:b2: cf:9d:ed:62:e3:11:dd:a5:94:95:63:3a:5a:07:bd:2c: ac:1e:31:ed:99:86:82:92:c8:12:46:d1:2a:72:17:76: f3:b8:30:fa:c5:fe:6e:66:13:06:ca:a0:1c:5a:06:37: 77:8c:0c:2e:59:96:4b:2d:f5:94:eb:62:0e:67:56:2e: 99:4c:fb:fe:ad:5b:29:dc:29:54:66:69:09:a9:f3:80: 11:fe:bd:92:6a:f0:d9:83:a3:64:1c:aa:6a:9e:7f:d7: b7:b6:ea:b0:dc:47:fa:8f:1b:1d:84:f5:f7:33:cc:75: b4:ba:93:13:ab:5e:e3:77:7d:27:52:cb:4d:11:de:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:17:dc:bc:f4:6e:6c:a4:67:8b:fe:f3:79:5c:4e:fc: 5d:f5:c6:ec:59:f4:1f:df:07:a5:1a:64:65:c4:4b:ae: 72:19:2f:d7:ce:e4:79:c5:48:75:e2:2e:5d:b9:e4:6b: de:5a:40:d0:a4:f5:a6:7f:a8:bd:fc:ca:d2:96:bb:92: 50:b1:63:08:99:fd:40:b8:73:b7:e8:6c:a1:f4:9b:03: ea:ff:d5:2e:28:ba:b2:07:13:36:2c:4f:fd:c4:20:b4: cb:5d:ff:ab:93:c0:37:50:e1:e6:b4:74:5c:11:46:13: 7f:26:c9:2a:dd:4b:90:f7:9e:a7:ca:05:de:b9:11:4f: 2d:c6:42:2d:64:89:01:50:05:28:fe:9e:0a:fe:03:ff: 38:da:77:c6:2d:48:4e:21:e1:80:d5:95:99:0c:21:16: 1c:f0:92:2d:6a:93:2e:1f:00:aa:d7:34:06:8c:77:26: c8:e5:a7:37:a0:f9:2b:9e:ae:d2:07:27:42:b3:78:5f: 9f:c1:19:3f:cc:20:30:a0:d2:f5:b4:03:a3:f4:33:16: 01:7a:0b:eb:a7:1d:12:bc:f1:74:6d:2a:16:e8:48:8b: df:e1:e2:44:d1:48:37:dd:13:9d:68:87:4a:14:c1:d3: 81:1c:68:72:bf:7d:0a:69:09:a2:64:af:78:0d:31:97 Fingerprint (SHA-256): 6C:36:C3:86:58:77:34:DD:31:49:B8:88:82:77:DC:C6:96:0C:BE:4C:01:56:9E:7B:08:95:2D:9B:AF:EE:2B:EA Fingerprint (SHA1): A1:ED:DA:D4:F1:E0:CB:24:80:F0:B8:39:CF:4A:17:8E:33:C8:AA:47 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:60 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:18:25 2017 Not After : Fri Jul 21 16:18:25 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:80:b0:4e:bc:30:da:c3:19:aa:ab:6c:57:31:8d:1d: 7a:2d:5e:ab:3a:1a:88:77:32:17:f2:25:b0:e0:d8:15: e8:74:0a:b3:c3:18:4d:dd:c7:dc:9f:41:bb:03:d1:f6: 19:77:ee:a5:6a:ec:ec:1f:15:ac:8b:09:f0:d6:69:41: 1a:52:be:72:3c:4a:e2:06:0f:6e:72:32:42:77:13:72: d3:e2:20:08:9f:0d:4d:42:05:e6:cc:a7:68:29:8f:c7: 30:6c:c3:d7:2a:c2:fc:9a:39:4a:61:f8:1d:94:4a:70: 48:b9:e3:a0:a2:33:bd:88:cf:b1:ba:08:75:2c:bb:8b: 90:58:7a:e5:c5:50:4a:2b:44:7a:62:50:03:15:f6:b8: c9:c1:df:a0:0b:27:88:f9:15:47:40:c5:8c:53:9e:c4: 3e:b8:d8:b9:cf:20:d8:1c:5f:52:86:aa:a1:98:f4:8f: 60:aa:fe:33:fc:1e:93:ce:0a:c6:1f:ad:c4:b1:68:22: e9:37:e9:fe:d8:6c:c7:aa:58:7b:72:db:21:6b:01:57: 43:68:bb:4c:b5:d7:af:1b:dd:62:68:30:5e:3f:40:69: c1:cd:ac:c1:8e:d3:13:2c:b7:e6:70:01:04:4c:9b:8e: c0:81:a6:6f:b8:a8:82:cf:e4:ad:0d:cc:42:6e:97:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:a3:95:92:9d:f3:ff:40:87:fc:3e:26:f2:41:15:7f: 87:a9:43:e4:ad:02:b2:47:40:26:38:6f:38:04:d7:59: b9:dc:a7:f1:31:9c:0c:66:a2:a4:d8:28:ae:ed:30:aa: 7d:41:27:92:9a:3f:da:74:a3:d6:af:b0:85:ef:d6:51: 1e:65:89:31:db:e5:fb:ad:fc:44:62:14:55:c3:73:89: 2d:06:80:00:3a:0d:25:85:74:48:a2:e9:b9:8a:75:83: db:12:ea:52:b2:6e:b7:81:91:1f:b4:d1:85:f7:e7:fc: 9f:11:78:79:94:42:ee:4a:a9:71:3a:4a:12:5a:3d:d3: 93:d4:ab:8e:23:07:f9:ea:a5:f6:8d:1b:db:9d:98:24: 0a:ed:62:d8:6b:50:11:3b:19:0c:5e:6a:38:cb:60:e3: 56:ec:12:95:01:ef:5e:8e:94:e4:6a:eb:bd:97:6c:51: 00:03:f3:c9:57:b9:c6:b5:57:eb:cc:01:f4:49:9e:a1: bd:18:0a:77:bc:32:3d:89:11:17:65:95:c7:f2:40:cd: 76:8c:eb:16:9b:d3:b5:1a:92:c7:46:cd:7b:33:3d:cb: 7d:fc:a9:49:3e:55:39:fb:2b:83:c9:a2:13:0e:f5:7a: 90:87:95:1f:dd:98:80:1c:d8:eb:9c:3a:bf:b8:19:32 Fingerprint (SHA-256): E1:5F:C9:D0:77:11:E3:6C:8E:E7:06:93:8C:FA:3F:D2:C3:2C:94:18:CC:0D:56:E6:5B:5F:B4:A7:C6:CA:35:9E Fingerprint (SHA1): F0:1B:23:B3:C7:86:5F:71:BE:D1:05:3B:20:2F:69:8C:E2:96:3E:B9 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:70 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:18:39 2017 Not After : Fri Jul 21 16:18:39 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:66:55:48:c7:0b:2d:2f:c3:70:96:ba:8b:9f:fb:8b: 42:0e:96:e1:77:dd:65:70:ca:35:12:52:45:c0:4c:29: b3:d3:61:31:2a:d2:bb:e9:18:ed:bb:53:4e:c4:7a:92: 20:2f:b6:74:9c:ac:f5:32:0f:31:c1:7e:8c:55:04:c7: fa:81:1e:dc:f8:60:a5:16:e3:1a:a3:15:b0:0e:c5:95: f7:2a:70:98:99:95:26:86:9e:30:a4:5f:19:03:ce:7e: 83:bf:2e:29:5f:37:13:c7:e7:e4:8f:18:b9:93:4d:69: 8b:c1:fa:4a:78:f5:75:53:a2:47:f5:48:ca:53:02:da: e8:b4:1c:83:6f:24:27:a5:5f:24:42:af:4d:4d:fd:56: 5c:e3:88:4d:8e:b9:a7:46:de:86:c7:ff:ba:39:ac:e6: f0:7c:3a:19:64:62:9f:ea:6f:81:03:c0:84:07:a0:bf: 3b:70:c3:b4:56:71:e7:5b:78:9b:92:ea:59:d1:6e:96: 08:f9:ea:82:26:6d:41:40:2a:ad:e4:81:03:10:d2:9c: 9f:91:e7:08:df:34:9a:44:68:81:b0:5a:7e:74:c6:ae: dc:b9:82:5b:0e:84:49:da:98:65:18:11:ff:da:24:d7: f1:de:c6:93:05:11:30:1b:08:98:a0:67:2a:3b:0e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:16:72:8e:da:16:f0:e1:d4:8d:b6:1c:1a:52:4d:6d: 42:a7:d3:1a:ff:44:e2:4e:3c:3e:ff:06:7d:53:f6:c9: 6a:df:02:c4:a8:d1:1a:63:a0:e6:e5:2a:00:b9:0b:1a: cb:3a:e4:ed:7f:12:ad:08:fc:ad:fd:22:77:9b:f1:f8: a8:d3:51:f1:7e:e9:b7:b8:91:14:b5:a8:f2:3f:6c:ef: 88:3b:19:2f:e9:91:f4:fa:8c:d7:f3:63:7a:42:c3:3c: b4:13:5f:f2:ba:5f:b3:7f:41:0f:ce:59:4f:71:88:5f: 02:5a:b6:70:92:67:91:d3:ae:ba:39:04:ea:0b:ac:a2: 1a:85:dc:63:90:49:6e:e0:14:fa:11:ce:57:a8:6b:c3: 52:96:aa:16:20:78:19:5c:6a:cc:f3:e3:db:93:2f:68: 46:a2:bb:e9:5e:c1:7b:3d:36:07:bf:a4:01:4d:23:0a: 77:a1:1e:ae:44:52:4e:8e:b8:e4:ce:06:73:d8:a2:3a: 61:f0:d4:56:a4:c4:c7:bc:04:87:cc:63:f4:56:5e:33: f9:34:8f:7c:a6:85:46:f5:ed:6e:72:14:4a:79:6a:29: a0:75:20:ff:58:f0:a2:44:c3:de:c3:d5:c2:14:aa:5d: 2c:8d:1f:aa:cc:63:9d:1c:6f:3a:b8:8e:45:3f:68:c2 Fingerprint (SHA-256): 6E:85:72:BA:C7:D6:D6:D1:42:BE:6D:A6:26:D1:B5:90:63:C2:EC:12:1A:C4:DA:68:83:9C:4B:A6:1D:F8:2E:08 Fingerprint (SHA1): F3:CE:E6:A3:34:ED:AB:2A:62:8C:8D:D6:41:47:7F:42:BF:EF:D4:9D Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:8a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:18:46 2017 Not After : Fri Jul 21 16:18:46 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:89:ed:a6:5b:ff:c2:47:17:e9:e1:6f:ec:61:58:00: 50:af:b9:37:f4:63:08:74:a2:46:7c:bf:5e:46:32:29: 47:62:ee:03:39:58:bc:50:02:28:53:81:7c:f0:bf:f9: 7e:f6:56:ae:21:88:61:48:d1:5b:17:0a:36:a1:91:5c: 54:c6:ee:ab:72:5f:5f:f1:17:9e:50:22:08:92:bd:81: c7:c2:7a:8c:93:64:c4:23:47:61:4c:75:8b:ab:c4:ef: 68:ad:b9:90:65:df:9e:1c:26:a4:e7:d3:6c:d1:ee:35: e2:b5:31:4a:67:69:9e:f5:37:07:9c:28:b5:ae:ee:eb: 17:11:dc:0e:a1:1d:97:24:3d:52:e1:71:9a:5e:14:c1: 8c:8f:7c:e6:d7:91:3f:91:df:03:67:5f:4b:36:0b:9f: 45:84:b7:3a:61:5a:ed:97:bb:91:23:9f:09:08:15:9b: 45:86:46:3e:c9:4d:36:c2:10:27:9d:12:3e:0d:76:3c: d0:a5:63:45:ae:e9:6f:31:56:d8:11:f2:6a:83:e5:8d: a2:a6:53:83:7f:7c:19:7c:55:10:df:7e:0b:bb:5b:e8: cb:3b:5d:a9:79:ca:f1:01:02:33:1c:38:ef:3b:b5:0d: 99:d7:4e:7f:d3:0c:d7:1c:43:88:be:b6:d9:f7:31:ef Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e3:e0:09:54:14:d0:82:4a:6f:c2:47:9f:d6:72:9f:08: d1:2e:5b:cc:41:46:16:fd:0a:60:3e:07:2c:c5:67:2d: a3:1e:b2:ee:8d:54:c6:98:fd:05:e5:b5:43:28:c3:4a: 02:6f:5b:cb:26:8a:0e:96:40:ba:d3:ad:f5:72:e8:c2: d2:89:15:c9:80:a3:63:a6:c4:29:b3:39:c3:ab:73:b1: ae:19:fc:f3:08:fb:50:c8:2d:64:5f:cb:ff:15:72:d1: 5b:6f:c5:44:88:b9:4f:95:bd:42:28:33:21:8a:1a:f9: 14:c3:2b:0e:0e:8e:31:a3:c0:59:e0:83:5f:ae:38:61: ce:91:99:d0:58:f9:6e:db:02:c6:d5:1f:fa:40:eb:59: 61:65:f9:35:c5:0e:4f:fe:03:29:cd:b7:d2:e2:50:5c: 1c:fe:3f:e1:8d:e4:01:25:d6:2c:40:3d:73:cd:01:b6: 18:2a:f0:83:95:17:2e:76:2a:9d:21:c5:ca:e7:3a:a1: 7c:12:80:74:e2:f7:f2:96:ae:60:9a:0f:16:e6:6d:87: 6b:d2:66:30:d1:a4:bc:1d:af:4f:da:48:df:14:6c:40: d7:bc:a3:60:ab:3f:0c:4b:c8:76:60:80:4f:ca:8d:f3: 2c:36:f4:18:cd:3e:e5:0f:d1:60:14:57:ef:e8:b5:ec Fingerprint (SHA-256): 43:0C:DE:F6:8C:C7:32:16:DD:E8:07:BA:84:0E:31:39:64:15:3F:61:67:03:C9:23:12:D8:95:63:CC:CB:EA:3F Fingerprint (SHA1): EE:99:60:79:B8:81:53:13:56:FA:EE:D5:17:89:A7:51:F8:21:8B:D8 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:97 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:18:52 2017 Not After : Fri Jul 21 16:18:52 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:09:47:11:67:9f:cf:bf:9b:10:7d:e6:e7:13:36:04: ee:65:e7:59:7f:b1:d2:35:3c:41:9e:10:98:1a:4f:ad: 01:2f:41:5e:00:d5:02:0a:0c:29:00:6c:03:55:2f:55: 3a:cc:34:05:02:fc:e1:bd:be:4e:47:2e:59:94:1e:12: 4f:0c:e7:18:d2:fd:fb:51:9d:ed:c0:d5:9d:82:55:be: 02:3c:7c:69:d1:e9:2a:fc:e2:71:3c:21:c5:c0:a2:55: 40:85:6d:ae:14:d7:54:07:8f:f9:8e:55:3b:8d:2f:9d: ae:d5:eb:83:ca:40:66:d6:74:49:ef:21:21:20:d0:84: 44:aa:af:30:24:f8:32:0a:64:5f:9d:96:80:9f:32:70: 44:a7:3b:dc:66:62:b1:1d:82:e6:4d:53:b4:a6:81:cb: f5:0c:29:44:24:8f:c8:34:8b:72:cd:cb:5f:78:a3:9f: bf:e2:0e:41:c4:cc:c4:cc:f3:9c:f7:d4:a8:c5:db:51: 75:a7:4e:2c:30:91:91:3f:5c:10:87:e5:8d:0f:2d:3c: a8:b4:f5:ce:f5:11:08:2c:ae:23:b0:80:3d:78:ef:ac: b0:67:5d:9c:6b:e7:ed:68:40:d8:e9:45:f2:11:a7:40: 00:c2:d9:c0:5e:7b:bd:09:ce:a8:00:8f:f3:55:60:49 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:4d:d4:87:9b:b5:da:a7:3c:04:a7:b6:20:c0:c7:2b: b4:06:21:3e:17:bb:77:01:7b:72:dd:b6:3a:94:02:57: 94:8c:b7:a6:06:c2:b1:25:9e:be:10:7a:d7:f7:04:11: a1:c7:19:75:3f:80:41:f0:30:61:5a:0b:6b:eb:68:bf: dc:c8:1c:c1:ab:ee:77:e7:6d:a6:14:0e:8c:7f:e4:7f: c2:be:fc:8b:cb:e2:21:27:16:96:84:21:8e:dd:4d:0d: b1:14:0e:07:5d:35:49:61:d1:5b:f5:df:7e:20:50:35: 74:23:7e:38:51:e8:c0:d8:7c:8e:3c:0a:71:3b:50:47: 7c:6d:71:68:06:b8:2c:79:d6:c7:3c:af:78:29:65:95: 67:11:08:7d:6a:7a:1e:36:ef:29:68:a3:3a:f0:18:16: a0:d9:3b:e9:60:38:4e:af:06:03:5c:2b:6a:de:91:55: 28:bf:a8:a2:bc:7a:f4:7b:45:77:29:9c:48:bf:3d:a0: b5:1a:de:d5:79:44:2b:da:99:ab:ee:76:14:aa:90:cd: c0:8e:35:6d:5d:30:e3:fb:ea:98:53:90:84:44:3b:a1: 1a:46:b9:50:c6:dd:d7:a4:d3:1c:82:c6:c7:9d:b7:a2: 72:80:b1:f6:2e:50:9f:ba:be:a5:c9:66:4d:3a:09:a5 Fingerprint (SHA-256): 97:F8:8E:45:2E:AA:48:43:13:11:C5:15:77:02:7D:85:C2:06:C3:80:72:AC:A9:5E:AA:3D:D7:FA:4E:45:76:3D Fingerprint (SHA1): E5:DC:9B:CF:DA:C7:FF:8A:58:03:0A:38:FB:44:B8:50:73:7F:2A:4F Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:a3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:19:03 2017 Not After : Fri Jul 21 16:19:03 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:fd:d6:11:69:d8:57:e2:14:70:c7:fa:e2:62:22:42: 93:f5:43:23:eb:ce:26:bf:73:13:6d:55:46:84:fa:6e: 71:fd:74:bc:41:66:c7:9f:b0:dd:02:9b:6e:4d:c2:d7: 99:06:86:63:d5:ca:07:ef:a5:ef:27:f7:80:08:88:f5: bf:79:b6:70:f5:24:66:62:df:49:b6:ec:1e:63:6f:cc: 8f:f7:7c:cf:87:f7:01:b3:5d:07:88:93:a3:10:e8:e2: 93:33:c5:57:af:78:1f:ae:d9:9c:1e:df:34:0c:56:e7: d9:00:94:1d:85:9f:d2:fd:03:fd:bc:c1:73:41:fd:c4: 30:d7:22:38:d1:b4:ba:31:9d:26:30:10:c1:3e:28:0a: 1b:9a:80:50:22:3f:03:e0:44:b1:d0:c8:dd:16:b3:3f: 6e:dc:9d:0c:33:7f:df:39:d8:e1:55:13:28:10:88:7c: 3c:74:68:5d:04:37:9e:27:83:e5:b6:be:26:cf:7f:0d: 87:fd:8c:35:18:ff:4e:73:2a:69:54:fb:21:d8:a2:24: 57:23:6a:5e:e4:cc:54:1f:43:e2:31:be:0d:84:1a:db: c4:7b:e4:dc:bb:bb:88:15:89:3e:8d:4c:31:55:f5:70: af:68:f3:24:a1:c6:67:86:7d:49:74:35:92:3d:a7:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:46:91:37:41:44:f8:4a:b9:33:47:70:9c:aa:99:bb: 16:dc:22:06:41:68:a3:50:e9:e2:ba:c7:40:2e:02:80: fa:47:eb:03:6f:a6:cb:b8:01:5f:1b:c6:61:12:02:9a: 30:2c:5a:9c:45:ed:73:b9:7b:9a:72:f9:b9:2e:76:f4: 68:d9:3e:04:a6:59:63:18:89:de:45:64:ad:c2:e3:e6: e8:82:35:6e:5f:34:b4:2c:f2:26:36:87:8d:3d:8e:b1: e4:fa:fd:95:2f:f3:7f:1a:a5:cc:f7:a1:1f:39:d1:b7: ad:27:60:89:1a:de:0c:3f:38:ea:6f:39:4a:85:c2:d3: 84:6d:18:39:98:29:07:87:b3:fc:73:9d:e3:f7:74:82: 31:05:60:24:bc:b7:93:ee:78:23:25:f1:dc:ef:9d:51: 01:b9:89:71:fe:1a:91:20:11:c0:a5:b0:88:66:06:1c: 94:f4:2c:62:ea:16:31:a5:17:42:8f:52:0b:e1:9b:46: b4:e6:40:57:0f:ca:42:bf:9f:4a:c1:6b:62:f7:67:d5: af:24:dc:30:3b:26:db:79:f1:8a:58:9f:ca:00:13:b3: 27:2a:5b:d3:40:33:2f:f9:73:fd:4f:ce:48:1c:9c:11: 36:fd:39:cb:e5:a4:04:3a:dd:f6:63:04:7d:5d:14:a1 Fingerprint (SHA-256): 90:78:45:83:C0:A7:0F:CA:E4:FF:AA:D1:E1:C4:60:F1:5C:50:5C:CA:12:AD:A9:5B:B2:74:BD:9F:56:C3:8E:90 Fingerprint (SHA1): 9D:37:BA:D9:35:31:A9:96:4F:FE:EB:8B:0A:0A:03:99:3F:11:8B:11 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:b7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:19:23 2017 Not After : Fri Jul 21 16:19:23 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:d7:ae:ff:96:9e:2e:59:28:a8:86:ca:c1:b0:92:1c: 0d:34:f9:63:a0:65:91:7d:ed:94:97:b3:3a:6f:b5:bf: 1a:8b:9e:df:a5:1f:3f:f8:14:cc:f0:2e:48:2d:34:77: bd:84:29:1d:cf:e6:2d:f9:d5:38:f4:1e:8c:44:e6:f1: d9:0e:b1:46:f1:51:9f:34:4a:18:4e:b6:15:bb:88:e3: 8a:85:41:0d:5a:7b:6a:34:7e:15:81:57:16:58:f8:02: 53:0c:e1:84:c7:9d:eb:74:f4:92:23:cf:50:ec:21:00: 57:e6:06:8c:91:26:46:38:dc:6c:ca:ab:9f:c9:ac:c7: 62:08:95:ee:29:06:25:5b:49:8f:2a:21:36:48:ca:6e: 26:19:c5:9b:ec:4b:22:cd:41:ab:0c:45:e6:2e:67:cb: eb:de:72:3b:68:0a:6b:32:b4:1e:6c:ba:5e:49:65:e6: d8:05:20:81:1e:32:22:f7:e4:10:9d:63:55:d1:05:28: 85:65:0b:9c:1c:f6:e7:0b:29:47:67:33:16:62:02:21: 34:d6:28:45:cc:fd:ad:ae:cd:aa:09:66:dd:b5:4b:f2: f4:16:99:13:15:91:12:9f:ad:b2:af:94:8c:c6:74:f1: c4:44:4f:ed:cd:4f:70:a5:89:00:d8:fa:a6:dd:08:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:ab:c5:26:ef:b7:d2:55:51:71:ed:bf:cc:bf:f0:6e: 7f:3d:04:09:02:80:99:4a:d5:68:e1:60:4c:19:06:a6: c8:f4:7f:b2:9a:9f:69:1e:0d:79:86:24:91:c6:99:84: e7:f3:d1:20:dd:7c:e4:8a:81:d8:38:7e:b0:cf:97:8a: ed:f6:63:73:ec:61:a9:da:b5:15:e3:13:dc:98:25:0d: ea:dc:ae:62:8e:0e:51:4e:be:60:24:cf:e6:a8:f7:6d: 32:9c:46:d4:6e:85:33:fe:55:94:14:53:06:ee:38:52: 62:ef:6f:35:ea:25:b8:b2:17:b1:82:b7:9a:cf:67:ee: 8d:1e:7f:84:6c:ad:66:2a:43:d0:a4:64:c1:cf:aa:35: 53:73:cb:ff:cb:3d:e8:e0:bd:f9:cf:5f:58:f0:18:49: 4c:83:f6:27:e0:b1:9e:e6:bf:12:0a:89:d7:c1:5c:b1: 88:83:33:42:0d:9d:f9:3a:46:f2:cf:4a:18:f1:f7:2e: 61:2e:31:e2:54:3b:08:78:01:48:cc:e2:26:b3:d4:9e: 8a:28:97:cd:54:1b:91:a1:fd:a6:3f:d2:75:4c:82:2e: a7:2d:25:db:7a:5b:25:5c:ea:53:3a:be:6e:71:7d:fc: c2:ae:1b:90:50:8a:30:87:15:68:f2:8f:b7:1e:98:ac Fingerprint (SHA-256): 72:67:35:CA:C0:53:90:4E:61:87:D0:4D:27:A4:88:D4:8A:6E:10:9F:94:86:52:87:58:0A:A3:08:F4:1B:4B:EC Fingerprint (SHA1): 42:7B:F4:17:C4:3A:E2:F6:CA:6C:67:35:8B:97:6A:4F:92:97:37:1E Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f3:df Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Apr 21 16:19:41 2017 Not After : Fri Jul 21 16:19:41 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:ba:5c:67:7f:42:60:cc:87:ed:e6:e9:a0:d3:a1:7a: 08:8f:0b:60:24:53:20:b4:79:b8:9d:b3:1a:cc:9c:25: bc:b4:68:f3:03:4b:e1:de:3b:9f:cf:03:91:7a:d2:f4: 12:4c:c8:fb:ed:6b:3f:16:7d:64:a9:c8:bc:37:77:f1: cb:e6:b7:a8:db:89:7e:77:c4:63:52:bf:d8:00:f2:97: 89:f9:8a:f3:23:66:a5:74:ec:d4:c1:b4:57:ad:2e:2f: 91:e3:9e:97:28:7c:f0:5e:5f:5c:8b:c0:4a:3d:31:f4: c7:72:7d:1e:4e:d7:5e:67:40:eb:5b:d9:ea:23:14:02: 44:e9:be:97:32:ae:a3:0a:8c:12:bc:d9:35:f8:85:cd: 4e:a9:ad:f3:94:25:d3:12:f4:38:c3:6b:c4:e2:8c:74: 9d:a9:53:d6:f4:b7:3d:1e:39:b5:43:17:93:49:50:f3: 36:7b:5f:97:fb:a8:db:6b:90:db:19:16:87:aa:17:25: 89:d1:15:e1:97:19:98:6c:d1:82:9b:5b:57:2f:cb:4d: d6:44:a9:e2:20:4c:60:a3:4e:eb:95:0e:3a:65:94:8f: da:45:92:27:f2:7c:19:ae:10:09:2b:63:0e:d1:2b:91: 9a:7e:83:45:46:b8:85:e0:be:05:ec:4d:82:b6:8a:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:be:a7:3b:6d:81:4b:82:ab:e6:e7:13:c3:8a:a4:2e: 36:fa:0d:24:a7:44:2e:e3:25:1f:fa:9a:17:b1:81:44: c1:a9:08:16:90:ac:76:00:7f:05:59:b7:b5:85:15:82: ff:31:b8:de:9f:7b:ec:85:83:54:c7:14:2f:49:8e:5a: 96:d7:ea:84:5e:c3:75:6a:8f:fd:9d:29:88:94:6f:80: 00:14:22:3d:a2:0f:e7:2f:78:1f:76:d9:78:89:7b:d5: 5c:5d:f8:53:47:bc:95:43:98:55:b1:09:e8:ce:7f:f5: e0:4f:37:b5:07:72:3a:64:da:87:81:d2:bb:0b:b3:4f: 24:bc:b8:cc:fb:51:98:4e:cc:3b:99:81:f4:b2:a6:cd: 07:29:f9:40:62:db:8c:42:a9:c1:dc:ba:0a:94:75:a8: d6:2d:15:af:fe:0c:14:3d:f4:24:f3:85:dd:29:61:5e: 9f:f0:94:f1:3f:fb:a2:b8:f6:b7:19:5d:39:35:5d:b7: dc:3f:8a:83:9b:11:90:45:36:e3:76:de:45:d3:94:a9: 8d:36:b7:c9:3a:23:20:88:9a:68:7a:93:14:a3:b4:17: be:13:95:56:ba:7b:56:f0:21:67:f1:3f:bf:2f:a4:3b: 10:28:f7:42:ed:6b:54:dc:58:64:c4:11:62:fd:f4:9d Fingerprint (SHA-256): 94:54:F7:AB:CC:D1:61:BC:0D:64:47:54:CD:29:83:A2:DF:68:EB:3F:6A:7D:92:0B:99:C5:FE:23:89:5B:1B:1C Fingerprint (SHA1): 51:7C:96:4D:DC:F1:3F:5A:4E:98:AF:5F:29:5F:4E:2D:E4:ED:CF:F9 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f4:13 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Apr 21 16:20:06 2017 Not After : Fri Jul 21 16:20:06 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:c2:a2:7a:49:99:d1:1f:d1:da:ca:6e:94:da:2b:0b: 45:76:fe:1f:fb:09:cc:70:0f:3b:5e:5c:6c:8a:e8:91: f7:98:e2:c7:6c:1b:35:71:1a:ea:b8:fc:8c:c1:23:66: 57:26:ab:a4:a7:70:64:12:36:4d:ed:4f:d1:26:e5:41: 40:c1:70:08:74:cf:e1:b3:70:b6:ef:c5:ae:c6:99:9d: dd:96:33:83:28:39:51:69:f1:f1:66:ce:d6:00:b8:26: ea:db:87:45:b0:92:9e:1c:3a:7e:2b:42:14:07:73:02: 2e:0f:ea:a1:dd:a4:af:4c:5d:39:f8:3d:4e:5b:b8:c4: 6c:6e:9b:c4:9f:5c:db:16:94:56:5e:86:59:25:de:23: 6b:4d:fa:22:b3:04:9d:96:e4:5b:3e:91:01:b8:8e:56: fd:3c:76:0f:d3:2b:ff:b7:c5:55:86:8d:ab:df:23:74: 7c:91:13:60:5f:03:af:a9:01:42:04:60:f4:50:06:1f: cb:4e:19:ee:47:b0:3c:0d:7e:0a:d4:04:49:31:3f:50: 16:0f:82:79:6c:7a:45:ec:a7:fa:f8:d0:9c:cc:c7:12: 09:2d:57:e5:28:88:d3:5d:a3:66:fa:60:a1:60:02:12: 37:a3:4f:36:12:48:9a:12:bf:85:5b:4b:ae:7a:94:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:ab:98:e5:49:c8:29:8e:d8:38:48:30:15:a6:1b:ee: 84:ca:f1:4a:6a:e2:d8:e2:0b:bd:f3:ee:f0:be:be:14: 51:17:01:35:62:c8:72:2e:50:6b:02:e3:16:38:68:27: 47:36:92:d7:52:78:5d:bc:0d:f5:23:3d:c2:e3:cb:ce: 7a:aa:aa:ff:d9:63:bb:c8:ff:64:2f:c7:8c:78:bb:dd: 9d:f9:4a:9f:f7:f8:4f:53:28:c0:94:37:9d:92:01:7f: 5c:18:c0:22:97:be:18:d3:7c:70:ce:9e:6a:1f:19:82: f3:53:c9:37:e6:5c:01:38:3d:08:12:2c:8c:c7:fb:ad: 05:15:06:28:36:30:d8:f5:9c:ad:13:fb:0c:2f:11:b6: f6:cf:89:5e:00:d2:7a:b9:02:28:76:b8:1b:f4:cd:02: 1e:29:0d:a4:2e:0d:a2:b9:40:13:1f:4d:05:6e:05:89: 20:d8:27:74:38:af:e3:51:52:f8:17:30:98:f5:29:6f: 18:a7:31:61:46:64:f7:6a:7b:a1:57:6b:73:ea:d3:5c: 06:dd:c9:74:d3:ae:e5:49:9a:4a:54:c3:a2:bb:89:bb: 32:aa:68:10:77:5a:1f:9f:2f:d9:2b:f0:48:98:7e:99: 5f:18:c8:93:f0:a8:38:3b:af:b0:b9:5d:34:54:2c:f4 Fingerprint (SHA-256): 47:B3:5F:57:90:F6:13:FD:2B:74:4D:67:01:21:7B:CB:4F:B5:1B:9C:0B:19:90:E6:0F:A5:D9:17:21:61:B7:DA Fingerprint (SHA1): 8C:E9:86:9A:A0:58:C5:2C:E1:78:1A:1A:10:8A:29:25:F9:8B:DB:4F Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b5:f4:62 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Apr 21 16:20:37 2017 Not After : Fri Jul 21 16:20:37 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:6b:60:05:90:54:65:d1:c5:70:98:13:8a:7c:11:b0: 47:9b:70:de:1c:87:57:76:fa:3c:c6:63:64:b1:34:80: f6:31:ff:fe:d9:49:f0:66:43:ee:70:6c:f2:d7:d3:95: 99:f9:82:e5:4f:d7:40:e7:04:bd:3f:e3:96:b2:d1:94: 32:6e:fd:c9:bd:43:ab:f9:00:0f:79:67:bc:fc:ee:e0: 67:24:d6:ab:7d:80:2f:7f:c1:df:ea:c1:97:c2:b6:7c: ea:21:b1:0f:f1:6c:e3:63:b2:29:a5:7e:f5:54:6a:34: 51:03:2c:d1:b3:6f:b8:6c:ed:0f:bb:8f:be:93:e8:9f: 51:a7:d7:c8:67:92:fa:01:7a:72:a2:7f:17:b2:da:8e: 1b:ce:46:f9:81:a0:3b:72:f8:dc:91:7e:d7:ff:67:78: f4:0f:db:5f:9e:75:1b:eb:a1:c7:84:56:63:c2:16:19: 27:6f:b8:0e:63:4d:ea:bd:af:51:78:3e:d6:00:e5:25: 7a:13:30:9c:38:02:09:f4:7f:94:ae:ac:8d:21:d6:58: 53:f9:a7:93:12:68:8f:d6:7a:db:31:0c:b3:7f:f1:23: 63:0f:4c:77:af:21:ca:86:2d:84:e1:95:f2:e6:d9:a9: 53:93:cd:fc:1b:4f:1a:16:22:5f:67:f3:05:7d:24:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:99:b2:6d:2e:4f:d0:1e:8a:ba:69:f8:ae:bf:e3:07: 63:76:18:24:04:b1:09:ce:a6:8f:a7:54:de:69:b2:d8: c6:e7:f2:d3:d2:62:50:46:3f:41:71:b6:45:c7:fc:f4: de:91:05:b0:5d:62:c8:eb:b2:a6:31:04:6e:d7:9e:f9: e8:72:92:c6:c9:6d:31:73:e3:44:2f:f7:e4:13:6a:4b: f9:d8:b8:a4:06:60:1b:65:4d:cb:11:e1:cf:d9:43:b1: 57:f3:c2:b2:8f:e5:ef:68:c8:cf:11:8b:47:15:ff:e1: 04:4b:62:97:bc:e4:c3:b2:17:29:ee:c5:b2:7e:3f:16: 3c:9c:02:52:4f:49:38:50:03:25:1b:e7:00:56:7a:cc: 31:ba:01:62:70:f6:1e:48:b8:09:49:69:9d:4b:c7:f0: 5a:b9:87:cb:96:bc:9d:29:df:28:36:f0:ac:6a:b6:b9: c2:5d:c3:86:51:1f:77:43:54:23:d4:1a:71:bc:03:cc: e1:53:5a:8c:f9:e5:fa:6e:71:eb:64:8c:cc:ba:0c:49: 94:84:64:ed:90:dd:8f:c1:70:ed:7d:e3:5d:f8:15:6f: 72:08:77:19:ab:11:c7:e5:52:6f:04:f6:c2:85:bd:31: f2:93:99:5e:6a:89:19:33:ba:6e:f4:9d:be:cc:24:11 Fingerprint (SHA-256): EA:2D:B6:E2:A7:8B:01:93:83:DA:34:D2:F1:A3:01:6A:69:B7:C2:C1:E2:45:85:A1:1E:83:BC:32:BC:55:68:0D Fingerprint (SHA1): 2E:F6:DC:62:27:87:1E:A9:FB:92:4C:1A:3D:E0:81:FE:06:07:7F:12 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Fri Apr 21 16:26:49 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Fri Apr 21 16:26:49 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #574: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #575: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #576: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #577: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #578: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #579: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #580: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #581: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #582: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #583: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #584: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #585: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #586: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1222 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1425 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 578 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 229376 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 118784 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 393 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Apr 21 16:26 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #587: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:28 2017 Not After : Thu Apr 21 16:16:28 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:77:53:8e:0b:6d:03:53:98:8f:90:d0:27:91:56:00: 0c:22:a2:36:6f:de:ea:af:e9:50:14:e5:6b:b2:b1:0d: e6:07:00:04:95:7d:0b:df:ce:37:fc:81:b2:12:b9:b7: d7:e3:35:9d:7a:2a:d1:1f:18:a5:50:e7:fe:c2:45:6b: 39:0f:d7:3f:70:ff:86:38:0b:ef:d0:3a:52:37:f1:46: 0d:2f:9e:f0:88:62:74:f5:e5:61:88:3f:be:9d:71:50: c0:10:76:51:86:9d:2f:69:d6:38:48:59:d3:c1:f3:ee: 54:34:60:e5:8d:2c:83:eb:e9:a8:dc:fe:38:67:cc:8d: bc:80:85:12:b2:7a:cb:a1:a2:5b:e9:69:8a:b3:90:c9: 71:ec:a0:3c:20:1f:29:2b:4d:b6:19:2d:94:c6:8b:8f: 0d:c5:1f:20:a5:96:e4:17:f6:35:80:fe:f6:3c:13:5a: b2:f1:9f:dd:e9:b3:05:41:be:ca:2e:85:96:b3:3e:5a: f9:c8:b0:f4:7e:e9:8d:43:4f:eb:72:48:bb:20:a9:00: 56:46:7e:c6:fb:29:24:66:ae:1b:4a:a8:1f:c8:0b:3b: a1:03:b4:1e:6b:66:2e:f4:a0:ce:03:e5:3b:71:32:01: 82:ee:a3:51:a6:e5:e0:04:a2:2f:1c:94:12:79:14:97 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:ea:06:49:7d:17:c8:dc:0c:d0:dc:4c:6f:1e:cf:a0: ab:b3:f3:62:73:d2:c3:1c:f5:6c:6e:dc:03:31:39:0f: 29:fb:a9:a6:f0:fe:87:4d:22:1c:6d:5e:5b:39:7c:c9: 41:6c:17:71:13:99:e3:78:66:35:e5:4d:d3:40:b9:ab: 43:b6:7d:1f:02:ae:77:0f:0c:4a:6a:a0:c0:a9:d3:d8: 17:a5:bd:37:62:ba:bc:25:11:56:03:b7:31:61:0f:0a: 5d:da:8a:b0:19:36:19:c0:cd:7f:25:f2:b5:1d:ca:f6: 09:f3:3a:cf:6e:7b:17:41:bf:50:a5:49:d3:c1:f3:02: 91:04:49:ed:ea:c0:68:e8:3b:13:a2:c0:3f:36:e2:9a: 9e:14:b0:b2:95:e9:15:57:32:cb:3a:09:73:35:a8:76: 86:eb:84:be:53:7e:21:3a:38:ba:1d:d2:36:ea:93:47: 27:f2:34:b7:b7:5c:bf:3f:f8:83:2d:28:67:e7:03:df: c5:71:3b:2d:0b:69:95:11:6e:11:1b:38:d7:a9:bd:e1: 99:6f:6a:f4:05:e8:4c:e2:22:d2:44:12:7e:98:b2:0f: 15:1b:17:1e:84:2f:e8:d1:34:40:cf:65:42:ce:f5:06: 35:4c:d8:13:4e:ad:64:24:e3:a5:dd:9e:b0:da:50:fc Fingerprint (SHA-256): 6C:8E:06:E6:C8:71:41:CE:5A:6C:43:E3:A1:68:E8:32:BB:93:20:A3:BA:4A:DC:FB:1F:37:B3:AC:12:2D:59:58 Fingerprint (SHA1): 63:52:81:1E:A3:57:04:97:B6:13:BF:8C:24:8D:06:75:63:63:46:DA Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #588: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Fri Apr 21 16:26:59 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Fri Apr 21 16:26:59 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #589: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 27:b8:35:1b:6b:8e:42:b1:53:a7:8c:8a:f0:86:a5:7f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #592: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #593: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 47:46:1d:25:5e:22:fc:f4:9c:af:99:91:90:5e:c6:9d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 16:13:18 2017 Not After : Thu Apr 21 16:13:18 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:68:78:34:5b:0c:de:b2:c6:94:e7:6c:2a:be:bd: cb:cb:f1:93:f5:69:c9:0a:1a:e5:c0:a8:99:7a:f0:ec: f9:de:ad:06:b1:bc:2e:09:1f:91:f1:84:20:b1:d8:bf: 32:f2:64:8e:cb:7c:15:ab:a0:7e:6b:4c:dc:c8:3a:14: 5c:10:d3:00:3d:43:ca:22:e0:77:d3:1e:e0:2c:23:97: ac:e6:8a:33:f6:8c:c6:f2:2c:9b:6b:40:de:fa:1f:97: 7c:54:d4:ac:9b:ec:43:d3:c8:9e:a0:a8:0b:61:c4:7a: 03:28:00:28:ac:19:ea:d8:4c:7a:ea:4c:45:b8:5b:c3: af:ac:5c:d4:84 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:87:02:42:01:9e:60:4c:3a:61:02:d5:c6:1f:46: 85:1b:fa:27:e2:1e:c9:cb:cb:64:48:7c:99:15:35:ab: 43:40:56:c0:92:d8:70:0a:2a:18:8e:c3:ab:72:a3:4c: ab:d2:a8:74:ae:79:cb:2e:ff:ae:6f:75:59:6b:61:15: 77:c2:5d:b5:f0:68:8c:02:41:1e:2d:bb:a8:7f:f7:63: f2:ac:05:4b:9b:54:73:86:1e:91:4e:4e:34:48:29:fa: 97:8f:62:33:f5:1a:dd:e0:3c:68:9b:93:dd:a9:e6:72: 9a:cc:ad:03:03:5b:08:bf:6e:d5:70:76:2c:3d:b7:71: 92:eb:02:1a:94:b4:95:d2:73:12 Fingerprint (SHA-256): 10:FF:63:1B:34:95:A4:BF:82:9A:4B:7D:14:A6:96:81:34:9B:DD:EA:D0:73:2D:57:CB:90:40:B1:37:0D:CC:89 Fingerprint (SHA1): DF:E2:CC:0F:E7:01:A3:11:0E:B4:C9:08:C8:E3:52:E0:AA:C5:A9:C2 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 16:16:14 2017 Not After : Thu Apr 21 16:16:14 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:3c:42:c3:08:ea:c7:2e:c1:b4:c0:d3:00:f3:14:fb: 9c:42:c6:0c:d6:47:ac:db:a2:ee:0c:4b:d2:ea:12:93: d9:11:fc:9a:27:03:df:2e:d4:b9:d8:de:be:9f:2b:7b: 46:41:32:cc:0e:48:47:dd:7c:7c:a1:b4:02:89:b0:42: b1:2c:2e:67:96:83:ae:c7:e8:7d:2a:d9:b7:ca:94:6b: ff:d5:d1:b1:57:7a:a5:7d:14:83:ee:b2:2b:00:a7:d0: 0d Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:92:37:8d:5c:db:ff:4a:3e:cd:f1: e9:c0:f9:08:f3:e1:cc:07:2e:c1:d4:b2:89:af:06:00: de:7b:b7:fd:34:98:a6:7d:28:ef:1f:8f:51:6b:64:72: 49:b5:82:b8:5d:ab:1a:d4:b5:32:63:3c:83:ea:e4:d1: e0:2d:55:00:28:47:48:02:42:01:9a:4f:8a:49:48:41: ac:78:82:bb:51:95:c3:ca:c8:9e:d5:90:d5:59:7c:d5: 57:76:ac:4b:e0:b4:62:82:cc:c5:c6:25:a0:20:e3:8e: fa:6a:d8:9d:57:e3:d5:75:24:79:0c:61:09:8f:5c:5f: 40:a2:4a:89:a4:2d:3b:ef:69:b0:f8 Fingerprint (SHA-256): B1:4D:0B:1E:18:EC:31:A2:D2:03:C6:F3:89:0A:DF:7B:AC:F7:A5:E1:DD:F1:C7:79:4D:63:A3:79:33:1F:84:74 Fingerprint (SHA1): 9E:2F:63:B0:84:4E:5D:17:60:D9:30:03:2C:57:19:B8:84:D5:32:10 Friendly Name: Alice-ec tools.sh: #594: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #595: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: df:93:8b:60:ec:45:80:3f:e5:34:89:9a:95:48:f9:af Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #598: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: be:24:0a:18:b6:4f:c7:80:d7:03:61:7c:ab:f6:70:14 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #601: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 90:b5:82:42:95:ca:aa:bc:93:61:2e:c1:c0:95:db:b6 Iteration Count: 2000 (0x7d0) tools.sh: #602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #604: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5d:4c:8a:00:38:ae:6b:0c:5b:cd:ac:19:a9:5e:e0:8d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #606: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #607: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1d:de:52:27:b7:54:11:43:61:ba:32:a9:be:0b:f0:b2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #610: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9c:ca:56:23:a9:46:14:d0:97:52:07:30:b0:46:5e:56 Iteration Count: 2000 (0x7d0) tools.sh: #611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #613: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:ec:ed:7c:e0:44:29:52:a0:66:9d:8f:bd:af:0a:1d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:6e:50:b8:0f:58:dc:ee:d9:f8:12:df:68:ae:8a: fc:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #616: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:10:a0:db:28:71:6c:be:a9:0d:be:05:2b:24:e8:14 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ac:4b:be:c2:fb:c0:e4:56:f4:34:63:a9:b4:77: 24:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #619: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:48:5e:3b:d7:b7:d5:d8:9e:12:21:d5:8a:8c:df:7c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:0d:b3:53:51:03:09:da:a5:08:76:41:05:1b:82: 65:63 tools.sh: #620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #621: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #622: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:10:21:58:8b:64:f6:bc:ed:da:65:06:f3:3b:8e:ec Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:49:f6:72:b7:0c:e8:a4:71:f1:5f:7b:3f:bc:46: 47:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #625: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:5d:19:1d:e2:ba:b0:86:30:6d:a2:1e:b1:5a:fe:1e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:5b:b6:b0:37:2a:e0:85:ba:ae:4d:a4:ee:03:ee: 0b:58 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #627: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #628: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:02:f3:20:53:f3:5a:08:ec:24:43:af:b0:a7:4e:75 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b5:f3:1e:85:b4:c8:14:66:60:6c:88:8d:1b:86: a2:4c tools.sh: #629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #630: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #631: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:31:1c:65:ff:46:6f:45:a4:22:98:f8:29:74:89:a1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:bb:92:5f:f3:a6:da:20:92:16:cd:7d:64:cf:6b: 55:b5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #633: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #634: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 96:69:05:c1:66:6a:af:9e:15:61:f5:f6:7c:cd:8c:62 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:57:6f:cd:87:52:c8:1b:7b:00:a7:9d:dc:55:41: c3:8d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #636: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #637: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:9b:67:58:d3:44:95:b7:be:cb:21:5a:ff:a3:55:07 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b2:51:28:8a:5a:cf:8e:fd:fe:c8:63:1a:9f:eb: 37:0c tools.sh: #638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #639: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #640: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 30:f5:68:43:18:0b:2b:5e:61:b5:a0:41:92:5e:07:5e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0a:fc:b2:6c:cd:e9:37:d0:22:96:ec:cc:7b:b0: 0c:24 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #642: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #643: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:3e:d4:a7:53:6b:4f:2e:e0:f2:d2:60:d4:a8:58:c5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ed:ed:d5:b4:46:2c:0a:67:05:47:68:b2:51:a6: 67:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #645: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #646: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:70:20:5c:c7:cd:c3:65:32:b8:c3:4e:32:d9:a1:78 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:32:0c:8a:8e:71:36:0a:8b:2b:cd:92:6c:f4:bc: bf:1b tools.sh: #647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #648: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #649: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:f4:5d:fa:a7:b4:c9:a9:a6:07:c3:31:12:02:68:13 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ff:7e:ef:c1:a1:22:b3:4d:d0:db:37:2d:15:ce: 47:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #651: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #652: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:35:7f:bb:ac:05:b3:47:f0:68:83:d5:8f:c2:c8:fa Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7f:e2:9e:92:bb:b7:9a:7c:d8:3d:43:c9:ec:a2: a5:ae Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #654: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #655: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:e9:0d:0f:f0:2b:dc:0b:7b:06:f7:57:c6:96:b9:0b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:9f:72:de:11:5c:0d:05:76:ad:14:e4:f6:d8:96: 99:82 tools.sh: #656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #657: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #658: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 09:7f:d3:d9:0c:fc:b7:ac:ba:c0:a5:af:fc:6c:51:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c9:09:7d:ad:24:83:00:a0:06:4c:b1:8b:53:3b: b1:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #660: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #661: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d1:1c:aa:b7:3b:3f:ed:bc:33:c0:48:50:ee:d7:01:38 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:0d:a7:1a:5f:19:2e:cf:82:67:69:21:e1:c3:2e: 6e:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #663: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #664: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:55:c8:33:05:c4:ec:96:fc:bf:81:89:ef:d5:3c:0e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:dc:55:d0:1b:75:87:9b:03:d5:9d:75:b0:77:c4: c8:3b tools.sh: #665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #666: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #667: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c0:db:16:5a:52:c5:6d:36:4b:66:10:e2:8e:50:91:2d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #669: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #670: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ac:9a:e9:79:fb:55:d2:d8:f5:aa:83:61:94:f4:2c:ca Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #673: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 49:8e:24:65:f1:20:5f:5e:ce:bd:ce:0e:e6:5b:2b:be Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #674: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #675: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #676: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3a:37:c8:17:b4:4d:6b:f7:86:f7:09:0f:2b:16:9c:db Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #677: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #678: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #679: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: fd:d2:83:84:4b:88:8b:84:19:a7:26:86:b5:af:7b:4f Iteration Count: 2000 (0x7d0) tools.sh: #680: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #681: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #682: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 76:a3:bb:64:42:85:32:f4:e2:d5:c4:8c:8b:a5:9b:ad Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #683: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #684: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #685: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6c:9e:ff:28:02:58:43:b6:d1:a0:f8:91:78:1b:e2:44 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #686: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #687: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #688: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5d:4b:15:28:e3:f6:ce:07:d5:70:9a:e6:bd:b3:f9:37 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #689: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #690: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #691: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 78:ed:32:c7:e9:33:da:11:0d:1f:fa:b6:ad:f9:7c:d9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #692: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #693: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #694: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 99:5d:b0:69:6c:c3:ae:f3:5c:e3:62:5a:89:c6:5f:45 Iteration Count: 2000 (0x7d0) tools.sh: #695: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #696: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #697: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 68:ae:6e:e0:4f:f5:55:ae:69:bb:f1:5b:75:ae:9c:51 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #698: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #699: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #700: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: eb:36:cf:1a:19:23:d6:b6:3b:e1:89:4e:80:47:d9:3a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #701: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #702: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #703: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ce:87:68:e7:d9:46:32:54:1d:4e:52:7e:e7:24:c8:96 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #704: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #705: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #706: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 79:ba:3a:c0:51:6f:52:da:2a:c7:40:b8:0c:04:7f:60 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #707: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #708: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #709: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ef:5f:61:ca:a4:4d:bc:fa:69:9e:e7:35:cb:71:fe:cc Iteration Count: 2000 (0x7d0) tools.sh: #710: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #711: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #712: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:53:00:bf:73:bb:a7:af:d6:d7:96:66:db:c8:d4:d1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #713: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #714: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #715: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cd:30:39:c1:42:65:32:a1:b7:4e:0a:fb:08:d5:75:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #716: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #717: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #718: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3d:4f:40:0f:63:63:79:dc:9c:5a:b7:cb:3c:1f:24:81 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #719: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #720: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #721: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 44:72:b3:58:06:f5:ed:51:64:bc:4e:04:6c:9b:d9:be Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #722: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #723: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #724: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b2:6d:75:0b:40:54:06:b2:d0:51:01:8b:c0:b2:0a:49 Iteration Count: 2000 (0x7d0) tools.sh: #725: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #726: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #727: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 99:7e:a6:02:c7:7b:ba:61:24:41:ab:f5:dc:b6:39:db Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #728: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #729: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #730: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e5:8f:2e:5a:97:20:08:d7:9f:e0:4b:d2:17:1c:ab:a8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #731: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #732: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #733: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1e:a8:50:9f:27:8d:f5:9e:3a:2a:e8:8d:38:ed:2a:f1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #734: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #735: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #736: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:51:98:c8:ee:d0:d8:63:a4:24:47:aa:75:f4:25:24 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #737: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #738: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #739: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 91:e8:bf:31:82:08:1c:34:e9:a1:d3:73:6a:ea:86:27 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #740: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #741: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #742: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0b:7b:a4:0a:48:ee:3c:fb:42:37:1d:75:11:a7:95:0d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #743: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #744: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #745: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 48:10:c6:d9:07:8f:63:f1:f3:ce:90:05:24:90:58:48 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #746: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #747: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #748: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:19:16:ec:cd:31:1f:2b:22:d4:db:45:83:54:e9:c2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #749: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #750: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #751: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8f:a8:14:11:13:f6:81:55:c3:9b:a1:75:0b:34:41:91 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #752: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #753: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #754: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3b:e2:62:d5:d9:4e:5e:24:bb:60:34:1a:ae:27:c0:56 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #755: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #756: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #757: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #758: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #759: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #760: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #761: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #762: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #763: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #764: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #765: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Fri Apr 21 16:28:39 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Fri Apr 21 16:28:39 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #766: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #767: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 01f1c57bde27000500612341236f84db732aa4df NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #768: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #769: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #770: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #771: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #772: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #773: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #774: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #775: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #776: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #777: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #778: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 01f1c57bde27000500612341236f84db732aa4df FIPS_PUB_140_Test_Certificate fips.sh: #779: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #780: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #781: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #782: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #783: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 01f1c57bde27000500612341236f84db732aa4df FIPS_PUB_140_Test_Certificate fips.sh: #784: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #785: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #786: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle Changing byte 0x00033964 (211300): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #787: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Apr 21 16:30:39 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Fri Apr 21 16:30:39 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.16381 -t "Test1" sdr.sh: #788: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.16381 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #789: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16381 -t "1234567" sdr.sh: #790: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.16381 -t "Test1" sdr.sh: #791: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.16381 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #792: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16381 -t "1234567" sdr.sh: #793: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Fri Apr 21 16:30:43 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Fri Apr 21 16:30:43 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #794: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #795: CMMF test . - PASSED TIMESTAMP crmf END: Fri Apr 21 16:30:44 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Fri Apr 21 16:30:44 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #796: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #797: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #798: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #799: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #800: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #801: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #802: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #803: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #804: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #805: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #806: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #807: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #808: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #809: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #810: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #811: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #812: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #813: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #814: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #815: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #816: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #817: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #818: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #819: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #820: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #821: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #822: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #823: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #824: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #825: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #826: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #827: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #828: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #829: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #830: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #831: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #832: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #833: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #834: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #835: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #836: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #837: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #838: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #839: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #840: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #841: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #842: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #843: Decrypt with a Multiple Email cert . - PASSED smime.sh: #844: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #845: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #846: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #847: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #848: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #849: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #850: Decode Encrypted-Data . - PASSED smime.sh: #851: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #852: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #853: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #854: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #855: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #856: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Fri Apr 21 16:31:15 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Apr 21 16:31:15 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26421 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26421 found at Fri Apr 21 16:31:16 UTC 2017 selfserv_9674 with PID 26421 started at Fri Apr 21 16:31:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #857: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26421 at Fri Apr 21 16:31:17 UTC 2017 kill -USR1 26421 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26421 killed at Fri Apr 21 16:31:18 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26477 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26477 found at Fri Apr 21 16:31:18 UTC 2017 selfserv_9674 with PID 26477 started at Fri Apr 21 16:31:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #858: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26477 at Fri Apr 21 16:31:19 UTC 2017 kill -USR1 26477 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26477 killed at Fri Apr 21 16:31:20 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26533 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26533 found at Fri Apr 21 16:31:20 UTC 2017 selfserv_9674 with PID 26533 started at Fri Apr 21 16:31:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #859: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26533 at Fri Apr 21 16:31:21 UTC 2017 kill -USR1 26533 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26533 killed at Fri Apr 21 16:31:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:31:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26601 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26601 found at Fri Apr 21 16:31:22 UTC 2017 selfserv_9674 with PID 26601 started at Fri Apr 21 16:31:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #860: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26601 at Fri Apr 21 16:31:24 UTC 2017 kill -USR1 26601 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26601 killed at Fri Apr 21 16:31:24 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:31:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26657 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26657 found at Fri Apr 21 16:31:25 UTC 2017 selfserv_9674 with PID 26657 started at Fri Apr 21 16:31:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #861: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26657 at Fri Apr 21 16:31:26 UTC 2017 kill -USR1 26657 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26657 killed at Fri Apr 21 16:31:26 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:31:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26714 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26714 found at Fri Apr 21 16:31:27 UTC 2017 selfserv_9674 with PID 26714 started at Fri Apr 21 16:31:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #862: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26714 at Fri Apr 21 16:31:28 UTC 2017 kill -USR1 26714 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26714 killed at Fri Apr 21 16:31:28 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26782 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26782 found at Fri Apr 21 16:31:29 UTC 2017 selfserv_9674 with PID 26782 started at Fri Apr 21 16:31:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #863: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 26782 at Fri Apr 21 16:31:30 UTC 2017 kill -USR1 26782 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26782 killed at Fri Apr 21 16:31:30 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26838 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26838 found at Fri Apr 21 16:31:31 UTC 2017 selfserv_9674 with PID 26838 started at Fri Apr 21 16:31:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #864: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26838 at Fri Apr 21 16:31:32 UTC 2017 kill -USR1 26838 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26838 killed at Fri Apr 21 16:31:32 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26894 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26894 found at Fri Apr 21 16:31:33 UTC 2017 selfserv_9674 with PID 26894 started at Fri Apr 21 16:31:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #865: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 26894 at Fri Apr 21 16:31:34 UTC 2017 kill -USR1 26894 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26894 killed at Fri Apr 21 16:31:34 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26962 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26962 found at Fri Apr 21 16:31:35 UTC 2017 selfserv_9674 with PID 26962 started at Fri Apr 21 16:31:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #866: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 26962 at Fri Apr 21 16:31:36 UTC 2017 kill -USR1 26962 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26962 killed at Fri Apr 21 16:31:36 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27018 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27018 found at Fri Apr 21 16:31:37 UTC 2017 selfserv_9674 with PID 27018 started at Fri Apr 21 16:31:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #867: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27018 at Fri Apr 21 16:31:38 UTC 2017 kill -USR1 27018 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27018 killed at Fri Apr 21 16:31:38 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27074 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27074 found at Fri Apr 21 16:31:39 UTC 2017 selfserv_9674 with PID 27074 started at Fri Apr 21 16:31:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #868: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27074 at Fri Apr 21 16:31:40 UTC 2017 kill -USR1 27074 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27074 killed at Fri Apr 21 16:31:40 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:31:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27142 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27142 found at Fri Apr 21 16:31:41 UTC 2017 selfserv_9674 with PID 27142 started at Fri Apr 21 16:31:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #869: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27142 at Fri Apr 21 16:31:42 UTC 2017 kill -USR1 27142 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27142 killed at Fri Apr 21 16:31:42 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:31:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27199 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27199 found at Fri Apr 21 16:31:43 UTC 2017 selfserv_9674 with PID 27199 started at Fri Apr 21 16:31:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #870: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27199 at Fri Apr 21 16:31:44 UTC 2017 kill -USR1 27199 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27199 killed at Fri Apr 21 16:31:44 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:31:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27255 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27255 found at Fri Apr 21 16:31:45 UTC 2017 selfserv_9674 with PID 27255 started at Fri Apr 21 16:31:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #871: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27255 at Fri Apr 21 16:31:46 UTC 2017 kill -USR1 27255 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27255 killed at Fri Apr 21 16:31:46 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27324 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27324 found at Fri Apr 21 16:31:47 UTC 2017 selfserv_9674 with PID 27324 started at Fri Apr 21 16:31:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #872: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27324 at Fri Apr 21 16:31:48 UTC 2017 kill -USR1 27324 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27324 killed at Fri Apr 21 16:31:48 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27380 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27380 found at Fri Apr 21 16:31:49 UTC 2017 selfserv_9674 with PID 27380 started at Fri Apr 21 16:31:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #873: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27380 at Fri Apr 21 16:31:50 UTC 2017 kill -USR1 27380 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27380 killed at Fri Apr 21 16:31:51 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27439 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27439 found at Fri Apr 21 16:31:51 UTC 2017 selfserv_9674 with PID 27439 started at Fri Apr 21 16:31:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #874: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27439 at Fri Apr 21 16:31:52 UTC 2017 kill -USR1 27439 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27439 killed at Fri Apr 21 16:31:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27507 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27507 found at Fri Apr 21 16:31:53 UTC 2017 selfserv_9674 with PID 27507 started at Fri Apr 21 16:31:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #875: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27507 at Fri Apr 21 16:31:54 UTC 2017 kill -USR1 27507 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27507 killed at Fri Apr 21 16:31:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27563 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27563 found at Fri Apr 21 16:31:55 UTC 2017 selfserv_9674 with PID 27563 started at Fri Apr 21 16:31:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #876: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27563 at Fri Apr 21 16:31:56 UTC 2017 kill -USR1 27563 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27563 killed at Fri Apr 21 16:31:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:31:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27619 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27619 found at Fri Apr 21 16:31:57 UTC 2017 selfserv_9674 with PID 27619 started at Fri Apr 21 16:31:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #877: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27619 at Fri Apr 21 16:31:58 UTC 2017 kill -USR1 27619 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27619 killed at Fri Apr 21 16:31:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:31:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:31:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27687 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27687 found at Fri Apr 21 16:31:59 UTC 2017 selfserv_9674 with PID 27687 started at Fri Apr 21 16:31:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #878: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27687 at Fri Apr 21 16:32:00 UTC 2017 kill -USR1 27687 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27687 killed at Fri Apr 21 16:32:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27743 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27743 found at Fri Apr 21 16:32:01 UTC 2017 selfserv_9674 with PID 27743 started at Fri Apr 21 16:32:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #879: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27743 at Fri Apr 21 16:32:01 UTC 2017 kill -USR1 27743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27743 killed at Fri Apr 21 16:32:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27812 found at Fri Apr 21 16:32:02 UTC 2017 selfserv_9674 with PID 27812 started at Fri Apr 21 16:32:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #880: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27812 at Fri Apr 21 16:32:03 UTC 2017 kill -USR1 27812 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27812 killed at Fri Apr 21 16:32:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27880 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27880 found at Fri Apr 21 16:32:04 UTC 2017 selfserv_9674 with PID 27880 started at Fri Apr 21 16:32:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #881: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27880 at Fri Apr 21 16:32:05 UTC 2017 kill -USR1 27880 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27880 killed at Fri Apr 21 16:32:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27936 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27936 found at Fri Apr 21 16:32:06 UTC 2017 selfserv_9674 with PID 27936 started at Fri Apr 21 16:32:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #882: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27936 at Fri Apr 21 16:32:07 UTC 2017 kill -USR1 27936 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27936 killed at Fri Apr 21 16:32:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27993 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27993 found at Fri Apr 21 16:32:08 UTC 2017 selfserv_9674 with PID 27993 started at Fri Apr 21 16:32:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #883: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27993 at Fri Apr 21 16:32:09 UTC 2017 kill -USR1 27993 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27993 killed at Fri Apr 21 16:32:09 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28061 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28061 found at Fri Apr 21 16:32:10 UTC 2017 selfserv_9674 with PID 28061 started at Fri Apr 21 16:32:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #884: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28061 at Fri Apr 21 16:32:11 UTC 2017 kill -USR1 28061 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28061 killed at Fri Apr 21 16:32:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28117 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28117 found at Fri Apr 21 16:32:12 UTC 2017 selfserv_9674 with PID 28117 started at Fri Apr 21 16:32:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #885: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28117 at Fri Apr 21 16:32:13 UTC 2017 kill -USR1 28117 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28117 killed at Fri Apr 21 16:32:13 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28173 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28173 found at Fri Apr 21 16:32:14 UTC 2017 selfserv_9674 with PID 28173 started at Fri Apr 21 16:32:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #886: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28173 at Fri Apr 21 16:32:14 UTC 2017 kill -USR1 28173 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28173 killed at Fri Apr 21 16:32:15 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28241 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28241 found at Fri Apr 21 16:32:16 UTC 2017 selfserv_9674 with PID 28241 started at Fri Apr 21 16:32:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #887: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28241 at Fri Apr 21 16:32:16 UTC 2017 kill -USR1 28241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28241 killed at Fri Apr 21 16:32:17 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28297 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28297 found at Fri Apr 21 16:32:17 UTC 2017 selfserv_9674 with PID 28297 started at Fri Apr 21 16:32:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #888: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28297 at Fri Apr 21 16:32:18 UTC 2017 kill -USR1 28297 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28297 killed at Fri Apr 21 16:32:19 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28353 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28353 found at Fri Apr 21 16:32:19 UTC 2017 selfserv_9674 with PID 28353 started at Fri Apr 21 16:32:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #889: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28353 at Fri Apr 21 16:32:20 UTC 2017 kill -USR1 28353 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28353 killed at Fri Apr 21 16:32:20 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28421 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28421 found at Fri Apr 21 16:32:21 UTC 2017 selfserv_9674 with PID 28421 started at Fri Apr 21 16:32:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #890: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28421 at Fri Apr 21 16:32:22 UTC 2017 kill -USR1 28421 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28421 killed at Fri Apr 21 16:32:22 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28477 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28477 found at Fri Apr 21 16:32:23 UTC 2017 selfserv_9674 with PID 28477 started at Fri Apr 21 16:32:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #891: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28477 at Fri Apr 21 16:32:24 UTC 2017 kill -USR1 28477 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28477 killed at Fri Apr 21 16:32:24 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28533 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28533 found at Fri Apr 21 16:32:25 UTC 2017 selfserv_9674 with PID 28533 started at Fri Apr 21 16:32:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #892: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28533 at Fri Apr 21 16:32:26 UTC 2017 kill -USR1 28533 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28533 killed at Fri Apr 21 16:32:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28601 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28601 found at Fri Apr 21 16:32:27 UTC 2017 selfserv_9674 with PID 28601 started at Fri Apr 21 16:32:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #893: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28601 at Fri Apr 21 16:32:28 UTC 2017 kill -USR1 28601 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28601 killed at Fri Apr 21 16:32:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28658 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28658 found at Fri Apr 21 16:32:29 UTC 2017 selfserv_9674 with PID 28658 started at Fri Apr 21 16:32:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #894: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28658 at Fri Apr 21 16:32:30 UTC 2017 kill -USR1 28658 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28658 killed at Fri Apr 21 16:32:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28714 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28714 found at Fri Apr 21 16:32:31 UTC 2017 selfserv_9674 with PID 28714 started at Fri Apr 21 16:32:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #895: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28714 at Fri Apr 21 16:32:33 UTC 2017 kill -USR1 28714 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28714 killed at Fri Apr 21 16:32:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28782 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28782 found at Fri Apr 21 16:32:34 UTC 2017 selfserv_9674 with PID 28782 started at Fri Apr 21 16:32:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #896: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28782 at Fri Apr 21 16:32:35 UTC 2017 kill -USR1 28782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28782 killed at Fri Apr 21 16:32:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28838 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28838 found at Fri Apr 21 16:32:36 UTC 2017 selfserv_9674 with PID 28838 started at Fri Apr 21 16:32:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #897: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28838 at Fri Apr 21 16:32:37 UTC 2017 kill -USR1 28838 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28838 killed at Fri Apr 21 16:32:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28898 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28898 found at Fri Apr 21 16:32:38 UTC 2017 selfserv_9674 with PID 28898 started at Fri Apr 21 16:32:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #898: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28898 at Fri Apr 21 16:32:40 UTC 2017 kill -USR1 28898 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28898 killed at Fri Apr 21 16:32:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28966 found at Fri Apr 21 16:32:41 UTC 2017 selfserv_9674 with PID 28966 started at Fri Apr 21 16:32:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #899: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 28966 at Fri Apr 21 16:32:42 UTC 2017 kill -USR1 28966 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28966 killed at Fri Apr 21 16:32:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29022 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29022 found at Fri Apr 21 16:32:43 UTC 2017 selfserv_9674 with PID 29022 started at Fri Apr 21 16:32:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #900: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29022 at Fri Apr 21 16:32:45 UTC 2017 kill -USR1 29022 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29022 killed at Fri Apr 21 16:32:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29078 found at Fri Apr 21 16:32:46 UTC 2017 selfserv_9674 with PID 29078 started at Fri Apr 21 16:32:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #901: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29078 at Fri Apr 21 16:32:47 UTC 2017 kill -USR1 29078 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29078 killed at Fri Apr 21 16:32:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29146 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29146 found at Fri Apr 21 16:32:48 UTC 2017 selfserv_9674 with PID 29146 started at Fri Apr 21 16:32:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #902: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29146 at Fri Apr 21 16:32:49 UTC 2017 kill -USR1 29146 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29146 killed at Fri Apr 21 16:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29203 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29203 found at Fri Apr 21 16:32:50 UTC 2017 selfserv_9674 with PID 29203 started at Fri Apr 21 16:32:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #903: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29203 at Fri Apr 21 16:32:52 UTC 2017 kill -USR1 29203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29203 killed at Fri Apr 21 16:32:52 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:32:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29262 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29262 found at Fri Apr 21 16:32:53 UTC 2017 selfserv_9674 with PID 29262 started at Fri Apr 21 16:32:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #904: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29262 at Fri Apr 21 16:32:54 UTC 2017 kill -USR1 29262 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29262 killed at Fri Apr 21 16:32:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29330 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29330 found at Fri Apr 21 16:32:55 UTC 2017 selfserv_9674 with PID 29330 started at Fri Apr 21 16:32:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #905: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29330 at Fri Apr 21 16:32:56 UTC 2017 kill -USR1 29330 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29330 killed at Fri Apr 21 16:32:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29386 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29386 found at Fri Apr 21 16:32:57 UTC 2017 selfserv_9674 with PID 29386 started at Fri Apr 21 16:32:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #906: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29386 at Fri Apr 21 16:32:58 UTC 2017 kill -USR1 29386 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29386 killed at Fri Apr 21 16:32:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:32:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:32:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29442 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29442 found at Fri Apr 21 16:32:59 UTC 2017 selfserv_9674 with PID 29442 started at Fri Apr 21 16:32:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #907: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29442 at Fri Apr 21 16:33:01 UTC 2017 kill -USR1 29442 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29442 killed at Fri Apr 21 16:33:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29523 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29523 found at Fri Apr 21 16:33:02 UTC 2017 selfserv_9674 with PID 29523 started at Fri Apr 21 16:33:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #908: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29523 at Fri Apr 21 16:33:03 UTC 2017 kill -USR1 29523 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29523 killed at Fri Apr 21 16:33:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29579 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29579 found at Fri Apr 21 16:33:04 UTC 2017 selfserv_9674 with PID 29579 started at Fri Apr 21 16:33:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #909: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29579 at Fri Apr 21 16:33:06 UTC 2017 kill -USR1 29579 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29579 killed at Fri Apr 21 16:33:06 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29635 found at Fri Apr 21 16:33:07 UTC 2017 selfserv_9674 with PID 29635 started at Fri Apr 21 16:33:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #910: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29635 at Fri Apr 21 16:33:08 UTC 2017 kill -USR1 29635 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29635 killed at Fri Apr 21 16:33:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29704 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29704 found at Fri Apr 21 16:33:09 UTC 2017 selfserv_9674 with PID 29704 started at Fri Apr 21 16:33:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #911: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29704 at Fri Apr 21 16:33:10 UTC 2017 kill -USR1 29704 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29704 killed at Fri Apr 21 16:33:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29760 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29760 found at Fri Apr 21 16:33:11 UTC 2017 selfserv_9674 with PID 29760 started at Fri Apr 21 16:33:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #912: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29760 at Fri Apr 21 16:33:13 UTC 2017 kill -USR1 29760 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29760 killed at Fri Apr 21 16:33:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29816 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29816 found at Fri Apr 21 16:33:14 UTC 2017 selfserv_9674 with PID 29816 started at Fri Apr 21 16:33:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #913: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29816 at Fri Apr 21 16:33:15 UTC 2017 kill -USR1 29816 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29816 killed at Fri Apr 21 16:33:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29884 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29884 found at Fri Apr 21 16:33:16 UTC 2017 selfserv_9674 with PID 29884 started at Fri Apr 21 16:33:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #914: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29884 at Fri Apr 21 16:33:17 UTC 2017 kill -USR1 29884 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29884 killed at Fri Apr 21 16:33:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29940 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29940 found at Fri Apr 21 16:33:18 UTC 2017 selfserv_9674 with PID 29940 started at Fri Apr 21 16:33:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #915: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29940 at Fri Apr 21 16:33:20 UTC 2017 kill -USR1 29940 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29940 killed at Fri Apr 21 16:33:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29996 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29996 found at Fri Apr 21 16:33:21 UTC 2017 selfserv_9674 with PID 29996 started at Fri Apr 21 16:33:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #916: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29996 at Fri Apr 21 16:33:22 UTC 2017 kill -USR1 29996 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29996 killed at Fri Apr 21 16:33:22 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30064 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30064 found at Fri Apr 21 16:33:23 UTC 2017 selfserv_9674 with PID 30064 started at Fri Apr 21 16:33:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #917: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30064 at Fri Apr 21 16:33:24 UTC 2017 kill -USR1 30064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30064 killed at Fri Apr 21 16:33:25 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30120 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30120 found at Fri Apr 21 16:33:25 UTC 2017 selfserv_9674 with PID 30120 started at Fri Apr 21 16:33:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #918: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30120 at Fri Apr 21 16:33:27 UTC 2017 kill -USR1 30120 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30120 killed at Fri Apr 21 16:33:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30176 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30176 found at Fri Apr 21 16:33:28 UTC 2017 selfserv_9674 with PID 30176 started at Fri Apr 21 16:33:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #919: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30176 at Fri Apr 21 16:33:29 UTC 2017 kill -USR1 30176 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30176 killed at Fri Apr 21 16:33:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30245 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30245 found at Fri Apr 21 16:33:30 UTC 2017 selfserv_9674 with PID 30245 started at Fri Apr 21 16:33:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #920: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30245 at Fri Apr 21 16:33:32 UTC 2017 kill -USR1 30245 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30245 killed at Fri Apr 21 16:33:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30301 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30301 found at Fri Apr 21 16:33:33 UTC 2017 selfserv_9674 with PID 30301 started at Fri Apr 21 16:33:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #921: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30301 at Fri Apr 21 16:33:34 UTC 2017 kill -USR1 30301 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30301 killed at Fri Apr 21 16:33:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30357 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30357 found at Fri Apr 21 16:33:35 UTC 2017 selfserv_9674 with PID 30357 started at Fri Apr 21 16:33:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #922: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30357 at Fri Apr 21 16:33:36 UTC 2017 kill -USR1 30357 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30357 killed at Fri Apr 21 16:33:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30425 found at Fri Apr 21 16:33:37 UTC 2017 selfserv_9674 with PID 30425 started at Fri Apr 21 16:33:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #923: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30425 at Fri Apr 21 16:33:38 UTC 2017 kill -USR1 30425 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30425 killed at Fri Apr 21 16:33:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30481 found at Fri Apr 21 16:33:39 UTC 2017 selfserv_9674 with PID 30481 started at Fri Apr 21 16:33:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #924: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30481 at Fri Apr 21 16:33:41 UTC 2017 kill -USR1 30481 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30481 killed at Fri Apr 21 16:33:41 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30537 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30537 found at Fri Apr 21 16:33:42 UTC 2017 selfserv_9674 with PID 30537 started at Fri Apr 21 16:33:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #925: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30537 at Fri Apr 21 16:33:43 UTC 2017 kill -USR1 30537 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30537 killed at Fri Apr 21 16:33:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30605 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30605 found at Fri Apr 21 16:33:44 UTC 2017 selfserv_9674 with PID 30605 started at Fri Apr 21 16:33:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #926: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30605 at Fri Apr 21 16:33:45 UTC 2017 kill -USR1 30605 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30605 killed at Fri Apr 21 16:33:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30661 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30661 found at Fri Apr 21 16:33:46 UTC 2017 selfserv_9674 with PID 30661 started at Fri Apr 21 16:33:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #927: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30661 at Fri Apr 21 16:33:48 UTC 2017 kill -USR1 30661 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30661 killed at Fri Apr 21 16:33:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30717 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30717 found at Fri Apr 21 16:33:49 UTC 2017 selfserv_9674 with PID 30717 started at Fri Apr 21 16:33:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #928: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30717 at Fri Apr 21 16:33:50 UTC 2017 kill -USR1 30717 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30717 killed at Fri Apr 21 16:33:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30789 found at Fri Apr 21 16:33:51 UTC 2017 selfserv_9674 with PID 30789 started at Fri Apr 21 16:33:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #929: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30789 at Fri Apr 21 16:33:52 UTC 2017 kill -USR1 30789 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30789 killed at Fri Apr 21 16:33:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30845 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30845 found at Fri Apr 21 16:33:53 UTC 2017 selfserv_9674 with PID 30845 started at Fri Apr 21 16:33:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #930: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30845 at Fri Apr 21 16:33:54 UTC 2017 kill -USR1 30845 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30845 killed at Fri Apr 21 16:33:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:33:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30901 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30901 found at Fri Apr 21 16:33:55 UTC 2017 selfserv_9674 with PID 30901 started at Fri Apr 21 16:33:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #931: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30901 at Fri Apr 21 16:33:56 UTC 2017 kill -USR1 30901 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30901 killed at Fri Apr 21 16:33:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30969 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30969 found at Fri Apr 21 16:33:57 UTC 2017 selfserv_9674 with PID 30969 started at Fri Apr 21 16:33:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #932: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30969 at Fri Apr 21 16:33:58 UTC 2017 kill -USR1 30969 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30969 killed at Fri Apr 21 16:33:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:33:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:33:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31025 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31025 found at Fri Apr 21 16:33:59 UTC 2017 selfserv_9674 with PID 31025 started at Fri Apr 21 16:33:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #933: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31025 at Fri Apr 21 16:34:00 UTC 2017 kill -USR1 31025 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31025 killed at Fri Apr 21 16:34:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31081 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31081 found at Fri Apr 21 16:34:01 UTC 2017 selfserv_9674 with PID 31081 started at Fri Apr 21 16:34:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #934: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31081 at Fri Apr 21 16:34:02 UTC 2017 kill -USR1 31081 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31081 killed at Fri Apr 21 16:34:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31163 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31163 found at Fri Apr 21 16:34:03 UTC 2017 selfserv_9674 with PID 31163 started at Fri Apr 21 16:34:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #935: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31163 at Fri Apr 21 16:34:05 UTC 2017 kill -USR1 31163 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31163 killed at Fri Apr 21 16:34:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31219 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31219 found at Fri Apr 21 16:34:06 UTC 2017 selfserv_9674 with PID 31219 started at Fri Apr 21 16:34:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #936: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31219 at Fri Apr 21 16:34:07 UTC 2017 kill -USR1 31219 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31219 killed at Fri Apr 21 16:34:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31275 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31275 found at Fri Apr 21 16:34:08 UTC 2017 selfserv_9674 with PID 31275 started at Fri Apr 21 16:34:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #937: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31275 at Fri Apr 21 16:34:09 UTC 2017 kill -USR1 31275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31275 killed at Fri Apr 21 16:34:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31343 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31343 found at Fri Apr 21 16:34:10 UTC 2017 selfserv_9674 with PID 31343 started at Fri Apr 21 16:34:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #938: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31343 at Fri Apr 21 16:34:11 UTC 2017 kill -USR1 31343 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31343 killed at Fri Apr 21 16:34:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31400 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31400 found at Fri Apr 21 16:34:12 UTC 2017 selfserv_9674 with PID 31400 started at Fri Apr 21 16:34:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #939: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31400 at Fri Apr 21 16:34:13 UTC 2017 kill -USR1 31400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31400 killed at Fri Apr 21 16:34:13 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31456 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31456 found at Fri Apr 21 16:34:14 UTC 2017 selfserv_9674 with PID 31456 started at Fri Apr 21 16:34:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #940: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31456 at Fri Apr 21 16:34:15 UTC 2017 kill -USR1 31456 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31456 killed at Fri Apr 21 16:34:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31524 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31524 found at Fri Apr 21 16:34:16 UTC 2017 selfserv_9674 with PID 31524 started at Fri Apr 21 16:34:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #941: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31524 at Fri Apr 21 16:34:17 UTC 2017 kill -USR1 31524 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31524 killed at Fri Apr 21 16:34:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31580 found at Fri Apr 21 16:34:18 UTC 2017 selfserv_9674 with PID 31580 started at Fri Apr 21 16:34:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #942: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31580 at Fri Apr 21 16:34:19 UTC 2017 kill -USR1 31580 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31580 killed at Fri Apr 21 16:34:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31636 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31636 found at Fri Apr 21 16:34:20 UTC 2017 selfserv_9674 with PID 31636 started at Fri Apr 21 16:34:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #943: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31636 at Fri Apr 21 16:34:21 UTC 2017 kill -USR1 31636 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31636 killed at Fri Apr 21 16:34:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31704 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31704 found at Fri Apr 21 16:34:22 UTC 2017 selfserv_9674 with PID 31704 started at Fri Apr 21 16:34:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #944: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31704 at Fri Apr 21 16:34:23 UTC 2017 kill -USR1 31704 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31704 killed at Fri Apr 21 16:34:23 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31760 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31760 found at Fri Apr 21 16:34:24 UTC 2017 selfserv_9674 with PID 31760 started at Fri Apr 21 16:34:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31760 at Fri Apr 21 16:34:25 UTC 2017 kill -USR1 31760 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31760 killed at Fri Apr 21 16:34:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31816 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31816 found at Fri Apr 21 16:34:26 UTC 2017 selfserv_9674 with PID 31816 started at Fri Apr 21 16:34:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #946: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31816 at Fri Apr 21 16:34:27 UTC 2017 kill -USR1 31816 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31816 killed at Fri Apr 21 16:34:27 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31893 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31893 found at Fri Apr 21 16:34:28 UTC 2017 selfserv_9674 with PID 31893 started at Fri Apr 21 16:34:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31893 at Fri Apr 21 16:34:29 UTC 2017 kill -USR1 31893 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31893 killed at Fri Apr 21 16:34:29 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31949 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31949 found at Fri Apr 21 16:34:30 UTC 2017 selfserv_9674 with PID 31949 started at Fri Apr 21 16:34:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #948: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31949 at Fri Apr 21 16:34:31 UTC 2017 kill -USR1 31949 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31949 killed at Fri Apr 21 16:34:32 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32006 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32006 found at Fri Apr 21 16:34:32 UTC 2017 selfserv_9674 with PID 32006 started at Fri Apr 21 16:34:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #949: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32006 at Fri Apr 21 16:34:33 UTC 2017 kill -USR1 32006 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32006 killed at Fri Apr 21 16:34:34 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32074 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32074 found at Fri Apr 21 16:34:34 UTC 2017 selfserv_9674 with PID 32074 started at Fri Apr 21 16:34:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #950: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 32074 at Fri Apr 21 16:34:35 UTC 2017 kill -USR1 32074 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32074 killed at Fri Apr 21 16:34:36 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32130 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32130 found at Fri Apr 21 16:34:36 UTC 2017 selfserv_9674 with PID 32130 started at Fri Apr 21 16:34:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32130 at Fri Apr 21 16:34:38 UTC 2017 kill -USR1 32130 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32130 killed at Fri Apr 21 16:34:38 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32186 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32186 found at Fri Apr 21 16:34:39 UTC 2017 selfserv_9674 with PID 32186 started at Fri Apr 21 16:34:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #952: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 32186 at Fri Apr 21 16:34:40 UTC 2017 kill -USR1 32186 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32186 killed at Fri Apr 21 16:34:40 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32254 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32254 found at Fri Apr 21 16:34:41 UTC 2017 selfserv_9674 with PID 32254 started at Fri Apr 21 16:34:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #953: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 32254 at Fri Apr 21 16:34:42 UTC 2017 kill -USR1 32254 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32254 killed at Fri Apr 21 16:34:42 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32310 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32310 found at Fri Apr 21 16:34:43 UTC 2017 selfserv_9674 with PID 32310 started at Fri Apr 21 16:34:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #954: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 32310 at Fri Apr 21 16:34:44 UTC 2017 kill -USR1 32310 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32310 killed at Fri Apr 21 16:34:44 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32366 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32366 found at Fri Apr 21 16:34:45 UTC 2017 selfserv_9674 with PID 32366 started at Fri Apr 21 16:34:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #955: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 32366 at Fri Apr 21 16:34:46 UTC 2017 kill -USR1 32366 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32366 killed at Fri Apr 21 16:34:46 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32434 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32434 found at Fri Apr 21 16:34:47 UTC 2017 selfserv_9674 with PID 32434 started at Fri Apr 21 16:34:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #956: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 32434 at Fri Apr 21 16:34:48 UTC 2017 kill -USR1 32434 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32434 killed at Fri Apr 21 16:34:48 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32490 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32490 found at Fri Apr 21 16:34:49 UTC 2017 selfserv_9674 with PID 32490 started at Fri Apr 21 16:34:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #957: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32490 at Fri Apr 21 16:34:50 UTC 2017 kill -USR1 32490 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32490 killed at Fri Apr 21 16:34:51 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32550 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32550 found at Fri Apr 21 16:34:51 UTC 2017 selfserv_9674 with PID 32550 started at Fri Apr 21 16:34:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #958: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 32550 at Fri Apr 21 16:34:53 UTC 2017 kill -USR1 32550 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32550 killed at Fri Apr 21 16:34:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32618 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32618 found at Fri Apr 21 16:34:54 UTC 2017 selfserv_9674 with PID 32618 started at Fri Apr 21 16:34:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #959: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32618 at Fri Apr 21 16:34:54 UTC 2017 kill -USR1 32618 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32618 killed at Fri Apr 21 16:34:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32674 found at Fri Apr 21 16:34:55 UTC 2017 selfserv_9674 with PID 32674 started at Fri Apr 21 16:34:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #960: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32674 at Fri Apr 21 16:34:56 UTC 2017 kill -USR1 32674 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32674 killed at Fri Apr 21 16:34:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:34:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32730 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32730 found at Fri Apr 21 16:34:57 UTC 2017 selfserv_9674 with PID 32730 started at Fri Apr 21 16:34:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #961: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32730 at Fri Apr 21 16:34:58 UTC 2017 kill -USR1 32730 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32730 killed at Fri Apr 21 16:34:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:34:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:34:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 330 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 330 found at Fri Apr 21 16:34:59 UTC 2017 selfserv_9674 with PID 330 started at Fri Apr 21 16:34:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #962: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 330 at Fri Apr 21 16:35:00 UTC 2017 kill -USR1 330 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 330 killed at Fri Apr 21 16:35:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 390 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 390 found at Fri Apr 21 16:35:01 UTC 2017 selfserv_9674 with PID 390 started at Fri Apr 21 16:35:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 390 at Fri Apr 21 16:35:02 UTC 2017 kill -USR1 390 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 390 killed at Fri Apr 21 16:35:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 457 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 457 found at Fri Apr 21 16:35:03 UTC 2017 selfserv_9674 with PID 457 started at Fri Apr 21 16:35:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #964: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 457 at Fri Apr 21 16:35:04 UTC 2017 kill -USR1 457 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 457 killed at Fri Apr 21 16:35:05 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 526 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 526 found at Fri Apr 21 16:35:05 UTC 2017 selfserv_9674 with PID 526 started at Fri Apr 21 16:35:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #965: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 526 at Fri Apr 21 16:35:06 UTC 2017 kill -USR1 526 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 526 killed at Fri Apr 21 16:35:07 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 582 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 582 found at Fri Apr 21 16:35:07 UTC 2017 selfserv_9674 with PID 582 started at Fri Apr 21 16:35:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #966: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 582 at Fri Apr 21 16:35:08 UTC 2017 kill -USR1 582 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 582 killed at Fri Apr 21 16:35:08 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 638 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 638 found at Fri Apr 21 16:35:09 UTC 2017 selfserv_9674 with PID 638 started at Fri Apr 21 16:35:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #967: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 638 at Fri Apr 21 16:35:10 UTC 2017 kill -USR1 638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 638 killed at Fri Apr 21 16:35:10 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 706 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 706 found at Fri Apr 21 16:35:11 UTC 2017 selfserv_9674 with PID 706 started at Fri Apr 21 16:35:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #968: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 706 at Fri Apr 21 16:35:12 UTC 2017 kill -USR1 706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 706 killed at Fri Apr 21 16:35:12 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 763 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 763 found at Fri Apr 21 16:35:13 UTC 2017 selfserv_9674 with PID 763 started at Fri Apr 21 16:35:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 763 at Fri Apr 21 16:35:14 UTC 2017 kill -USR1 763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 763 killed at Fri Apr 21 16:35:14 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 819 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 819 found at Fri Apr 21 16:35:15 UTC 2017 selfserv_9674 with PID 819 started at Fri Apr 21 16:35:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #970: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 819 at Fri Apr 21 16:35:16 UTC 2017 kill -USR1 819 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 819 killed at Fri Apr 21 16:35:16 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 887 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 887 found at Fri Apr 21 16:35:17 UTC 2017 selfserv_9674 with PID 887 started at Fri Apr 21 16:35:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #971: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 887 at Fri Apr 21 16:35:18 UTC 2017 kill -USR1 887 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 887 killed at Fri Apr 21 16:35:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 943 found at Fri Apr 21 16:35:19 UTC 2017 selfserv_9674 with PID 943 started at Fri Apr 21 16:35:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 943 at Fri Apr 21 16:35:21 UTC 2017 kill -USR1 943 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 943 killed at Fri Apr 21 16:35:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 999 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 999 found at Fri Apr 21 16:35:22 UTC 2017 selfserv_9674 with PID 999 started at Fri Apr 21 16:35:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #973: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 999 at Fri Apr 21 16:35:23 UTC 2017 kill -USR1 999 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 999 killed at Fri Apr 21 16:35:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1084 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1084 found at Fri Apr 21 16:35:24 UTC 2017 selfserv_9674 with PID 1084 started at Fri Apr 21 16:35:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #974: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1084 at Fri Apr 21 16:35:25 UTC 2017 kill -USR1 1084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1084 killed at Fri Apr 21 16:35:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1141 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1141 found at Fri Apr 21 16:35:26 UTC 2017 selfserv_9674 with PID 1141 started at Fri Apr 21 16:35:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #975: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1141 at Fri Apr 21 16:35:28 UTC 2017 kill -USR1 1141 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1141 killed at Fri Apr 21 16:35:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1200 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1200 found at Fri Apr 21 16:35:29 UTC 2017 selfserv_9674 with PID 1200 started at Fri Apr 21 16:35:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #976: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1200 at Fri Apr 21 16:35:30 UTC 2017 kill -USR1 1200 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1200 killed at Fri Apr 21 16:35:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1268 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1268 found at Fri Apr 21 16:35:32 UTC 2017 selfserv_9674 with PID 1268 started at Fri Apr 21 16:35:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #977: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1268 at Fri Apr 21 16:35:33 UTC 2017 kill -USR1 1268 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1268 killed at Fri Apr 21 16:35:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1325 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1325 found at Fri Apr 21 16:35:34 UTC 2017 selfserv_9674 with PID 1325 started at Fri Apr 21 16:35:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #978: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1325 at Fri Apr 21 16:35:35 UTC 2017 kill -USR1 1325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1325 killed at Fri Apr 21 16:35:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1381 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1381 found at Fri Apr 21 16:35:36 UTC 2017 selfserv_9674 with PID 1381 started at Fri Apr 21 16:35:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #979: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1381 at Fri Apr 21 16:35:37 UTC 2017 kill -USR1 1381 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1381 killed at Fri Apr 21 16:35:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1449 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1449 found at Fri Apr 21 16:35:38 UTC 2017 selfserv_9674 with PID 1449 started at Fri Apr 21 16:35:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #980: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1449 at Fri Apr 21 16:35:40 UTC 2017 kill -USR1 1449 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1449 killed at Fri Apr 21 16:35:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1505 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1505 found at Fri Apr 21 16:35:41 UTC 2017 selfserv_9674 with PID 1505 started at Fri Apr 21 16:35:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1505 at Fri Apr 21 16:35:42 UTC 2017 kill -USR1 1505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1505 killed at Fri Apr 21 16:35:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1561 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1561 found at Fri Apr 21 16:35:43 UTC 2017 selfserv_9674 with PID 1561 started at Fri Apr 21 16:35:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #982: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1561 at Fri Apr 21 16:35:45 UTC 2017 kill -USR1 1561 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1561 killed at Fri Apr 21 16:35:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1629 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1629 found at Fri Apr 21 16:35:46 UTC 2017 selfserv_9674 with PID 1629 started at Fri Apr 21 16:35:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #983: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1629 at Fri Apr 21 16:35:47 UTC 2017 kill -USR1 1629 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1629 killed at Fri Apr 21 16:35:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1685 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1685 found at Fri Apr 21 16:35:48 UTC 2017 selfserv_9674 with PID 1685 started at Fri Apr 21 16:35:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1685 at Fri Apr 21 16:35:50 UTC 2017 kill -USR1 1685 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1685 killed at Fri Apr 21 16:35:50 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:35:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1741 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1741 found at Fri Apr 21 16:35:51 UTC 2017 selfserv_9674 with PID 1741 started at Fri Apr 21 16:35:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1741 at Fri Apr 21 16:35:52 UTC 2017 kill -USR1 1741 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1741 killed at Fri Apr 21 16:35:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1817 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1817 found at Fri Apr 21 16:35:53 UTC 2017 selfserv_9674 with PID 1817 started at Fri Apr 21 16:35:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #986: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1817 at Fri Apr 21 16:35:54 UTC 2017 kill -USR1 1817 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1817 killed at Fri Apr 21 16:35:55 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1873 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1873 found at Fri Apr 21 16:35:55 UTC 2017 selfserv_9674 with PID 1873 started at Fri Apr 21 16:35:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #987: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1873 at Fri Apr 21 16:35:57 UTC 2017 kill -USR1 1873 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1873 killed at Fri Apr 21 16:35:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:35:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:35:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1929 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1929 found at Fri Apr 21 16:35:58 UTC 2017 selfserv_9674 with PID 1929 started at Fri Apr 21 16:35:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #988: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1929 at Fri Apr 21 16:35:59 UTC 2017 kill -USR1 1929 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1929 killed at Fri Apr 21 16:36:00 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1997 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1997 found at Fri Apr 21 16:36:01 UTC 2017 selfserv_9674 with PID 1997 started at Fri Apr 21 16:36:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #989: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1997 at Fri Apr 21 16:36:02 UTC 2017 kill -USR1 1997 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1997 killed at Fri Apr 21 16:36:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2066 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2066 found at Fri Apr 21 16:36:03 UTC 2017 selfserv_9674 with PID 2066 started at Fri Apr 21 16:36:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #990: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2066 at Fri Apr 21 16:36:04 UTC 2017 kill -USR1 2066 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2066 killed at Fri Apr 21 16:36:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2122 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2122 found at Fri Apr 21 16:36:05 UTC 2017 selfserv_9674 with PID 2122 started at Fri Apr 21 16:36:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #991: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2122 at Fri Apr 21 16:36:06 UTC 2017 kill -USR1 2122 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2122 killed at Fri Apr 21 16:36:07 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2190 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2190 found at Fri Apr 21 16:36:07 UTC 2017 selfserv_9674 with PID 2190 started at Fri Apr 21 16:36:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #992: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2190 at Fri Apr 21 16:36:09 UTC 2017 kill -USR1 2190 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2190 killed at Fri Apr 21 16:36:09 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2246 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2246 found at Fri Apr 21 16:36:10 UTC 2017 selfserv_9674 with PID 2246 started at Fri Apr 21 16:36:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #993: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2246 at Fri Apr 21 16:36:11 UTC 2017 kill -USR1 2246 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2246 killed at Fri Apr 21 16:36:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2302 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2302 found at Fri Apr 21 16:36:13 UTC 2017 selfserv_9674 with PID 2302 started at Fri Apr 21 16:36:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #994: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2302 at Fri Apr 21 16:36:14 UTC 2017 kill -USR1 2302 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2302 killed at Fri Apr 21 16:36:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2373 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2373 found at Fri Apr 21 16:36:15 UTC 2017 selfserv_9674 with PID 2373 started at Fri Apr 21 16:36:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #995: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2373 at Fri Apr 21 16:36:16 UTC 2017 kill -USR1 2373 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2373 killed at Fri Apr 21 16:36:16 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2434 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2434 found at Fri Apr 21 16:36:17 UTC 2017 selfserv_9674 with PID 2434 started at Fri Apr 21 16:36:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #996: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2434 at Fri Apr 21 16:36:18 UTC 2017 kill -USR1 2434 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2434 killed at Fri Apr 21 16:36:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2490 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2490 found at Fri Apr 21 16:36:19 UTC 2017 selfserv_9674 with PID 2490 started at Fri Apr 21 16:36:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #997: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2490 at Fri Apr 21 16:36:20 UTC 2017 kill -USR1 2490 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2490 killed at Fri Apr 21 16:36:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2558 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2558 found at Fri Apr 21 16:36:21 UTC 2017 selfserv_9674 with PID 2558 started at Fri Apr 21 16:36:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #998: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2558 at Fri Apr 21 16:36:22 UTC 2017 kill -USR1 2558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2558 killed at Fri Apr 21 16:36:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2615 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2615 found at Fri Apr 21 16:36:23 UTC 2017 selfserv_9674 with PID 2615 started at Fri Apr 21 16:36:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #999: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2615 at Fri Apr 21 16:36:25 UTC 2017 kill -USR1 2615 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2615 killed at Fri Apr 21 16:36:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2671 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2671 found at Fri Apr 21 16:36:26 UTC 2017 selfserv_9674 with PID 2671 started at Fri Apr 21 16:36:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1000: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2671 at Fri Apr 21 16:36:27 UTC 2017 kill -USR1 2671 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2671 killed at Fri Apr 21 16:36:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2739 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2739 found at Fri Apr 21 16:36:28 UTC 2017 selfserv_9674 with PID 2739 started at Fri Apr 21 16:36:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1001: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2739 at Fri Apr 21 16:36:29 UTC 2017 kill -USR1 2739 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2739 killed at Fri Apr 21 16:36:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2795 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2795 found at Fri Apr 21 16:36:30 UTC 2017 selfserv_9674 with PID 2795 started at Fri Apr 21 16:36:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1002: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2795 at Fri Apr 21 16:36:31 UTC 2017 kill -USR1 2795 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2795 killed at Fri Apr 21 16:36:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:36:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2851 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2851 found at Fri Apr 21 16:36:32 UTC 2017 selfserv_9674 with PID 2851 started at Fri Apr 21 16:36:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1003: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2851 at Fri Apr 21 16:36:33 UTC 2017 kill -USR1 2851 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2851 killed at Fri Apr 21 16:36:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2919 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2919 found at Fri Apr 21 16:36:34 UTC 2017 selfserv_9674 with PID 2919 started at Fri Apr 21 16:36:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1004: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2919 at Fri Apr 21 16:36:35 UTC 2017 kill -USR1 2919 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2919 killed at Fri Apr 21 16:36:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2976 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2976 found at Fri Apr 21 16:36:36 UTC 2017 selfserv_9674 with PID 2976 started at Fri Apr 21 16:36:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1005: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2976 at Fri Apr 21 16:36:37 UTC 2017 kill -USR1 2976 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2976 killed at Fri Apr 21 16:36:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:36:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3032 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3032 found at Fri Apr 21 16:36:38 UTC 2017 selfserv_9674 with PID 3032 started at Fri Apr 21 16:36:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1006: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3032 at Fri Apr 21 16:36:39 UTC 2017 kill -USR1 3032 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3032 killed at Fri Apr 21 16:36:40 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9674 starting at Fri Apr 21 16:36:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:36:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:40 UTC 2017 selfserv_9674 with PID 3095 started at Fri Apr 21 16:36:40 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:41 UTC 2017 ssl.sh: #1007: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:43 UTC 2017 ssl.sh: #1008: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:44 UTC 2017 ssl.sh: #1009: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:45 UTC 2017 ssl.sh: #1010: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:46 UTC 2017 ssl.sh: #1011: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:47 UTC 2017 ssl.sh: #1012: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:48 UTC 2017 ssl.sh: #1013: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:49 UTC 2017 ssl.sh: #1014: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:50 UTC 2017 ssl.sh: #1015: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:51 UTC 2017 ssl.sh: #1016: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:52 UTC 2017 ssl.sh: #1017: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:54 UTC 2017 ssl.sh: #1018: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:55 UTC 2017 ssl.sh: #1019: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1020: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:57 UTC 2017 ssl.sh: #1021: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:58 UTC 2017 ssl.sh: #1022: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:36:59 UTC 2017 ssl.sh: #1023: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:00 UTC 2017 ssl.sh: #1024: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:01 UTC 2017 ssl.sh: #1025: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:02 UTC 2017 ssl.sh: #1026: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:03 UTC 2017 ssl.sh: #1027: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:04 UTC 2017 ssl.sh: #1028: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:05 UTC 2017 ssl.sh: #1029: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:06 UTC 2017 ssl.sh: #1030: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:08 UTC 2017 ssl.sh: #1031: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:09 UTC 2017 ssl.sh: #1032: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:10 UTC 2017 ssl.sh: #1033: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1034: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:12 UTC 2017 ssl.sh: #1035: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:13 UTC 2017 ssl.sh: #1036: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:14 UTC 2017 ssl.sh: #1037: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:15 UTC 2017 ssl.sh: #1038: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:16 UTC 2017 ssl.sh: #1039: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:17 UTC 2017 ssl.sh: #1040: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:18 UTC 2017 ssl.sh: #1041: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:19 UTC 2017 ssl.sh: #1042: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:20 UTC 2017 ssl.sh: #1043: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:21 UTC 2017 ssl.sh: #1044: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:22 UTC 2017 ssl.sh: #1045: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:24 UTC 2017 ssl.sh: #1046: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3095 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3095 found at Fri Apr 21 16:37:25 UTC 2017 ssl.sh: #1047: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 3095 at Fri Apr 21 16:37:25 UTC 2017 kill -USR1 3095 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3095 killed at Fri Apr 21 16:37:25 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:37:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:37:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:26 UTC 2017 selfserv_9674 with PID 4588 started at Fri Apr 21 16:37:26 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:27 UTC 2017 ssl.sh: #1048: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:28 UTC 2017 ssl.sh: #1049: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:28 UTC 2017 ssl.sh: #1050: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:29 UTC 2017 ssl.sh: #1051: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:30 UTC 2017 ssl.sh: #1052: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:31 UTC 2017 ssl.sh: #1053: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:32 UTC 2017 ssl.sh: #1054: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:33 UTC 2017 ssl.sh: #1055: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:34 UTC 2017 ssl.sh: #1056: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:35 UTC 2017 ssl.sh: #1057: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:36 UTC 2017 ssl.sh: #1058: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:37 UTC 2017 ssl.sh: #1059: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:38 UTC 2017 ssl.sh: #1060: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1061: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:40 UTC 2017 ssl.sh: #1062: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:41 UTC 2017 ssl.sh: #1063: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:42 UTC 2017 ssl.sh: #1064: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:43 UTC 2017 ssl.sh: #1065: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:44 UTC 2017 ssl.sh: #1066: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:45 UTC 2017 ssl.sh: #1067: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:46 UTC 2017 ssl.sh: #1068: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:47 UTC 2017 ssl.sh: #1069: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:48 UTC 2017 ssl.sh: #1070: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:49 UTC 2017 ssl.sh: #1071: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:50 UTC 2017 ssl.sh: #1072: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:51 UTC 2017 ssl.sh: #1073: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:52 UTC 2017 ssl.sh: #1074: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1075: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:54 UTC 2017 ssl.sh: #1076: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:55 UTC 2017 ssl.sh: #1077: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:56 UTC 2017 ssl.sh: #1078: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:57 UTC 2017 ssl.sh: #1079: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:58 UTC 2017 ssl.sh: #1080: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:58 UTC 2017 ssl.sh: #1081: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:37:59 UTC 2017 ssl.sh: #1082: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:38:00 UTC 2017 ssl.sh: #1083: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:38:01 UTC 2017 ssl.sh: #1084: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:38:02 UTC 2017 ssl.sh: #1085: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:38:03 UTC 2017 ssl.sh: #1086: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:38:04 UTC 2017 ssl.sh: #1087: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4588 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4588 found at Fri Apr 21 16:38:05 UTC 2017 ssl.sh: #1088: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 4588 at Fri Apr 21 16:38:05 UTC 2017 kill -USR1 4588 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4588 killed at Fri Apr 21 16:38:06 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:38:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:38:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:06 UTC 2017 selfserv_9674 with PID 6029 started at Fri Apr 21 16:38:06 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:08 UTC 2017 ssl.sh: #1089: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:09 UTC 2017 ssl.sh: #1090: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:10 UTC 2017 ssl.sh: #1091: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:11 UTC 2017 ssl.sh: #1092: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:12 UTC 2017 ssl.sh: #1093: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:13 UTC 2017 ssl.sh: #1094: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:15 UTC 2017 ssl.sh: #1095: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:16 UTC 2017 ssl.sh: #1096: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:17 UTC 2017 ssl.sh: #1097: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:18 UTC 2017 ssl.sh: #1098: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:19 UTC 2017 ssl.sh: #1099: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:21 UTC 2017 ssl.sh: #1100: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:22 UTC 2017 ssl.sh: #1101: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1102: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:24 UTC 2017 ssl.sh: #1103: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:25 UTC 2017 ssl.sh: #1104: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:26 UTC 2017 ssl.sh: #1105: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:27 UTC 2017 ssl.sh: #1106: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:28 UTC 2017 ssl.sh: #1107: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:29 UTC 2017 ssl.sh: #1108: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:31 UTC 2017 ssl.sh: #1109: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:32 UTC 2017 ssl.sh: #1110: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:33 UTC 2017 ssl.sh: #1111: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:34 UTC 2017 ssl.sh: #1112: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:35 UTC 2017 ssl.sh: #1113: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:36 UTC 2017 ssl.sh: #1114: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:38 UTC 2017 ssl.sh: #1115: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1116: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:40 UTC 2017 ssl.sh: #1117: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:41 UTC 2017 ssl.sh: #1118: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:42 UTC 2017 ssl.sh: #1119: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:43 UTC 2017 ssl.sh: #1120: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:44 UTC 2017 ssl.sh: #1121: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:45 UTC 2017 ssl.sh: #1122: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:47 UTC 2017 ssl.sh: #1123: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:48 UTC 2017 ssl.sh: #1124: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:49 UTC 2017 ssl.sh: #1125: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:50 UTC 2017 ssl.sh: #1126: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:51 UTC 2017 ssl.sh: #1127: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:52 UTC 2017 ssl.sh: #1128: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6029 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6029 found at Fri Apr 21 16:38:53 UTC 2017 ssl.sh: #1129: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6029 at Fri Apr 21 16:38:53 UTC 2017 kill -USR1 6029 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6029 killed at Fri Apr 21 16:38:54 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:38:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:38:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:38:54 UTC 2017 selfserv_9674 with PID 7459 started at Fri Apr 21 16:38:54 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:38:55 UTC 2017 ssl.sh: #1130: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:38:56 UTC 2017 ssl.sh: #1131: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:38:57 UTC 2017 ssl.sh: #1132: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:38:58 UTC 2017 ssl.sh: #1133: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:38:59 UTC 2017 ssl.sh: #1134: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:01 UTC 2017 ssl.sh: #1135: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:02 UTC 2017 ssl.sh: #1136: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:03 UTC 2017 ssl.sh: #1137: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:04 UTC 2017 ssl.sh: #1138: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:05 UTC 2017 ssl.sh: #1139: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:06 UTC 2017 ssl.sh: #1140: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:07 UTC 2017 ssl.sh: #1141: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:08 UTC 2017 ssl.sh: #1142: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1143: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:10 UTC 2017 ssl.sh: #1144: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:11 UTC 2017 ssl.sh: #1145: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:12 UTC 2017 ssl.sh: #1146: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:13 UTC 2017 ssl.sh: #1147: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:14 UTC 2017 ssl.sh: #1148: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:15 UTC 2017 ssl.sh: #1149: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:16 UTC 2017 ssl.sh: #1150: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:17 UTC 2017 ssl.sh: #1151: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:18 UTC 2017 ssl.sh: #1152: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:19 UTC 2017 ssl.sh: #1153: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:20 UTC 2017 ssl.sh: #1154: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:22 UTC 2017 ssl.sh: #1155: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:23 UTC 2017 ssl.sh: #1156: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1157: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:25 UTC 2017 ssl.sh: #1158: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:26 UTC 2017 ssl.sh: #1159: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:27 UTC 2017 ssl.sh: #1160: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:28 UTC 2017 ssl.sh: #1161: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:29 UTC 2017 ssl.sh: #1162: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:30 UTC 2017 ssl.sh: #1163: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:31 UTC 2017 ssl.sh: #1164: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:32 UTC 2017 ssl.sh: #1165: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:33 UTC 2017 ssl.sh: #1166: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:34 UTC 2017 ssl.sh: #1167: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:35 UTC 2017 ssl.sh: #1168: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:36 UTC 2017 ssl.sh: #1169: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7459 found at Fri Apr 21 16:39:37 UTC 2017 ssl.sh: #1170: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7459 at Fri Apr 21 16:39:37 UTC 2017 kill -USR1 7459 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7459 killed at Fri Apr 21 16:39:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:39:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:39:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8897 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8897 found at Fri Apr 21 16:39:38 UTC 2017 selfserv_9674 with PID 8897 started at Fri Apr 21 16:39:38 UTC 2017 trying to kill selfserv_9674 with PID 8897 at Fri Apr 21 16:39:38 UTC 2017 kill -USR1 8897 ./ssl.sh: line 197: 8897 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8897 killed at Fri Apr 21 16:39:38 UTC 2017 selfserv_9674 starting at Fri Apr 21 16:39:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:39:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:39 UTC 2017 selfserv_9674 with PID 8932 started at Fri Apr 21 16:39:39 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:40 UTC 2017 ssl.sh: #1171: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:42 UTC 2017 ssl.sh: #1172: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:43 UTC 2017 ssl.sh: #1173: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:44 UTC 2017 ssl.sh: #1174: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:46 UTC 2017 ssl.sh: #1175: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:47 UTC 2017 ssl.sh: #1176: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:48 UTC 2017 ssl.sh: #1177: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:50 UTC 2017 ssl.sh: #1178: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:51 UTC 2017 ssl.sh: #1179: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:52 UTC 2017 ssl.sh: #1180: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:54 UTC 2017 ssl.sh: #1181: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:55 UTC 2017 ssl.sh: #1182: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:57 UTC 2017 ssl.sh: #1183: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1184: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:39:59 UTC 2017 ssl.sh: #1185: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:01 UTC 2017 ssl.sh: #1186: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:02 UTC 2017 ssl.sh: #1187: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:03 UTC 2017 ssl.sh: #1188: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:05 UTC 2017 ssl.sh: #1189: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:06 UTC 2017 ssl.sh: #1190: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:07 UTC 2017 ssl.sh: #1191: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:09 UTC 2017 ssl.sh: #1192: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:10 UTC 2017 ssl.sh: #1193: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:11 UTC 2017 ssl.sh: #1194: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:13 UTC 2017 ssl.sh: #1195: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:14 UTC 2017 ssl.sh: #1196: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:15 UTC 2017 ssl.sh: #1197: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1198: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:18 UTC 2017 ssl.sh: #1199: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:19 UTC 2017 ssl.sh: #1200: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:21 UTC 2017 ssl.sh: #1201: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:22 UTC 2017 ssl.sh: #1202: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:23 UTC 2017 ssl.sh: #1203: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:25 UTC 2017 ssl.sh: #1204: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:26 UTC 2017 ssl.sh: #1205: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:27 UTC 2017 ssl.sh: #1206: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:28 UTC 2017 ssl.sh: #1207: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:30 UTC 2017 ssl.sh: #1208: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:31 UTC 2017 ssl.sh: #1209: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:33 UTC 2017 ssl.sh: #1210: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8932 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8932 found at Fri Apr 21 16:40:34 UTC 2017 ssl.sh: #1211: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8932 at Fri Apr 21 16:40:34 UTC 2017 kill -USR1 8932 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8932 killed at Fri Apr 21 16:40:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:40:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:40:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:35 UTC 2017 selfserv_9674 with PID 10377 started at Fri Apr 21 16:40:35 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:36 UTC 2017 ssl.sh: #1212: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:38 UTC 2017 ssl.sh: #1213: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:39 UTC 2017 ssl.sh: #1214: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:40 UTC 2017 ssl.sh: #1215: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:42 UTC 2017 ssl.sh: #1216: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:43 UTC 2017 ssl.sh: #1217: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:44 UTC 2017 ssl.sh: #1218: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:46 UTC 2017 ssl.sh: #1219: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:47 UTC 2017 ssl.sh: #1220: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:49 UTC 2017 ssl.sh: #1221: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:50 UTC 2017 ssl.sh: #1222: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:51 UTC 2017 ssl.sh: #1223: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:53 UTC 2017 ssl.sh: #1224: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1225: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:55 UTC 2017 ssl.sh: #1226: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:57 UTC 2017 ssl.sh: #1227: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:58 UTC 2017 ssl.sh: #1228: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:40:59 UTC 2017 ssl.sh: #1229: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:01 UTC 2017 ssl.sh: #1230: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:02 UTC 2017 ssl.sh: #1231: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:03 UTC 2017 ssl.sh: #1232: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:05 UTC 2017 ssl.sh: #1233: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:06 UTC 2017 ssl.sh: #1234: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:07 UTC 2017 ssl.sh: #1235: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:09 UTC 2017 ssl.sh: #1236: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:10 UTC 2017 ssl.sh: #1237: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:11 UTC 2017 ssl.sh: #1238: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1239: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:14 UTC 2017 ssl.sh: #1240: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:15 UTC 2017 ssl.sh: #1241: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:17 UTC 2017 ssl.sh: #1242: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:18 UTC 2017 ssl.sh: #1243: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:19 UTC 2017 ssl.sh: #1244: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:21 UTC 2017 ssl.sh: #1245: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:22 UTC 2017 ssl.sh: #1246: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:23 UTC 2017 ssl.sh: #1247: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:25 UTC 2017 ssl.sh: #1248: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:26 UTC 2017 ssl.sh: #1249: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:27 UTC 2017 ssl.sh: #1250: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:29 UTC 2017 ssl.sh: #1251: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10377 found at Fri Apr 21 16:41:30 UTC 2017 ssl.sh: #1252: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10377 at Fri Apr 21 16:41:30 UTC 2017 kill -USR1 10377 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10377 killed at Fri Apr 21 16:41:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:41:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:41:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:31 UTC 2017 selfserv_9674 with PID 11820 started at Fri Apr 21 16:41:31 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:32 UTC 2017 ssl.sh: #1253: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:33 UTC 2017 ssl.sh: #1254: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:34 UTC 2017 ssl.sh: #1255: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:35 UTC 2017 ssl.sh: #1256: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:37 UTC 2017 ssl.sh: #1257: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:38 UTC 2017 ssl.sh: #1258: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:39 UTC 2017 ssl.sh: #1259: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:40 UTC 2017 ssl.sh: #1260: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:41 UTC 2017 ssl.sh: #1261: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:42 UTC 2017 ssl.sh: #1262: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:43 UTC 2017 ssl.sh: #1263: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:45 UTC 2017 ssl.sh: #1264: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:46 UTC 2017 ssl.sh: #1265: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1266: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:48 UTC 2017 ssl.sh: #1267: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:49 UTC 2017 ssl.sh: #1268: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:51 UTC 2017 ssl.sh: #1269: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:52 UTC 2017 ssl.sh: #1270: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:53 UTC 2017 ssl.sh: #1271: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:54 UTC 2017 ssl.sh: #1272: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:55 UTC 2017 ssl.sh: #1273: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:56 UTC 2017 ssl.sh: #1274: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:57 UTC 2017 ssl.sh: #1275: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:41:58 UTC 2017 ssl.sh: #1276: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:00 UTC 2017 ssl.sh: #1277: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:01 UTC 2017 ssl.sh: #1278: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:02 UTC 2017 ssl.sh: #1279: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1280: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:04 UTC 2017 ssl.sh: #1281: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:06 UTC 2017 ssl.sh: #1282: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:07 UTC 2017 ssl.sh: #1283: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:08 UTC 2017 ssl.sh: #1284: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:09 UTC 2017 ssl.sh: #1285: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:10 UTC 2017 ssl.sh: #1286: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:11 UTC 2017 ssl.sh: #1287: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:12 UTC 2017 ssl.sh: #1288: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:13 UTC 2017 ssl.sh: #1289: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:15 UTC 2017 ssl.sh: #1290: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:16 UTC 2017 ssl.sh: #1291: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:17 UTC 2017 ssl.sh: #1292: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11820 found at Fri Apr 21 16:42:18 UTC 2017 ssl.sh: #1293: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11820 at Fri Apr 21 16:42:18 UTC 2017 kill -USR1 11820 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11820 killed at Fri Apr 21 16:42:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:42:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:42:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:19 UTC 2017 selfserv_9674 with PID 13272 started at Fri Apr 21 16:42:19 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:21 UTC 2017 ssl.sh: #1294: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:22 UTC 2017 ssl.sh: #1295: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:23 UTC 2017 ssl.sh: #1296: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:25 UTC 2017 ssl.sh: #1297: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:26 UTC 2017 ssl.sh: #1298: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:28 UTC 2017 ssl.sh: #1299: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:29 UTC 2017 ssl.sh: #1300: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:31 UTC 2017 ssl.sh: #1301: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:32 UTC 2017 ssl.sh: #1302: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:33 UTC 2017 ssl.sh: #1303: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:35 UTC 2017 ssl.sh: #1304: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:36 UTC 2017 ssl.sh: #1305: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:38 UTC 2017 ssl.sh: #1306: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1307: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:41 UTC 2017 ssl.sh: #1308: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:42 UTC 2017 ssl.sh: #1309: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:43 UTC 2017 ssl.sh: #1310: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:45 UTC 2017 ssl.sh: #1311: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:46 UTC 2017 ssl.sh: #1312: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:47 UTC 2017 ssl.sh: #1313: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:49 UTC 2017 ssl.sh: #1314: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:50 UTC 2017 ssl.sh: #1315: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:52 UTC 2017 ssl.sh: #1316: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:53 UTC 2017 ssl.sh: #1317: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:55 UTC 2017 ssl.sh: #1318: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:56 UTC 2017 ssl.sh: #1319: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:57 UTC 2017 ssl.sh: #1320: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:42:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1321: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:00 UTC 2017 ssl.sh: #1322: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:02 UTC 2017 ssl.sh: #1323: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:03 UTC 2017 ssl.sh: #1324: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:04 UTC 2017 ssl.sh: #1325: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:06 UTC 2017 ssl.sh: #1326: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:07 UTC 2017 ssl.sh: #1327: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:08 UTC 2017 ssl.sh: #1328: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:10 UTC 2017 ssl.sh: #1329: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:11 UTC 2017 ssl.sh: #1330: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:12 UTC 2017 ssl.sh: #1331: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:14 UTC 2017 ssl.sh: #1332: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:15 UTC 2017 ssl.sh: #1333: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13272 found at Fri Apr 21 16:43:17 UTC 2017 ssl.sh: #1334: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13272 at Fri Apr 21 16:43:17 UTC 2017 kill -USR1 13272 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13272 killed at Fri Apr 21 16:43:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:43:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:43:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:18 UTC 2017 selfserv_9674 with PID 14713 started at Fri Apr 21 16:43:18 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:19 UTC 2017 ssl.sh: #1335: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:21 UTC 2017 ssl.sh: #1336: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:22 UTC 2017 ssl.sh: #1337: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:23 UTC 2017 ssl.sh: #1338: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:25 UTC 2017 ssl.sh: #1339: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:26 UTC 2017 ssl.sh: #1340: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:28 UTC 2017 ssl.sh: #1341: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:29 UTC 2017 ssl.sh: #1342: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:31 UTC 2017 ssl.sh: #1343: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:32 UTC 2017 ssl.sh: #1344: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:34 UTC 2017 ssl.sh: #1345: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:35 UTC 2017 ssl.sh: #1346: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:37 UTC 2017 ssl.sh: #1347: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1348: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:39 UTC 2017 ssl.sh: #1349: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:41 UTC 2017 ssl.sh: #1350: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:42 UTC 2017 ssl.sh: #1351: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:43 UTC 2017 ssl.sh: #1352: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:45 UTC 2017 ssl.sh: #1353: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:46 UTC 2017 ssl.sh: #1354: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:48 UTC 2017 ssl.sh: #1355: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:49 UTC 2017 ssl.sh: #1356: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:50 UTC 2017 ssl.sh: #1357: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:52 UTC 2017 ssl.sh: #1358: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:53 UTC 2017 ssl.sh: #1359: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:55 UTC 2017 ssl.sh: #1360: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:56 UTC 2017 ssl.sh: #1361: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1362: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:43:59 UTC 2017 ssl.sh: #1363: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:00 UTC 2017 ssl.sh: #1364: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:02 UTC 2017 ssl.sh: #1365: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:03 UTC 2017 ssl.sh: #1366: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:04 UTC 2017 ssl.sh: #1367: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:06 UTC 2017 ssl.sh: #1368: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:07 UTC 2017 ssl.sh: #1369: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:08 UTC 2017 ssl.sh: #1370: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:10 UTC 2017 ssl.sh: #1371: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:11 UTC 2017 ssl.sh: #1372: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:13 UTC 2017 ssl.sh: #1373: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:14 UTC 2017 ssl.sh: #1374: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14713 found at Fri Apr 21 16:44:15 UTC 2017 ssl.sh: #1375: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14713 at Fri Apr 21 16:44:16 UTC 2017 kill -USR1 14713 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14713 killed at Fri Apr 21 16:44:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:44:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:44:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:16 UTC 2017 selfserv_9674 with PID 16156 started at Fri Apr 21 16:44:17 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:18 UTC 2017 ssl.sh: #1376: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:19 UTC 2017 ssl.sh: #1377: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:20 UTC 2017 ssl.sh: #1378: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:21 UTC 2017 ssl.sh: #1379: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:22 UTC 2017 ssl.sh: #1380: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:24 UTC 2017 ssl.sh: #1381: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:25 UTC 2017 ssl.sh: #1382: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:26 UTC 2017 ssl.sh: #1383: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:27 UTC 2017 ssl.sh: #1384: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:29 UTC 2017 ssl.sh: #1385: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:30 UTC 2017 ssl.sh: #1386: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:31 UTC 2017 ssl.sh: #1387: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:32 UTC 2017 ssl.sh: #1388: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1389: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:35 UTC 2017 ssl.sh: #1390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:36 UTC 2017 ssl.sh: #1391: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:37 UTC 2017 ssl.sh: #1392: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:39 UTC 2017 ssl.sh: #1393: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:40 UTC 2017 ssl.sh: #1394: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:41 UTC 2017 ssl.sh: #1395: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:42 UTC 2017 ssl.sh: #1396: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:43 UTC 2017 ssl.sh: #1397: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:44 UTC 2017 ssl.sh: #1398: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:46 UTC 2017 ssl.sh: #1399: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:47 UTC 2017 ssl.sh: #1400: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:48 UTC 2017 ssl.sh: #1401: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:49 UTC 2017 ssl.sh: #1402: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1403: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:52 UTC 2017 ssl.sh: #1404: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:53 UTC 2017 ssl.sh: #1405: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:54 UTC 2017 ssl.sh: #1406: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:55 UTC 2017 ssl.sh: #1407: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:57 UTC 2017 ssl.sh: #1408: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:58 UTC 2017 ssl.sh: #1409: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:44:59 UTC 2017 ssl.sh: #1410: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:45:00 UTC 2017 ssl.sh: #1411: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:45:01 UTC 2017 ssl.sh: #1412: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:45:02 UTC 2017 ssl.sh: #1413: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:45:04 UTC 2017 ssl.sh: #1414: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:45:05 UTC 2017 ssl.sh: #1415: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16156 found at Fri Apr 21 16:45:06 UTC 2017 ssl.sh: #1416: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16156 at Fri Apr 21 16:45:06 UTC 2017 kill -USR1 16156 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16156 killed at Fri Apr 21 16:45:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:45:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:45:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17601 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17601 found at Fri Apr 21 16:45:07 UTC 2017 selfserv_9674 with PID 17601 started at Fri Apr 21 16:45:07 UTC 2017 trying to kill selfserv_9674 with PID 17601 at Fri Apr 21 16:45:07 UTC 2017 kill -USR1 17601 ./ssl.sh: line 197: 17601 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17601 killed at Fri Apr 21 16:45:08 UTC 2017 selfserv_9674 starting at Fri Apr 21 16:45:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:45:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:08 UTC 2017 selfserv_9674 with PID 17635 started at Fri Apr 21 16:45:08 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:10 UTC 2017 ssl.sh: #1417: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:11 UTC 2017 ssl.sh: #1418: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:12 UTC 2017 ssl.sh: #1419: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:14 UTC 2017 ssl.sh: #1420: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:15 UTC 2017 ssl.sh: #1421: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:16 UTC 2017 ssl.sh: #1422: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:18 UTC 2017 ssl.sh: #1423: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:19 UTC 2017 ssl.sh: #1424: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:20 UTC 2017 ssl.sh: #1425: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:22 UTC 2017 ssl.sh: #1426: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:23 UTC 2017 ssl.sh: #1427: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:25 UTC 2017 ssl.sh: #1428: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:26 UTC 2017 ssl.sh: #1429: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1430: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:28 UTC 2017 ssl.sh: #1431: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:30 UTC 2017 ssl.sh: #1432: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:31 UTC 2017 ssl.sh: #1433: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:32 UTC 2017 ssl.sh: #1434: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:34 UTC 2017 ssl.sh: #1435: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:35 UTC 2017 ssl.sh: #1436: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:36 UTC 2017 ssl.sh: #1437: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:38 UTC 2017 ssl.sh: #1438: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:39 UTC 2017 ssl.sh: #1439: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:40 UTC 2017 ssl.sh: #1440: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:42 UTC 2017 ssl.sh: #1441: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:43 UTC 2017 ssl.sh: #1442: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:45 UTC 2017 ssl.sh: #1443: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1444: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:47 UTC 2017 ssl.sh: #1445: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:49 UTC 2017 ssl.sh: #1446: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:50 UTC 2017 ssl.sh: #1447: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:51 UTC 2017 ssl.sh: #1448: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:52 UTC 2017 ssl.sh: #1449: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:54 UTC 2017 ssl.sh: #1450: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:55 UTC 2017 ssl.sh: #1451: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:56 UTC 2017 ssl.sh: #1452: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:58 UTC 2017 ssl.sh: #1453: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:45:59 UTC 2017 ssl.sh: #1454: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:46:00 UTC 2017 ssl.sh: #1455: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:46:02 UTC 2017 ssl.sh: #1456: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17635 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17635 found at Fri Apr 21 16:46:03 UTC 2017 ssl.sh: #1457: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17635 at Fri Apr 21 16:46:03 UTC 2017 kill -USR1 17635 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17635 killed at Fri Apr 21 16:46:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:46:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:46:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:04 UTC 2017 selfserv_9674 with PID 19075 started at Fri Apr 21 16:46:04 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:06 UTC 2017 ssl.sh: #1458: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:07 UTC 2017 ssl.sh: #1459: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:08 UTC 2017 ssl.sh: #1460: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:10 UTC 2017 ssl.sh: #1461: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:11 UTC 2017 ssl.sh: #1462: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:12 UTC 2017 ssl.sh: #1463: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:14 UTC 2017 ssl.sh: #1464: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:15 UTC 2017 ssl.sh: #1465: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:16 UTC 2017 ssl.sh: #1466: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:18 UTC 2017 ssl.sh: #1467: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:19 UTC 2017 ssl.sh: #1468: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:21 UTC 2017 ssl.sh: #1469: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:22 UTC 2017 ssl.sh: #1470: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1471: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:25 UTC 2017 ssl.sh: #1472: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:26 UTC 2017 ssl.sh: #1473: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:27 UTC 2017 ssl.sh: #1474: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:29 UTC 2017 ssl.sh: #1475: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:30 UTC 2017 ssl.sh: #1476: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:31 UTC 2017 ssl.sh: #1477: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:33 UTC 2017 ssl.sh: #1478: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:34 UTC 2017 ssl.sh: #1479: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:35 UTC 2017 ssl.sh: #1480: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:37 UTC 2017 ssl.sh: #1481: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:38 UTC 2017 ssl.sh: #1482: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:39 UTC 2017 ssl.sh: #1483: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:41 UTC 2017 ssl.sh: #1484: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1485: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:43 UTC 2017 ssl.sh: #1486: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:45 UTC 2017 ssl.sh: #1487: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:46 UTC 2017 ssl.sh: #1488: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:47 UTC 2017 ssl.sh: #1489: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:48 UTC 2017 ssl.sh: #1490: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:50 UTC 2017 ssl.sh: #1491: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:51 UTC 2017 ssl.sh: #1492: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:52 UTC 2017 ssl.sh: #1493: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:54 UTC 2017 ssl.sh: #1494: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:55 UTC 2017 ssl.sh: #1495: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:56 UTC 2017 ssl.sh: #1496: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:58 UTC 2017 ssl.sh: #1497: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19075 found at Fri Apr 21 16:46:59 UTC 2017 ssl.sh: #1498: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19075 at Fri Apr 21 16:46:59 UTC 2017 kill -USR1 19075 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19075 killed at Fri Apr 21 16:47:00 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:47:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:47:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:00 UTC 2017 selfserv_9674 with PID 20508 started at Fri Apr 21 16:47:00 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:01 UTC 2017 ssl.sh: #1499: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:03 UTC 2017 ssl.sh: #1500: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:04 UTC 2017 ssl.sh: #1501: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:05 UTC 2017 ssl.sh: #1502: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:06 UTC 2017 ssl.sh: #1503: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:07 UTC 2017 ssl.sh: #1504: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:08 UTC 2017 ssl.sh: #1505: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:09 UTC 2017 ssl.sh: #1506: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:11 UTC 2017 ssl.sh: #1507: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:12 UTC 2017 ssl.sh: #1508: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:13 UTC 2017 ssl.sh: #1509: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:14 UTC 2017 ssl.sh: #1510: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:15 UTC 2017 ssl.sh: #1511: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1512: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:18 UTC 2017 ssl.sh: #1513: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:19 UTC 2017 ssl.sh: #1514: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:20 UTC 2017 ssl.sh: #1515: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:21 UTC 2017 ssl.sh: #1516: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:22 UTC 2017 ssl.sh: #1517: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:23 UTC 2017 ssl.sh: #1518: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:24 UTC 2017 ssl.sh: #1519: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:26 UTC 2017 ssl.sh: #1520: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:27 UTC 2017 ssl.sh: #1521: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:28 UTC 2017 ssl.sh: #1522: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:29 UTC 2017 ssl.sh: #1523: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:30 UTC 2017 ssl.sh: #1524: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:31 UTC 2017 ssl.sh: #1525: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1526: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:34 UTC 2017 ssl.sh: #1527: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:35 UTC 2017 ssl.sh: #1528: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:36 UTC 2017 ssl.sh: #1529: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:37 UTC 2017 ssl.sh: #1530: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:38 UTC 2017 ssl.sh: #1531: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:39 UTC 2017 ssl.sh: #1532: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:40 UTC 2017 ssl.sh: #1533: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:41 UTC 2017 ssl.sh: #1534: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:43 UTC 2017 ssl.sh: #1535: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:44 UTC 2017 ssl.sh: #1536: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:45 UTC 2017 ssl.sh: #1537: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:46 UTC 2017 ssl.sh: #1538: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20508 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20508 found at Fri Apr 21 16:47:47 UTC 2017 ssl.sh: #1539: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 20508 at Fri Apr 21 16:47:47 UTC 2017 kill -USR1 20508 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20508 killed at Fri Apr 21 16:47:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:47:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:47:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:48 UTC 2017 selfserv_9674 with PID 21948 started at Fri Apr 21 16:47:48 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:50 UTC 2017 ssl.sh: #1540: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:51 UTC 2017 ssl.sh: #1541: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:53 UTC 2017 ssl.sh: #1542: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:54 UTC 2017 ssl.sh: #1543: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:55 UTC 2017 ssl.sh: #1544: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:57 UTC 2017 ssl.sh: #1545: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:47:58 UTC 2017 ssl.sh: #1546: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:00 UTC 2017 ssl.sh: #1547: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:01 UTC 2017 ssl.sh: #1548: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:03 UTC 2017 ssl.sh: #1549: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:04 UTC 2017 ssl.sh: #1550: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:06 UTC 2017 ssl.sh: #1551: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:07 UTC 2017 ssl.sh: #1552: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1553: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:10 UTC 2017 ssl.sh: #1554: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:11 UTC 2017 ssl.sh: #1555: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:13 UTC 2017 ssl.sh: #1556: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:14 UTC 2017 ssl.sh: #1557: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:15 UTC 2017 ssl.sh: #1558: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:17 UTC 2017 ssl.sh: #1559: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:18 UTC 2017 ssl.sh: #1560: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:20 UTC 2017 ssl.sh: #1561: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:21 UTC 2017 ssl.sh: #1562: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:22 UTC 2017 ssl.sh: #1563: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:24 UTC 2017 ssl.sh: #1564: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:25 UTC 2017 ssl.sh: #1565: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:27 UTC 2017 ssl.sh: #1566: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1567: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:30 UTC 2017 ssl.sh: #1568: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:31 UTC 2017 ssl.sh: #1569: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:32 UTC 2017 ssl.sh: #1570: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:34 UTC 2017 ssl.sh: #1571: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:35 UTC 2017 ssl.sh: #1572: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:36 UTC 2017 ssl.sh: #1573: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:38 UTC 2017 ssl.sh: #1574: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:39 UTC 2017 ssl.sh: #1575: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:40 UTC 2017 ssl.sh: #1576: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:42 UTC 2017 ssl.sh: #1577: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:43 UTC 2017 ssl.sh: #1578: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:45 UTC 2017 ssl.sh: #1579: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21948 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21948 found at Fri Apr 21 16:48:46 UTC 2017 ssl.sh: #1580: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21948 at Fri Apr 21 16:48:46 UTC 2017 kill -USR1 21948 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21948 killed at Fri Apr 21 16:48:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:48:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:48:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:47 UTC 2017 selfserv_9674 with PID 23389 started at Fri Apr 21 16:48:47 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:49 UTC 2017 ssl.sh: #1581: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:50 UTC 2017 ssl.sh: #1582: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:51 UTC 2017 ssl.sh: #1583: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:53 UTC 2017 ssl.sh: #1584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:54 UTC 2017 ssl.sh: #1585: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:56 UTC 2017 ssl.sh: #1586: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:57 UTC 2017 ssl.sh: #1587: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:48:59 UTC 2017 ssl.sh: #1588: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:00 UTC 2017 ssl.sh: #1589: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:02 UTC 2017 ssl.sh: #1590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:03 UTC 2017 ssl.sh: #1591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:05 UTC 2017 ssl.sh: #1592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:06 UTC 2017 ssl.sh: #1593: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1594: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:09 UTC 2017 ssl.sh: #1595: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:10 UTC 2017 ssl.sh: #1596: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:12 UTC 2017 ssl.sh: #1597: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:13 UTC 2017 ssl.sh: #1598: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:14 UTC 2017 ssl.sh: #1599: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:16 UTC 2017 ssl.sh: #1600: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:17 UTC 2017 ssl.sh: #1601: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:18 UTC 2017 ssl.sh: #1602: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:20 UTC 2017 ssl.sh: #1603: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:21 UTC 2017 ssl.sh: #1604: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:23 UTC 2017 ssl.sh: #1605: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:24 UTC 2017 ssl.sh: #1606: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:26 UTC 2017 ssl.sh: #1607: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1608: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:29 UTC 2017 ssl.sh: #1609: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:30 UTC 2017 ssl.sh: #1610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:31 UTC 2017 ssl.sh: #1611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:33 UTC 2017 ssl.sh: #1612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:34 UTC 2017 ssl.sh: #1613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:35 UTC 2017 ssl.sh: #1614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:37 UTC 2017 ssl.sh: #1615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:38 UTC 2017 ssl.sh: #1616: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:39 UTC 2017 ssl.sh: #1617: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:41 UTC 2017 ssl.sh: #1618: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:42 UTC 2017 ssl.sh: #1619: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:44 UTC 2017 ssl.sh: #1620: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 16:49:45 UTC 2017 ssl.sh: #1621: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 23389 at Fri Apr 21 16:49:45 UTC 2017 kill -USR1 23389 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23389 killed at Fri Apr 21 16:49:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:49:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:49:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:46 UTC 2017 selfserv_9674 with PID 24834 started at Fri Apr 21 16:49:46 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:47 UTC 2017 ssl.sh: #1622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:49 UTC 2017 ssl.sh: #1623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:50 UTC 2017 ssl.sh: #1624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:51 UTC 2017 ssl.sh: #1625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:52 UTC 2017 ssl.sh: #1626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:53 UTC 2017 ssl.sh: #1627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:55 UTC 2017 ssl.sh: #1628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:56 UTC 2017 ssl.sh: #1629: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:57 UTC 2017 ssl.sh: #1630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:49:58 UTC 2017 ssl.sh: #1631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:00 UTC 2017 ssl.sh: #1632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:01 UTC 2017 ssl.sh: #1633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:02 UTC 2017 ssl.sh: #1634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1635: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:05 UTC 2017 ssl.sh: #1636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:06 UTC 2017 ssl.sh: #1637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:07 UTC 2017 ssl.sh: #1638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:08 UTC 2017 ssl.sh: #1639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:09 UTC 2017 ssl.sh: #1640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:11 UTC 2017 ssl.sh: #1641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:12 UTC 2017 ssl.sh: #1642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:13 UTC 2017 ssl.sh: #1643: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:14 UTC 2017 ssl.sh: #1644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:15 UTC 2017 ssl.sh: #1645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:17 UTC 2017 ssl.sh: #1646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:18 UTC 2017 ssl.sh: #1647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:19 UTC 2017 ssl.sh: #1648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1649: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:22 UTC 2017 ssl.sh: #1650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:23 UTC 2017 ssl.sh: #1651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:24 UTC 2017 ssl.sh: #1652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:25 UTC 2017 ssl.sh: #1653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:26 UTC 2017 ssl.sh: #1654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:28 UTC 2017 ssl.sh: #1655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:29 UTC 2017 ssl.sh: #1656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:30 UTC 2017 ssl.sh: #1657: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:31 UTC 2017 ssl.sh: #1658: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:32 UTC 2017 ssl.sh: #1659: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:33 UTC 2017 ssl.sh: #1660: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:35 UTC 2017 ssl.sh: #1661: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24834 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24834 found at Fri Apr 21 16:50:36 UTC 2017 ssl.sh: #1662: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 24834 at Fri Apr 21 16:50:36 UTC 2017 kill -USR1 24834 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 24834 killed at Fri Apr 21 16:50:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:50:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:50:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26282 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26282 found at Fri Apr 21 16:50:37 UTC 2017 selfserv_9674 with PID 26282 started at Fri Apr 21 16:50:37 UTC 2017 trying to kill selfserv_9674 with PID 26282 at Fri Apr 21 16:50:37 UTC 2017 kill -USR1 26282 ./ssl.sh: line 197: 26282 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26282 killed at Fri Apr 21 16:50:37 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #1663: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #1664: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1665: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #1666: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #1667: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1668: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal - with ECC =============================== selfserv_9674 starting at Fri Apr 21 16:50:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:50:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26385 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26385 found at Fri Apr 21 16:50:40 UTC 2017 selfserv_9674 with PID 26385 started at Fri Apr 21 16:50:40 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1669: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1670: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1671: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1672: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1673: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1674: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1675: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1676: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1677: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1678: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1679: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1680: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1681: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1682: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1683: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1684: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1685: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1686: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1687: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1688: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1689: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1690: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1691: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1692: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1693: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1694: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1695: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1696: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1697: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1698: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1699: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1700: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1701: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1702: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1703: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1704: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1705: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1706: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1707: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1708: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1709: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1710: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1711: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1712: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1713: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1714: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1715: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1716: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1717: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1718: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1719: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1720: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1721: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1722: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1723: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1724: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1725: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1726: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1727: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1728: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1729: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1730: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1731: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1732: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1733: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1734: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1735: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1736: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1737: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1738: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1739: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1740: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1741: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1742: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1743: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1744: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1745: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1746: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1747: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1748: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1749: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1750: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1751: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1752: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1753: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1754: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1755: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1756: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1757: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1758: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1759: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1760: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1761: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1762: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1763: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1764: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1765: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1766: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1767: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1768: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1769: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1770: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1771: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1772: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1773: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1774: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1775: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1776: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1777: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1778: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1779: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1780: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1781: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1782: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1783: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1784: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1785: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1786: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 26385 at Fri Apr 21 16:52:10 UTC 2017 kill -USR1 26385 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26385 killed at Fri Apr 21 16:52:10 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28661 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28661 found at Fri Apr 21 16:52:11 UTC 2017 selfserv_9674 with PID 28661 started at Fri Apr 21 16:52:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1787: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28661 at Fri Apr 21 16:52:12 UTC 2017 kill -USR1 28661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28661 killed at Fri Apr 21 16:52:13 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28718 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28718 found at Fri Apr 21 16:52:13 UTC 2017 selfserv_9674 with PID 28718 started at Fri Apr 21 16:52:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1788: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28718 at Fri Apr 21 16:52:14 UTC 2017 kill -USR1 28718 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28718 killed at Fri Apr 21 16:52:15 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28775 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28775 found at Fri Apr 21 16:52:15 UTC 2017 selfserv_9674 with PID 28775 started at Fri Apr 21 16:52:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1789: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28775 at Fri Apr 21 16:52:17 UTC 2017 kill -USR1 28775 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28775 killed at Fri Apr 21 16:52:17 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28832 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28832 found at Fri Apr 21 16:52:18 UTC 2017 selfserv_9674 with PID 28832 started at Fri Apr 21 16:52:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1790: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 28832 at Fri Apr 21 16:52:18 UTC 2017 kill -USR1 28832 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28832 killed at Fri Apr 21 16:52:19 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28890 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28890 found at Fri Apr 21 16:52:19 UTC 2017 selfserv_9674 with PID 28890 started at Fri Apr 21 16:52:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1791: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 28890 at Fri Apr 21 16:52:20 UTC 2017 kill -USR1 28890 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28890 killed at Fri Apr 21 16:52:21 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28947 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28947 found at Fri Apr 21 16:52:21 UTC 2017 selfserv_9674 with PID 28947 started at Fri Apr 21 16:52:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1792: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28947 at Fri Apr 21 16:52:23 UTC 2017 kill -USR1 28947 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28947 killed at Fri Apr 21 16:52:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29004 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29004 found at Fri Apr 21 16:52:24 UTC 2017 selfserv_9674 with PID 29004 started at Fri Apr 21 16:52:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1793: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29004 at Fri Apr 21 16:52:24 UTC 2017 kill -USR1 29004 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29004 killed at Fri Apr 21 16:52:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29061 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29061 found at Fri Apr 21 16:52:25 UTC 2017 selfserv_9674 with PID 29061 started at Fri Apr 21 16:52:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1794: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29061 at Fri Apr 21 16:52:26 UTC 2017 kill -USR1 29061 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29061 killed at Fri Apr 21 16:52:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29118 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29118 found at Fri Apr 21 16:52:27 UTC 2017 selfserv_9674 with PID 29118 started at Fri Apr 21 16:52:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1795: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29118 at Fri Apr 21 16:52:28 UTC 2017 kill -USR1 29118 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29118 killed at Fri Apr 21 16:52:29 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29175 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29175 found at Fri Apr 21 16:52:29 UTC 2017 selfserv_9674 with PID 29175 started at Fri Apr 21 16:52:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1796: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29175 at Fri Apr 21 16:52:30 UTC 2017 kill -USR1 29175 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29175 killed at Fri Apr 21 16:52:30 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29232 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29232 found at Fri Apr 21 16:52:31 UTC 2017 selfserv_9674 with PID 29232 started at Fri Apr 21 16:52:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1797: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29232 at Fri Apr 21 16:52:32 UTC 2017 kill -USR1 29232 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29232 killed at Fri Apr 21 16:52:32 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29289 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29289 found at Fri Apr 21 16:52:33 UTC 2017 selfserv_9674 with PID 29289 started at Fri Apr 21 16:52:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1798: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29289 at Fri Apr 21 16:52:34 UTC 2017 kill -USR1 29289 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29289 killed at Fri Apr 21 16:52:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29346 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29346 found at Fri Apr 21 16:52:35 UTC 2017 selfserv_9674 with PID 29346 started at Fri Apr 21 16:52:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1799: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29346 at Fri Apr 21 16:52:36 UTC 2017 kill -USR1 29346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29346 killed at Fri Apr 21 16:52:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29403 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29403 found at Fri Apr 21 16:52:37 UTC 2017 selfserv_9674 with PID 29403 started at Fri Apr 21 16:52:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1800: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29403 at Fri Apr 21 16:52:38 UTC 2017 kill -USR1 29403 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29403 killed at Fri Apr 21 16:52:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29461 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29461 found at Fri Apr 21 16:52:39 UTC 2017 selfserv_9674 with PID 29461 started at Fri Apr 21 16:52:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1801: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29461 at Fri Apr 21 16:52:41 UTC 2017 kill -USR1 29461 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29461 killed at Fri Apr 21 16:52:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29518 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29518 found at Fri Apr 21 16:52:42 UTC 2017 selfserv_9674 with PID 29518 started at Fri Apr 21 16:52:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1802: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29518 at Fri Apr 21 16:52:43 UTC 2017 kill -USR1 29518 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29518 killed at Fri Apr 21 16:52:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29575 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29575 found at Fri Apr 21 16:52:44 UTC 2017 selfserv_9674 with PID 29575 started at Fri Apr 21 16:52:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1803: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29575 at Fri Apr 21 16:52:45 UTC 2017 kill -USR1 29575 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29575 killed at Fri Apr 21 16:52:46 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29632 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29632 found at Fri Apr 21 16:52:46 UTC 2017 selfserv_9674 with PID 29632 started at Fri Apr 21 16:52:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1804: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29632 at Fri Apr 21 16:52:48 UTC 2017 kill -USR1 29632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29632 killed at Fri Apr 21 16:52:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29689 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29689 found at Fri Apr 21 16:52:49 UTC 2017 selfserv_9674 with PID 29689 started at Fri Apr 21 16:52:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1805: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29689 at Fri Apr 21 16:52:50 UTC 2017 kill -USR1 29689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29689 killed at Fri Apr 21 16:52:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29746 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29746 found at Fri Apr 21 16:52:51 UTC 2017 selfserv_9674 with PID 29746 started at Fri Apr 21 16:52:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1806: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29746 at Fri Apr 21 16:52:53 UTC 2017 kill -USR1 29746 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29746 killed at Fri Apr 21 16:52:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29803 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29803 found at Fri Apr 21 16:52:54 UTC 2017 selfserv_9674 with PID 29803 started at Fri Apr 21 16:52:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1807: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29803 at Fri Apr 21 16:52:55 UTC 2017 kill -USR1 29803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29803 killed at Fri Apr 21 16:52:55 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:52:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29863 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29863 found at Fri Apr 21 16:52:56 UTC 2017 selfserv_9674 with PID 29863 started at Fri Apr 21 16:52:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1808: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29863 at Fri Apr 21 16:52:57 UTC 2017 kill -USR1 29863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29863 killed at Fri Apr 21 16:52:58 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:52:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:52:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29920 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29920 found at Fri Apr 21 16:52:58 UTC 2017 selfserv_9674 with PID 29920 started at Fri Apr 21 16:52:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1809: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29920 at Fri Apr 21 16:53:00 UTC 2017 kill -USR1 29920 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29920 killed at Fri Apr 21 16:53:00 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29978 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29978 found at Fri Apr 21 16:53:01 UTC 2017 selfserv_9674 with PID 29978 started at Fri Apr 21 16:53:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1810: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29978 at Fri Apr 21 16:53:02 UTC 2017 kill -USR1 29978 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29978 killed at Fri Apr 21 16:53:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30048 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30048 found at Fri Apr 21 16:53:03 UTC 2017 selfserv_9674 with PID 30048 started at Fri Apr 21 16:53:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1811: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30048 at Fri Apr 21 16:53:04 UTC 2017 kill -USR1 30048 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30048 killed at Fri Apr 21 16:53:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30105 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30105 found at Fri Apr 21 16:53:05 UTC 2017 selfserv_9674 with PID 30105 started at Fri Apr 21 16:53:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1812: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30105 at Fri Apr 21 16:53:06 UTC 2017 kill -USR1 30105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30105 killed at Fri Apr 21 16:53:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30162 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30162 found at Fri Apr 21 16:53:07 UTC 2017 selfserv_9674 with PID 30162 started at Fri Apr 21 16:53:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1813: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30162 at Fri Apr 21 16:53:08 UTC 2017 kill -USR1 30162 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30162 killed at Fri Apr 21 16:53:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30219 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30219 found at Fri Apr 21 16:53:09 UTC 2017 selfserv_9674 with PID 30219 started at Fri Apr 21 16:53:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1814: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30219 at Fri Apr 21 16:53:10 UTC 2017 kill -USR1 30219 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30219 killed at Fri Apr 21 16:53:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30276 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30276 found at Fri Apr 21 16:53:11 UTC 2017 selfserv_9674 with PID 30276 started at Fri Apr 21 16:53:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1815: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30276 at Fri Apr 21 16:53:12 UTC 2017 kill -USR1 30276 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30276 killed at Fri Apr 21 16:53:13 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30333 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30333 found at Fri Apr 21 16:53:13 UTC 2017 selfserv_9674 with PID 30333 started at Fri Apr 21 16:53:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1816: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30333 at Fri Apr 21 16:53:14 UTC 2017 kill -USR1 30333 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30333 killed at Fri Apr 21 16:53:15 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30405 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30405 found at Fri Apr 21 16:53:15 UTC 2017 selfserv_9674 with PID 30405 started at Fri Apr 21 16:53:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1817: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30405 at Fri Apr 21 16:53:16 UTC 2017 kill -USR1 30405 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30405 killed at Fri Apr 21 16:53:17 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30462 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30462 found at Fri Apr 21 16:53:17 UTC 2017 selfserv_9674 with PID 30462 started at Fri Apr 21 16:53:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1818: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30462 at Fri Apr 21 16:53:19 UTC 2017 kill -USR1 30462 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30462 killed at Fri Apr 21 16:53:19 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30520 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30520 found at Fri Apr 21 16:53:20 UTC 2017 selfserv_9674 with PID 30520 started at Fri Apr 21 16:53:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1819: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30520 at Fri Apr 21 16:53:21 UTC 2017 kill -USR1 30520 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30520 killed at Fri Apr 21 16:53:21 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30577 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30577 found at Fri Apr 21 16:53:22 UTC 2017 selfserv_9674 with PID 30577 started at Fri Apr 21 16:53:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1820: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30577 at Fri Apr 21 16:53:23 UTC 2017 kill -USR1 30577 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30577 killed at Fri Apr 21 16:53:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30634 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30634 found at Fri Apr 21 16:53:24 UTC 2017 selfserv_9674 with PID 30634 started at Fri Apr 21 16:53:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1821: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30634 at Fri Apr 21 16:53:25 UTC 2017 kill -USR1 30634 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30634 killed at Fri Apr 21 16:53:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30691 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30691 found at Fri Apr 21 16:53:26 UTC 2017 selfserv_9674 with PID 30691 started at Fri Apr 21 16:53:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1822: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30691 at Fri Apr 21 16:53:27 UTC 2017 kill -USR1 30691 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30691 killed at Fri Apr 21 16:53:27 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30748 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30748 found at Fri Apr 21 16:53:28 UTC 2017 selfserv_9674 with PID 30748 started at Fri Apr 21 16:53:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1823: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30748 at Fri Apr 21 16:53:29 UTC 2017 kill -USR1 30748 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30748 killed at Fri Apr 21 16:53:29 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30805 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30805 found at Fri Apr 21 16:53:30 UTC 2017 selfserv_9674 with PID 30805 started at Fri Apr 21 16:53:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1824: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30805 at Fri Apr 21 16:53:31 UTC 2017 kill -USR1 30805 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30805 killed at Fri Apr 21 16:53:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30862 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30862 found at Fri Apr 21 16:53:32 UTC 2017 selfserv_9674 with PID 30862 started at Fri Apr 21 16:53:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1825: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30862 at Fri Apr 21 16:53:33 UTC 2017 kill -USR1 30862 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30862 killed at Fri Apr 21 16:53:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30919 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30919 found at Fri Apr 21 16:53:34 UTC 2017 selfserv_9674 with PID 30919 started at Fri Apr 21 16:53:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1826: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30919 at Fri Apr 21 16:53:36 UTC 2017 kill -USR1 30919 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30919 killed at Fri Apr 21 16:53:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30976 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30976 found at Fri Apr 21 16:53:37 UTC 2017 selfserv_9674 with PID 30976 started at Fri Apr 21 16:53:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1827: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30976 at Fri Apr 21 16:53:38 UTC 2017 kill -USR1 30976 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30976 killed at Fri Apr 21 16:53:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31033 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31033 found at Fri Apr 21 16:53:39 UTC 2017 selfserv_9674 with PID 31033 started at Fri Apr 21 16:53:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1828: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31033 at Fri Apr 21 16:53:41 UTC 2017 kill -USR1 31033 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31033 killed at Fri Apr 21 16:53:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31091 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31091 found at Fri Apr 21 16:53:42 UTC 2017 selfserv_9674 with PID 31091 started at Fri Apr 21 16:53:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1829: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31091 at Fri Apr 21 16:53:43 UTC 2017 kill -USR1 31091 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31091 killed at Fri Apr 21 16:53:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31149 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31149 found at Fri Apr 21 16:53:44 UTC 2017 selfserv_9674 with PID 31149 started at Fri Apr 21 16:53:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1830: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31149 at Fri Apr 21 16:53:46 UTC 2017 kill -USR1 31149 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31149 killed at Fri Apr 21 16:53:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31206 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31206 found at Fri Apr 21 16:53:47 UTC 2017 selfserv_9674 with PID 31206 started at Fri Apr 21 16:53:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1831: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31206 at Fri Apr 21 16:53:48 UTC 2017 kill -USR1 31206 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31206 killed at Fri Apr 21 16:53:48 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31263 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31263 found at Fri Apr 21 16:53:49 UTC 2017 selfserv_9674 with PID 31263 started at Fri Apr 21 16:53:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1832: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31263 at Fri Apr 21 16:53:50 UTC 2017 kill -USR1 31263 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31263 killed at Fri Apr 21 16:53:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31320 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31320 found at Fri Apr 21 16:53:51 UTC 2017 selfserv_9674 with PID 31320 started at Fri Apr 21 16:53:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1833: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31320 at Fri Apr 21 16:53:52 UTC 2017 kill -USR1 31320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31320 killed at Fri Apr 21 16:53:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31377 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31377 found at Fri Apr 21 16:53:53 UTC 2017 selfserv_9674 with PID 31377 started at Fri Apr 21 16:53:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1834: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31377 at Fri Apr 21 16:53:55 UTC 2017 kill -USR1 31377 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31377 killed at Fri Apr 21 16:53:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 16:53:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31437 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31437 found at Fri Apr 21 16:53:56 UTC 2017 selfserv_9674 with PID 31437 started at Fri Apr 21 16:53:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1835: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31437 at Fri Apr 21 16:53:57 UTC 2017 kill -USR1 31437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31437 killed at Fri Apr 21 16:53:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:53:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:53:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31494 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31494 found at Fri Apr 21 16:53:58 UTC 2017 selfserv_9674 with PID 31494 started at Fri Apr 21 16:53:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1836: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31494 at Fri Apr 21 16:53:59 UTC 2017 kill -USR1 31494 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31494 killed at Fri Apr 21 16:53:59 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9674 starting at Fri Apr 21 16:54:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31572 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31572 found at Fri Apr 21 16:54:00 UTC 2017 selfserv_9674 with PID 31572 started at Fri Apr 21 16:54:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1837: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31572 at Fri Apr 21 16:54:01 UTC 2017 kill -USR1 31572 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31572 killed at Fri Apr 21 16:54:01 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9674 starting at Fri Apr 21 16:54:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31650 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31650 found at Fri Apr 21 16:54:02 UTC 2017 selfserv_9674 with PID 31650 started at Fri Apr 21 16:54:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1838: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31650 at Fri Apr 21 16:54:03 UTC 2017 kill -USR1 31650 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31650 killed at Fri Apr 21 16:54:03 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9674 starting at Fri Apr 21 16:54:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31713 found at Fri Apr 21 16:54:04 UTC 2017 selfserv_9674 with PID 31713 started at Fri Apr 21 16:54:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1839: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31713 at Fri Apr 21 16:54:05 UTC 2017 kill -USR1 31713 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31713 killed at Fri Apr 21 16:54:05 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9674 starting at Fri Apr 21 16:54:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31776 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31776 found at Fri Apr 21 16:54:06 UTC 2017 selfserv_9674 with PID 31776 started at Fri Apr 21 16:54:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1840: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31776 at Fri Apr 21 16:54:06 UTC 2017 kill -USR1 31776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31776 killed at Fri Apr 21 16:54:07 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9674 starting at Fri Apr 21 16:54:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31839 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31839 found at Fri Apr 21 16:54:07 UTC 2017 selfserv_9674 with PID 31839 started at Fri Apr 21 16:54:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1841: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31839 at Fri Apr 21 16:54:08 UTC 2017 kill -USR1 31839 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31839 killed at Fri Apr 21 16:54:09 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9674 starting at Fri Apr 21 16:54:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31902 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31902 found at Fri Apr 21 16:54:09 UTC 2017 selfserv_9674 with PID 31902 started at Fri Apr 21 16:54:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1842: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31902 at Fri Apr 21 16:54:10 UTC 2017 kill -USR1 31902 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31902 killed at Fri Apr 21 16:54:10 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9674 starting at Fri Apr 21 16:54:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31965 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31965 found at Fri Apr 21 16:54:11 UTC 2017 selfserv_9674 with PID 31965 started at Fri Apr 21 16:54:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1843: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31965 at Fri Apr 21 16:54:12 UTC 2017 kill -USR1 31965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31965 killed at Fri Apr 21 16:54:12 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9674 starting at Fri Apr 21 16:54:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32028 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32028 found at Fri Apr 21 16:54:13 UTC 2017 selfserv_9674 with PID 32028 started at Fri Apr 21 16:54:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v-w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Usage: tstclnt -h host [-a 1st_hs_name ] [-a 2nd_hs_name ] [-p port] [-D | -d certdir] [-C] [-b | -R root-module] [-n nickname] [-Bafosvx] [-c ciphers] [-Y] [-Z] [-V [min-version]:[max-version]] [-K] [-T] [-U] [-r N] [-w passwd] [-W pwfile] [-q [-t seconds]] [-I groups] [-A requestfile] [-L totalconnections]-a name Send different SNI name. 1st_hs_name - at first handshake, 2nd_hs_name - at second handshake. Default is host from the -h argument. -h host Hostname to connect with -p port Port number for SSL server -d certdir Directory with cert database (default is ~/.netscape) -D Run without a cert database -b Load the default "builtins" root CA module -R Load the given root CA module -C Print certificate chain information (use -C twice to print more certificate details) (use -C three times to include PEM format certificate dumps) -n nickname Nickname of key and cert for client auth -V [min]:[max] Restricts the set of enabled SSL/TLS protocols versions. All versions are enabled by default. Possible values for min/max: ssl3 tls1.0 tls1.1 tls1.2 tls1.3 Example: "-V ssl3:" enables SSL 3 and newer. -K Send TLS_FALLBACK_SCSV -S Prints only payload data. Skips HTTP header. -f Client speaks first. -O Use synchronous certificate validation -o Override bad server cert. Make it OK. -s Disable SSL socket locking. -v Verbose progress reporting. -q Ping the server and then exit. -t seconds Timeout for server ping (default: no timeout). -r N Renegotiate N times (resuming session if N>1). -u Enable the session ticket extension. -z Enable compression. -g Enable false start. -T Enable the cert_status extension (OCSP stapling). -U Enable the signed_certificate_timestamp extension. -F Require fresh revocation info from side channel. -F once means: require for server cert only -F twice means: require for intermediates, too (Connect, handshake with server, disable dynamic download of OCSP/CRL, verify cert using CERT_PKIXVerifyCert.) Exit code: 0: have fresh and valid revocation data, status good 1: cert failed to verify, prior to revocation checking 2: missing, old or invalid revocation data 3: have fresh and valid revocation data, status revoked -M Test -F allows 0=any (default), 1=only OCSP, 2=only CRL -c ciphers Restrict ciphers -Y Print cipher values allowed for parameter -c and exit -4 Enforce using an IPv4 destination address -6 Enforce using an IPv6 destination address (Options -4 and -6 cannot be combined.) -G Enable the extended master secret extension [RFC7627] -H Require the use of FFDHE supported groups [I-D.ietf-tls-negotiated-ff-dhe] -A Read from a file instead of stdin -Z Allow 0-RTT data (TLS 1.3 only) -L Disconnect and reconnect up to N times total -I Comma separated list of enabled groups for TLS key exchange. The following values are valid: P256, P384, P521, x25519, FF2048, FF3072, FF4096, FF6144, FF8192 ssl.sh: #1844: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32028 at Fri Apr 21 16:54:14 UTC 2017 kill -USR1 32028 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32028 killed at Fri Apr 21 16:54:14 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9674 starting at Fri Apr 21 16:54:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32091 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32091 found at Fri Apr 21 16:54:15 UTC 2017 selfserv_9674 with PID 32091 started at Fri Apr 21 16:54:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1845: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32091 at Fri Apr 21 16:54:15 UTC 2017 kill -USR1 32091 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32091 killed at Fri Apr 21 16:54:16 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9674 starting at Fri Apr 21 16:54:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32154 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32154 found at Fri Apr 21 16:54:16 UTC 2017 selfserv_9674 with PID 32154 started at Fri Apr 21 16:54:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1846: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32154 at Fri Apr 21 16:54:17 UTC 2017 kill -USR1 32154 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32154 killed at Fri Apr 21 16:54:18 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9674 starting at Fri Apr 21 16:54:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32261 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32261 found at Fri Apr 21 16:54:18 UTC 2017 selfserv_9674 with PID 32261 started at Fri Apr 21 16:54:18 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:54:21 UTC 2017 ssl.sh: #1847: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32261 at Fri Apr 21 16:54:21 UTC 2017 kill -USR1 32261 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32261 killed at Fri Apr 21 16:54:22 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9674 starting at Fri Apr 21 16:54:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32333 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32333 found at Fri Apr 21 16:54:22 UTC 2017 selfserv_9674 with PID 32333 started at Fri Apr 21 16:54:22 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:54:25 UTC 2017 ssl.sh: #1848: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32333 at Fri Apr 21 16:54:25 UTC 2017 kill -USR1 32333 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32333 killed at Fri Apr 21 16:54:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9674 starting at Fri Apr 21 16:54:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32404 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32404 found at Fri Apr 21 16:54:26 UTC 2017 selfserv_9674 with PID 32404 started at Fri Apr 21 16:54:26 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:54:29 UTC 2017 ssl.sh: #1849: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32404 at Fri Apr 21 16:54:29 UTC 2017 kill -USR1 32404 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32404 killed at Fri Apr 21 16:54:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9674 starting at Fri Apr 21 16:54:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32475 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32475 found at Fri Apr 21 16:54:30 UTC 2017 selfserv_9674 with PID 32475 started at Fri Apr 21 16:54:30 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 16:54:33 UTC 2017 ssl.sh: #1850: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32475 at Fri Apr 21 16:54:33 UTC 2017 kill -USR1 32475 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32475 killed at Fri Apr 21 16:54:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9674 starting at Fri Apr 21 16:54:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32546 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32546 found at Fri Apr 21 16:54:34 UTC 2017 selfserv_9674 with PID 32546 started at Fri Apr 21 16:54:34 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:54:38 UTC 2017 ssl.sh: #1851: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32546 at Fri Apr 21 16:54:38 UTC 2017 kill -USR1 32546 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32546 killed at Fri Apr 21 16:54:38 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9674 starting at Fri Apr 21 16:54:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32617 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32617 found at Fri Apr 21 16:54:39 UTC 2017 selfserv_9674 with PID 32617 started at Fri Apr 21 16:54:39 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 16:54:42 UTC 2017 ssl.sh: #1852: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32617 at Fri Apr 21 16:54:42 UTC 2017 kill -USR1 32617 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32617 killed at Fri Apr 21 16:54:43 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9674 starting at Fri Apr 21 16:54:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32689 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32689 found at Fri Apr 21 16:54:43 UTC 2017 selfserv_9674 with PID 32689 started at Fri Apr 21 16:54:43 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 16:54:47 UTC 2017 ssl.sh: #1853: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32689 at Fri Apr 21 16:54:47 UTC 2017 kill -USR1 32689 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32689 killed at Fri Apr 21 16:54:47 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9674 starting at Fri Apr 21 16:54:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32766 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32766 found at Fri Apr 21 16:54:48 UTC 2017 selfserv_9674 with PID 32766 started at Fri Apr 21 16:54:48 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 16:54:51 UTC 2017 ssl.sh: #1854: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 32766 at Fri Apr 21 16:54:51 UTC 2017 kill -USR1 32766 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32766 killed at Fri Apr 21 16:54:51 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:54:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 386 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 386 found at Fri Apr 21 16:54:52 UTC 2017 selfserv_9674 with PID 386 started at Fri Apr 21 16:54:52 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:54:56 UTC 2017 ssl.sh: #1855: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 386 at Fri Apr 21 16:54:56 UTC 2017 kill -USR1 386 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 386 killed at Fri Apr 21 16:54:57 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:54:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:54:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 459 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 459 found at Fri Apr 21 16:54:58 UTC 2017 selfserv_9674 with PID 459 started at Fri Apr 21 16:54:58 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:54:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:55:02 UTC 2017 ssl.sh: #1856: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 459 at Fri Apr 21 16:55:02 UTC 2017 kill -USR1 459 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 459 killed at Fri Apr 21 16:55:03 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:55:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 546 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 546 found at Fri Apr 21 16:55:03 UTC 2017 selfserv_9674 with PID 546 started at Fri Apr 21 16:55:03 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 16:55:04 UTC 2017 ssl.sh: #1857: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 546 at Fri Apr 21 16:55:04 UTC 2017 kill -USR1 546 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 546 killed at Fri Apr 21 16:55:05 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:55:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 617 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 617 found at Fri Apr 21 16:55:05 UTC 2017 selfserv_9674 with PID 617 started at Fri Apr 21 16:55:05 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:55:06 UTC 2017 ssl.sh: #1858: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 617 at Fri Apr 21 16:55:06 UTC 2017 kill -USR1 617 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 617 killed at Fri Apr 21 16:55:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 16:55:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 688 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 688 found at Fri Apr 21 16:55:07 UTC 2017 selfserv_9674 with PID 688 started at Fri Apr 21 16:55:07 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:55:08 UTC 2017 ssl.sh: #1859: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 688 at Fri Apr 21 16:55:09 UTC 2017 kill -USR1 688 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 688 killed at Fri Apr 21 16:55:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:55:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 759 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 759 found at Fri Apr 21 16:55:10 UTC 2017 selfserv_9674 with PID 759 started at Fri Apr 21 16:55:10 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 16:55:11 UTC 2017 ssl.sh: #1860: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 759 at Fri Apr 21 16:55:11 UTC 2017 kill -USR1 759 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 759 killed at Fri Apr 21 16:55:11 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 16:55:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 830 found at Fri Apr 21 16:55:12 UTC 2017 selfserv_9674 with PID 830 started at Fri Apr 21 16:55:12 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 16:55:13 UTC 2017 ssl.sh: #1861: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 830 at Fri Apr 21 16:55:13 UTC 2017 kill -USR1 830 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 830 killed at Fri Apr 21 16:55:13 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9674 starting at Fri Apr 21 16:55:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 907 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 907 found at Fri Apr 21 16:55:14 UTC 2017 selfserv_9674 with PID 907 started at Fri Apr 21 16:55:14 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 16:55:17 UTC 2017 ssl.sh: #1862: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 907 at Fri Apr 21 16:55:18 UTC 2017 kill -USR1 907 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 907 killed at Fri Apr 21 16:55:18 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9674 starting at Fri Apr 21 16:55:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 984 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 984 found at Fri Apr 21 16:55:19 UTC 2017 selfserv_9674 with PID 984 started at Fri Apr 21 16:55:19 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 16:55:22 UTC 2017 ssl.sh: #1863: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 984 at Fri Apr 21 16:55:22 UTC 2017 kill -USR1 984 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 984 killed at Fri Apr 21 16:55:23 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:55:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1088 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1088 found at Fri Apr 21 16:55:23 UTC 2017 selfserv_9674 with PID 1088 started at Fri Apr 21 16:55:23 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:55:30 UTC 2017 ssl.sh: #1864: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1088 at Fri Apr 21 16:55:30 UTC 2017 kill -USR1 1088 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1088 killed at Fri Apr 21 16:55:31 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:55:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1160 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1160 found at Fri Apr 21 16:55:31 UTC 2017 selfserv_9674 with PID 1160 started at Fri Apr 21 16:55:32 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:55:39 UTC 2017 ssl.sh: #1865: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1160 at Fri Apr 21 16:55:39 UTC 2017 kill -USR1 1160 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1160 killed at Fri Apr 21 16:55:39 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:55:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1232 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1232 found at Fri Apr 21 16:55:40 UTC 2017 selfserv_9674 with PID 1232 started at Fri Apr 21 16:55:40 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:55:47 UTC 2017 ssl.sh: #1866: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1232 at Fri Apr 21 16:55:47 UTC 2017 kill -USR1 1232 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1232 killed at Fri Apr 21 16:55:48 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:55:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1303 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1303 found at Fri Apr 21 16:55:48 UTC 2017 selfserv_9674 with PID 1303 started at Fri Apr 21 16:55:48 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:55:57 UTC 2017 ssl.sh: #1867: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1303 at Fri Apr 21 16:55:57 UTC 2017 kill -USR1 1303 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1303 killed at Fri Apr 21 16:55:58 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:55:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:55:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1376 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1376 found at Fri Apr 21 16:55:58 UTC 2017 selfserv_9674 with PID 1376 started at Fri Apr 21 16:55:58 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:55:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:56:05 UTC 2017 ssl.sh: #1868: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1376 at Fri Apr 21 16:56:05 UTC 2017 kill -USR1 1376 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1376 killed at Fri Apr 21 16:56:05 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9674 starting at Fri Apr 21 16:56:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1460 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1460 found at Fri Apr 21 16:56:06 UTC 2017 selfserv_9674 with PID 1460 started at Fri Apr 21 16:56:06 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:56:09 UTC 2017 ssl.sh: #1869: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1460 at Fri Apr 21 16:56:09 UTC 2017 kill -USR1 1460 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1460 killed at Fri Apr 21 16:56:09 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9674 starting at Fri Apr 21 16:56:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1531 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1531 found at Fri Apr 21 16:56:10 UTC 2017 selfserv_9674 with PID 1531 started at Fri Apr 21 16:56:10 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:56:13 UTC 2017 ssl.sh: #1870: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1531 at Fri Apr 21 16:56:13 UTC 2017 kill -USR1 1531 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1531 killed at Fri Apr 21 16:56:14 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9674 starting at Fri Apr 21 16:56:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1602 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1602 found at Fri Apr 21 16:56:14 UTC 2017 selfserv_9674 with PID 1602 started at Fri Apr 21 16:56:14 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:56:17 UTC 2017 ssl.sh: #1871: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1602 at Fri Apr 21 16:56:17 UTC 2017 kill -USR1 1602 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1602 killed at Fri Apr 21 16:56:18 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9674 starting at Fri Apr 21 16:56:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1673 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1673 found at Fri Apr 21 16:56:18 UTC 2017 selfserv_9674 with PID 1673 started at Fri Apr 21 16:56:18 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 16:56:22 UTC 2017 ssl.sh: #1872: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1673 at Fri Apr 21 16:56:22 UTC 2017 kill -USR1 1673 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1673 killed at Fri Apr 21 16:56:22 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9674 starting at Fri Apr 21 16:56:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1744 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1744 found at Fri Apr 21 16:56:23 UTC 2017 selfserv_9674 with PID 1744 started at Fri Apr 21 16:56:23 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 16:56:24 UTC 2017 ssl.sh: #1873: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1744 at Fri Apr 21 16:56:24 UTC 2017 kill -USR1 1744 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1744 killed at Fri Apr 21 16:56:25 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:56:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1835 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1835 found at Fri Apr 21 16:56:25 UTC 2017 selfserv_9674 with PID 1835 started at Fri Apr 21 16:56:25 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 16:56:27 UTC 2017 ssl.sh: #1874: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1835 at Fri Apr 21 16:56:27 UTC 2017 kill -USR1 1835 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1835 killed at Fri Apr 21 16:56:28 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:56:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1905 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1905 found at Fri Apr 21 16:56:28 UTC 2017 selfserv_9674 with PID 1905 started at Fri Apr 21 16:56:28 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:56:30 UTC 2017 ssl.sh: #1875: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1905 at Fri Apr 21 16:56:30 UTC 2017 kill -USR1 1905 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1905 killed at Fri Apr 21 16:56:30 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:56:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1976 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1976 found at Fri Apr 21 16:56:31 UTC 2017 selfserv_9674 with PID 1976 started at Fri Apr 21 16:56:31 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 16:56:33 UTC 2017 ssl.sh: #1876: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 1976 at Fri Apr 21 16:56:33 UTC 2017 kill -USR1 1976 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1976 killed at Fri Apr 21 16:56:34 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:56:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2046 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2046 found at Fri Apr 21 16:56:34 UTC 2017 selfserv_9674 with PID 2046 started at Fri Apr 21 16:56:34 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 16:56:36 UTC 2017 ssl.sh: #1877: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2046 at Fri Apr 21 16:56:36 UTC 2017 kill -USR1 2046 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2046 killed at Fri Apr 21 16:56:36 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9674 starting at Fri Apr 21 16:56:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2116 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2116 found at Fri Apr 21 16:56:37 UTC 2017 selfserv_9674 with PID 2116 started at Fri Apr 21 16:56:37 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:56:38 UTC 2017 ssl.sh: #1878: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2116 at Fri Apr 21 16:56:38 UTC 2017 kill -USR1 2116 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2116 killed at Fri Apr 21 16:56:39 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:56:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2187 found at Fri Apr 21 16:56:39 UTC 2017 selfserv_9674 with PID 2187 started at Fri Apr 21 16:56:39 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 16:56:40 UTC 2017 ssl.sh: #1879: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2187 at Fri Apr 21 16:56:40 UTC 2017 kill -USR1 2187 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2187 killed at Fri Apr 21 16:56:41 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:56:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2273 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2273 found at Fri Apr 21 16:56:42 UTC 2017 selfserv_9674 with PID 2273 started at Fri Apr 21 16:56:42 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:56:47 UTC 2017 ssl.sh: #1880: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2273 at Fri Apr 21 16:56:47 UTC 2017 kill -USR1 2273 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2273 killed at Fri Apr 21 16:56:48 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9674 starting at Fri Apr 21 16:56:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2346 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2346 found at Fri Apr 21 16:56:48 UTC 2017 selfserv_9674 with PID 2346 started at Fri Apr 21 16:56:48 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:56:51 UTC 2017 ssl.sh: #1881: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2346 at Fri Apr 21 16:56:52 UTC 2017 kill -USR1 2346 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2346 killed at Fri Apr 21 16:56:52 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:56:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2423 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2423 found at Fri Apr 21 16:56:53 UTC 2017 selfserv_9674 with PID 2423 started at Fri Apr 21 16:56:53 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:56:58 UTC 2017 ssl.sh: #1882: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2423 at Fri Apr 21 16:56:58 UTC 2017 kill -USR1 2423 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2423 killed at Fri Apr 21 16:56:59 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:56:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:56:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2496 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2496 found at Fri Apr 21 16:56:59 UTC 2017 selfserv_9674 with PID 2496 started at Fri Apr 21 16:56:59 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:56:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:57:07 UTC 2017 ssl.sh: #1883: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2496 at Fri Apr 21 16:57:07 UTC 2017 kill -USR1 2496 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2496 killed at Fri Apr 21 16:57:08 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:57:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:57:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2591 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2591 found at Fri Apr 21 16:57:08 UTC 2017 selfserv_9674 with PID 2591 started at Fri Apr 21 16:57:08 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:57:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 16:58:14 UTC 2017 ssl.sh: #1884: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2591 at Fri Apr 21 16:58:14 UTC 2017 kill -USR1 2591 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2591 killed at Fri Apr 21 16:58:15 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9674 starting at Fri Apr 21 16:58:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:58:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2690 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2690 found at Fri Apr 21 16:58:15 UTC 2017 selfserv_9674 with PID 2690 started at Fri Apr 21 16:58:15 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:58:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 16:59:21 UTC 2017 ssl.sh: #1885: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2690 at Fri Apr 21 16:59:22 UTC 2017 kill -USR1 2690 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2690 killed at Fri Apr 21 16:59:22 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:59:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:59:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2780 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2780 found at Fri Apr 21 16:59:23 UTC 2017 selfserv_9674 with PID 2780 started at Fri Apr 21 16:59:23 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:59:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:59:28 UTC 2017 ssl.sh: #1886: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2780 at Fri Apr 21 16:59:28 UTC 2017 kill -USR1 2780 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2780 killed at Fri Apr 21 16:59:29 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:59:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:59:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2851 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2851 found at Fri Apr 21 16:59:29 UTC 2017 selfserv_9674 with PID 2851 started at Fri Apr 21 16:59:29 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:59:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:59:35 UTC 2017 ssl.sh: #1887: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2851 at Fri Apr 21 16:59:35 UTC 2017 kill -USR1 2851 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2851 killed at Fri Apr 21 16:59:36 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 16:59:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:59:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2921 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2921 found at Fri Apr 21 16:59:36 UTC 2017 selfserv_9674 with PID 2921 started at Fri Apr 21 16:59:36 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:59:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:59:42 UTC 2017 ssl.sh: #1888: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 2921 at Fri Apr 21 16:59:42 UTC 2017 kill -USR1 2921 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2921 killed at Fri Apr 21 16:59:42 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:59:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:59:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3006 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3006 found at Fri Apr 21 16:59:43 UTC 2017 selfserv_9674 with PID 3006 started at Fri Apr 21 16:59:43 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:59:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 16:59:53 UTC 2017 ssl.sh: #1889: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 3006 at Fri Apr 21 16:59:54 UTC 2017 kill -USR1 3006 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3006 killed at Fri Apr 21 16:59:54 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9674 starting at Fri Apr 21 16:59:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:59:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3077 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3077 found at Fri Apr 21 16:59:55 UTC 2017 selfserv_9674 with PID 3077 started at Fri Apr 21 16:59:55 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:59:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 16:59:58 UTC 2017 ssl.sh: #1890: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 3077 at Fri Apr 21 16:59:58 UTC 2017 kill -USR1 3077 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3077 killed at Fri Apr 21 16:59:58 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 16:59:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 16:59:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3166 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3166 found at Fri Apr 21 16:59:59 UTC 2017 selfserv_9674 with PID 3166 started at Fri Apr 21 16:59:59 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 16:59:59 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:01:36 UTC 2017 ssl.sh: #1891: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 3166 at Fri Apr 21 17:01:36 UTC 2017 kill -USR1 3166 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3166 killed at Fri Apr 21 17:01:37 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:01:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:01:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3292 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3292 found at Fri Apr 21 17:01:37 UTC 2017 selfserv_9674 with PID 3292 started at Fri Apr 21 17:01:37 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:01:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:03:14 UTC 2017 ssl.sh: #1892: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 3292 at Fri Apr 21 17:03:14 UTC 2017 kill -USR1 3292 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3292 killed at Fri Apr 21 17:03:15 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal - with ECC =============================== selfserv_9674 starting at Fri Apr 21 17:03:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:03:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3410 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3410 found at Fri Apr 21 17:03:15 UTC 2017 selfserv_9674 with PID 3410 started at Fri Apr 21 17:03:15 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1893: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1894: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1895: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1896: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1897: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1898: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1899: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1900: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1901: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1902: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1903: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1904: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1905: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1906: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1907: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1908: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1909: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1910: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1911: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1912: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1913: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1914: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1915: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1916: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1917: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1918: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1919: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1920: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1921: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1922: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1923: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1924: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1925: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1926: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1927: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1928: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1929: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1930: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1931: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1932: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1933: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1934: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1935: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1936: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1937: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1938: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1939: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1940: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1941: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1942: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1943: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1944: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1945: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1946: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1947: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1948: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1949: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1950: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1951: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1952: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1953: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1954: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1955: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1956: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1957: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1958: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1959: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1960: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1961: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1962: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1963: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1964: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1965: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1966: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1967: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1968: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1969: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1970: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1971: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1972: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1973: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1974: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1975: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1976: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1977: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1978: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1979: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1980: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1981: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1982: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1983: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1984: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1985: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1986: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1987: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1988: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1989: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1990: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1991: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1992: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1993: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1994: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1995: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1996: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1997: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1998: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1999: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2000: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2001: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2002: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2003: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2004: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2005: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2006: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2007: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2008: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2009: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2010: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3410 at Fri Apr 21 17:04:45 UTC 2017 kill -USR1 3410 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3410 killed at Fri Apr 21 17:04:46 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:04:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:04:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5689 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5689 found at Fri Apr 21 17:04:47 UTC 2017 selfserv_9674 with PID 5689 started at Fri Apr 21 17:04:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2011: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 5689 at Fri Apr 21 17:04:48 UTC 2017 kill -USR1 5689 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5689 killed at Fri Apr 21 17:04:48 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:04:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:04:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5746 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5746 found at Fri Apr 21 17:04:49 UTC 2017 selfserv_9674 with PID 5746 started at Fri Apr 21 17:04:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2012: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 5746 at Fri Apr 21 17:04:50 UTC 2017 kill -USR1 5746 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5746 killed at Fri Apr 21 17:04:50 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:04:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:04:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5803 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5803 found at Fri Apr 21 17:04:51 UTC 2017 selfserv_9674 with PID 5803 started at Fri Apr 21 17:04:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2013: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 5803 at Fri Apr 21 17:04:52 UTC 2017 kill -USR1 5803 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5803 killed at Fri Apr 21 17:04:52 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:04:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:04:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5861 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5861 found at Fri Apr 21 17:04:53 UTC 2017 selfserv_9674 with PID 5861 started at Fri Apr 21 17:04:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2014: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 5861 at Fri Apr 21 17:04:53 UTC 2017 kill -USR1 5861 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5861 killed at Fri Apr 21 17:04:54 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:04:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:04:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5918 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5918 found at Fri Apr 21 17:04:54 UTC 2017 selfserv_9674 with PID 5918 started at Fri Apr 21 17:04:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2015: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 5918 at Fri Apr 21 17:04:55 UTC 2017 kill -USR1 5918 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5918 killed at Fri Apr 21 17:04:56 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:04:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:04:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5978 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5978 found at Fri Apr 21 17:04:56 UTC 2017 selfserv_9674 with PID 5978 started at Fri Apr 21 17:04:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2016: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 5978 at Fri Apr 21 17:04:57 UTC 2017 kill -USR1 5978 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5978 killed at Fri Apr 21 17:04:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:04:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:04:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6036 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6036 found at Fri Apr 21 17:04:58 UTC 2017 selfserv_9674 with PID 6036 started at Fri Apr 21 17:04:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2017: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6036 at Fri Apr 21 17:04:59 UTC 2017 kill -USR1 6036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6036 killed at Fri Apr 21 17:05:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6093 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6093 found at Fri Apr 21 17:05:00 UTC 2017 selfserv_9674 with PID 6093 started at Fri Apr 21 17:05:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2018: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6093 at Fri Apr 21 17:05:01 UTC 2017 kill -USR1 6093 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6093 killed at Fri Apr 21 17:05:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6164 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6164 found at Fri Apr 21 17:05:02 UTC 2017 selfserv_9674 with PID 6164 started at Fri Apr 21 17:05:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2019: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6164 at Fri Apr 21 17:05:03 UTC 2017 kill -USR1 6164 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6164 killed at Fri Apr 21 17:05:04 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6222 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6222 found at Fri Apr 21 17:05:04 UTC 2017 selfserv_9674 with PID 6222 started at Fri Apr 21 17:05:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2020: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 6222 at Fri Apr 21 17:05:05 UTC 2017 kill -USR1 6222 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6222 killed at Fri Apr 21 17:05:05 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6279 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6279 found at Fri Apr 21 17:05:06 UTC 2017 selfserv_9674 with PID 6279 started at Fri Apr 21 17:05:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2021: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 6279 at Fri Apr 21 17:05:07 UTC 2017 kill -USR1 6279 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6279 killed at Fri Apr 21 17:05:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6336 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6336 found at Fri Apr 21 17:05:08 UTC 2017 selfserv_9674 with PID 6336 started at Fri Apr 21 17:05:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2022: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6336 at Fri Apr 21 17:05:09 UTC 2017 kill -USR1 6336 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6336 killed at Fri Apr 21 17:05:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6393 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6393 found at Fri Apr 21 17:05:10 UTC 2017 selfserv_9674 with PID 6393 started at Fri Apr 21 17:05:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2023: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6393 at Fri Apr 21 17:05:11 UTC 2017 kill -USR1 6393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6393 killed at Fri Apr 21 17:05:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6450 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6450 found at Fri Apr 21 17:05:12 UTC 2017 selfserv_9674 with PID 6450 started at Fri Apr 21 17:05:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2024: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6450 at Fri Apr 21 17:05:13 UTC 2017 kill -USR1 6450 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6450 killed at Fri Apr 21 17:05:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6507 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6507 found at Fri Apr 21 17:05:14 UTC 2017 selfserv_9674 with PID 6507 started at Fri Apr 21 17:05:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2025: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6507 at Fri Apr 21 17:05:15 UTC 2017 kill -USR1 6507 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6507 killed at Fri Apr 21 17:05:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6564 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6564 found at Fri Apr 21 17:05:16 UTC 2017 selfserv_9674 with PID 6564 started at Fri Apr 21 17:05:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2026: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 6564 at Fri Apr 21 17:05:18 UTC 2017 kill -USR1 6564 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6564 killed at Fri Apr 21 17:05:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6622 found at Fri Apr 21 17:05:19 UTC 2017 selfserv_9674 with PID 6622 started at Fri Apr 21 17:05:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2027: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 6622 at Fri Apr 21 17:05:20 UTC 2017 kill -USR1 6622 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6622 killed at Fri Apr 21 17:05:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6679 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6679 found at Fri Apr 21 17:05:21 UTC 2017 selfserv_9674 with PID 6679 started at Fri Apr 21 17:05:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2028: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6679 at Fri Apr 21 17:05:22 UTC 2017 kill -USR1 6679 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6679 killed at Fri Apr 21 17:05:22 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6736 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6736 found at Fri Apr 21 17:05:23 UTC 2017 selfserv_9674 with PID 6736 started at Fri Apr 21 17:05:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2029: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6736 at Fri Apr 21 17:05:24 UTC 2017 kill -USR1 6736 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6736 killed at Fri Apr 21 17:05:25 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6793 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6793 found at Fri Apr 21 17:05:25 UTC 2017 selfserv_9674 with PID 6793 started at Fri Apr 21 17:05:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2030: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6793 at Fri Apr 21 17:05:26 UTC 2017 kill -USR1 6793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6793 killed at Fri Apr 21 17:05:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6850 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6850 found at Fri Apr 21 17:05:27 UTC 2017 selfserv_9674 with PID 6850 started at Fri Apr 21 17:05:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2031: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6850 at Fri Apr 21 17:05:29 UTC 2017 kill -USR1 6850 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6850 killed at Fri Apr 21 17:05:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6907 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6907 found at Fri Apr 21 17:05:30 UTC 2017 selfserv_9674 with PID 6907 started at Fri Apr 21 17:05:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2032: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 6907 at Fri Apr 21 17:05:31 UTC 2017 kill -USR1 6907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6907 killed at Fri Apr 21 17:05:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6964 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6964 found at Fri Apr 21 17:05:32 UTC 2017 selfserv_9674 with PID 6964 started at Fri Apr 21 17:05:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2033: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 6964 at Fri Apr 21 17:05:33 UTC 2017 kill -USR1 6964 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6964 killed at Fri Apr 21 17:05:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7021 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7021 found at Fri Apr 21 17:05:34 UTC 2017 selfserv_9674 with PID 7021 started at Fri Apr 21 17:05:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2034: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7021 at Fri Apr 21 17:05:35 UTC 2017 kill -USR1 7021 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7021 killed at Fri Apr 21 17:05:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7078 found at Fri Apr 21 17:05:36 UTC 2017 selfserv_9674 with PID 7078 started at Fri Apr 21 17:05:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2035: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7078 at Fri Apr 21 17:05:37 UTC 2017 kill -USR1 7078 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7078 killed at Fri Apr 21 17:05:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7135 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7135 found at Fri Apr 21 17:05:38 UTC 2017 selfserv_9674 with PID 7135 started at Fri Apr 21 17:05:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2036: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7135 at Fri Apr 21 17:05:39 UTC 2017 kill -USR1 7135 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7135 killed at Fri Apr 21 17:05:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7193 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7193 found at Fri Apr 21 17:05:40 UTC 2017 selfserv_9674 with PID 7193 started at Fri Apr 21 17:05:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2037: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7193 at Fri Apr 21 17:05:41 UTC 2017 kill -USR1 7193 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7193 killed at Fri Apr 21 17:05:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7252 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7252 found at Fri Apr 21 17:05:42 UTC 2017 selfserv_9674 with PID 7252 started at Fri Apr 21 17:05:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2038: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 7252 at Fri Apr 21 17:05:43 UTC 2017 kill -USR1 7252 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7252 killed at Fri Apr 21 17:05:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7309 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7309 found at Fri Apr 21 17:05:44 UTC 2017 selfserv_9674 with PID 7309 started at Fri Apr 21 17:05:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2039: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 7309 at Fri Apr 21 17:05:45 UTC 2017 kill -USR1 7309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7309 killed at Fri Apr 21 17:05:46 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7366 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7366 found at Fri Apr 21 17:05:46 UTC 2017 selfserv_9674 with PID 7366 started at Fri Apr 21 17:05:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2040: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7366 at Fri Apr 21 17:05:48 UTC 2017 kill -USR1 7366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7366 killed at Fri Apr 21 17:05:48 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7438 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7438 found at Fri Apr 21 17:05:49 UTC 2017 selfserv_9674 with PID 7438 started at Fri Apr 21 17:05:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2041: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7438 at Fri Apr 21 17:05:50 UTC 2017 kill -USR1 7438 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7438 killed at Fri Apr 21 17:05:50 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7495 found at Fri Apr 21 17:05:51 UTC 2017 selfserv_9674 with PID 7495 started at Fri Apr 21 17:05:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2042: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7495 at Fri Apr 21 17:05:52 UTC 2017 kill -USR1 7495 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7495 killed at Fri Apr 21 17:05:52 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7552 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7552 found at Fri Apr 21 17:05:53 UTC 2017 selfserv_9674 with PID 7552 started at Fri Apr 21 17:05:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2043: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 7552 at Fri Apr 21 17:05:54 UTC 2017 kill -USR1 7552 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7552 killed at Fri Apr 21 17:05:54 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7609 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7609 found at Fri Apr 21 17:05:55 UTC 2017 selfserv_9674 with PID 7609 started at Fri Apr 21 17:05:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2044: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7609 at Fri Apr 21 17:05:56 UTC 2017 kill -USR1 7609 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7609 killed at Fri Apr 21 17:05:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:05:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7669 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7669 found at Fri Apr 21 17:05:57 UTC 2017 selfserv_9674 with PID 7669 started at Fri Apr 21 17:05:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2045: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7669 at Fri Apr 21 17:05:58 UTC 2017 kill -USR1 7669 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7669 killed at Fri Apr 21 17:05:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:05:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:05:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7728 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7728 found at Fri Apr 21 17:05:59 UTC 2017 selfserv_9674 with PID 7728 started at Fri Apr 21 17:05:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2046: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7728 at Fri Apr 21 17:06:00 UTC 2017 kill -USR1 7728 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7728 killed at Fri Apr 21 17:06:00 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:06:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7786 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7786 found at Fri Apr 21 17:06:01 UTC 2017 selfserv_9674 with PID 7786 started at Fri Apr 21 17:06:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2047: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 7786 at Fri Apr 21 17:06:02 UTC 2017 kill -USR1 7786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7786 killed at Fri Apr 21 17:06:02 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:06:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7858 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7858 found at Fri Apr 21 17:06:03 UTC 2017 selfserv_9674 with PID 7858 started at Fri Apr 21 17:06:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2048: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7858 at Fri Apr 21 17:06:04 UTC 2017 kill -USR1 7858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7858 killed at Fri Apr 21 17:06:04 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:06:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7915 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7915 found at Fri Apr 21 17:06:05 UTC 2017 selfserv_9674 with PID 7915 started at Fri Apr 21 17:06:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2049: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7915 at Fri Apr 21 17:06:06 UTC 2017 kill -USR1 7915 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7915 killed at Fri Apr 21 17:06:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:06:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7973 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7973 found at Fri Apr 21 17:06:07 UTC 2017 selfserv_9674 with PID 7973 started at Fri Apr 21 17:06:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2050: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7973 at Fri Apr 21 17:06:08 UTC 2017 kill -USR1 7973 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7973 killed at Fri Apr 21 17:06:09 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:06:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8030 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8030 found at Fri Apr 21 17:06:09 UTC 2017 selfserv_9674 with PID 8030 started at Fri Apr 21 17:06:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2051: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8030 at Fri Apr 21 17:06:11 UTC 2017 kill -USR1 8030 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8030 killed at Fri Apr 21 17:06:11 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:06:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8087 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8087 found at Fri Apr 21 17:06:12 UTC 2017 selfserv_9674 with PID 8087 started at Fri Apr 21 17:06:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2052: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8087 at Fri Apr 21 17:06:13 UTC 2017 kill -USR1 8087 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8087 killed at Fri Apr 21 17:06:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:06:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8144 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8144 found at Fri Apr 21 17:06:14 UTC 2017 selfserv_9674 with PID 8144 started at Fri Apr 21 17:06:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2053: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8144 at Fri Apr 21 17:06:15 UTC 2017 kill -USR1 8144 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8144 killed at Fri Apr 21 17:06:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:06:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8201 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8201 found at Fri Apr 21 17:06:16 UTC 2017 selfserv_9674 with PID 8201 started at Fri Apr 21 17:06:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2054: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8201 at Fri Apr 21 17:06:18 UTC 2017 kill -USR1 8201 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8201 killed at Fri Apr 21 17:06:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:06:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8258 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8258 found at Fri Apr 21 17:06:19 UTC 2017 selfserv_9674 with PID 8258 started at Fri Apr 21 17:06:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2055: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8258 at Fri Apr 21 17:06:20 UTC 2017 kill -USR1 8258 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8258 killed at Fri Apr 21 17:06:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:06:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8316 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8316 found at Fri Apr 21 17:06:21 UTC 2017 selfserv_9674 with PID 8316 started at Fri Apr 21 17:06:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2056: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8316 at Fri Apr 21 17:06:22 UTC 2017 kill -USR1 8316 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8316 killed at Fri Apr 21 17:06:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:06:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8373 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8373 found at Fri Apr 21 17:06:23 UTC 2017 selfserv_9674 with PID 8373 started at Fri Apr 21 17:06:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2057: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8373 at Fri Apr 21 17:06:24 UTC 2017 kill -USR1 8373 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8373 killed at Fri Apr 21 17:06:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:06:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8430 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8430 found at Fri Apr 21 17:06:25 UTC 2017 selfserv_9674 with PID 8430 started at Fri Apr 21 17:06:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2058: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8430 at Fri Apr 21 17:06:26 UTC 2017 kill -USR1 8430 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8430 killed at Fri Apr 21 17:06:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:06:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8487 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8487 found at Fri Apr 21 17:06:28 UTC 2017 selfserv_9674 with PID 8487 started at Fri Apr 21 17:06:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2059: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8487 at Fri Apr 21 17:06:28 UTC 2017 kill -USR1 8487 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8487 killed at Fri Apr 21 17:06:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:06:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8544 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8544 found at Fri Apr 21 17:06:30 UTC 2017 selfserv_9674 with PID 8544 started at Fri Apr 21 17:06:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2060: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8544 at Fri Apr 21 17:06:31 UTC 2017 kill -USR1 8544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8544 killed at Fri Apr 21 17:06:31 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9674 starting at Fri Apr 21 17:06:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8688 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8688 found at Fri Apr 21 17:06:32 UTC 2017 selfserv_9674 with PID 8688 started at Fri Apr 21 17:06:32 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:06:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:06:35 UTC 2017 ssl.sh: #2061: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 8688 at Fri Apr 21 17:06:35 UTC 2017 kill -USR1 8688 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8688 killed at Fri Apr 21 17:06:36 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9674 starting at Fri Apr 21 17:06:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8759 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8759 found at Fri Apr 21 17:06:36 UTC 2017 selfserv_9674 with PID 8759 started at Fri Apr 21 17:06:36 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:06:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:06:39 UTC 2017 ssl.sh: #2062: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 8759 at Fri Apr 21 17:06:39 UTC 2017 kill -USR1 8759 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8759 killed at Fri Apr 21 17:06:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9674 starting at Fri Apr 21 17:06:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8830 found at Fri Apr 21 17:06:40 UTC 2017 selfserv_9674 with PID 8830 started at Fri Apr 21 17:06:40 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:06:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:06:43 UTC 2017 ssl.sh: #2063: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 8830 at Fri Apr 21 17:06:43 UTC 2017 kill -USR1 8830 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8830 killed at Fri Apr 21 17:06:44 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9674 starting at Fri Apr 21 17:06:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8902 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8902 found at Fri Apr 21 17:06:44 UTC 2017 selfserv_9674 with PID 8902 started at Fri Apr 21 17:06:44 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:06:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 17:06:47 UTC 2017 ssl.sh: #2064: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 8902 at Fri Apr 21 17:06:47 UTC 2017 kill -USR1 8902 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8902 killed at Fri Apr 21 17:06:48 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9674 starting at Fri Apr 21 17:06:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8973 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8973 found at Fri Apr 21 17:06:48 UTC 2017 selfserv_9674 with PID 8973 started at Fri Apr 21 17:06:48 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:06:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:06:52 UTC 2017 ssl.sh: #2065: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 8973 at Fri Apr 21 17:06:52 UTC 2017 kill -USR1 8973 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8973 killed at Fri Apr 21 17:06:52 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9674 starting at Fri Apr 21 17:06:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9044 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9044 found at Fri Apr 21 17:06:53 UTC 2017 selfserv_9674 with PID 9044 started at Fri Apr 21 17:06:53 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:06:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 17:06:56 UTC 2017 ssl.sh: #2066: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9044 at Fri Apr 21 17:06:56 UTC 2017 kill -USR1 9044 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9044 killed at Fri Apr 21 17:06:57 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9674 starting at Fri Apr 21 17:06:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:06:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9118 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9118 found at Fri Apr 21 17:06:57 UTC 2017 selfserv_9674 with PID 9118 started at Fri Apr 21 17:06:57 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:06:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 17:07:01 UTC 2017 ssl.sh: #2067: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9118 at Fri Apr 21 17:07:01 UTC 2017 kill -USR1 9118 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9118 killed at Fri Apr 21 17:07:02 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:07:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9221 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9221 found at Fri Apr 21 17:07:02 UTC 2017 selfserv_9674 with PID 9221 started at Fri Apr 21 17:07:02 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:07:07 UTC 2017 ssl.sh: #2068: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9221 at Fri Apr 21 17:07:07 UTC 2017 kill -USR1 9221 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9221 killed at Fri Apr 21 17:07:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:07:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9291 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9291 found at Fri Apr 21 17:07:08 UTC 2017 selfserv_9674 with PID 9291 started at Fri Apr 21 17:07:08 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:07:13 UTC 2017 ssl.sh: #2069: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9291 at Fri Apr 21 17:07:13 UTC 2017 kill -USR1 9291 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9291 killed at Fri Apr 21 17:07:13 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:07:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9361 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9361 found at Fri Apr 21 17:07:14 UTC 2017 selfserv_9674 with PID 9361 started at Fri Apr 21 17:07:14 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:07:15 UTC 2017 ssl.sh: #2070: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9361 at Fri Apr 21 17:07:15 UTC 2017 kill -USR1 9361 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9361 killed at Fri Apr 21 17:07:16 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:07:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9432 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9432 found at Fri Apr 21 17:07:16 UTC 2017 selfserv_9674 with PID 9432 started at Fri Apr 21 17:07:16 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:07:17 UTC 2017 ssl.sh: #2071: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9432 at Fri Apr 21 17:07:17 UTC 2017 kill -USR1 9432 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9432 killed at Fri Apr 21 17:07:18 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 17:07:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9503 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9503 found at Fri Apr 21 17:07:18 UTC 2017 selfserv_9674 with PID 9503 started at Fri Apr 21 17:07:18 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:07:20 UTC 2017 ssl.sh: #2072: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9503 at Fri Apr 21 17:07:20 UTC 2017 kill -USR1 9503 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9503 killed at Fri Apr 21 17:07:20 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:07:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9574 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9574 found at Fri Apr 21 17:07:21 UTC 2017 selfserv_9674 with PID 9574 started at Fri Apr 21 17:07:21 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:07:22 UTC 2017 ssl.sh: #2073: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9574 at Fri Apr 21 17:07:22 UTC 2017 kill -USR1 9574 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9574 killed at Fri Apr 21 17:07:22 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 17:07:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9646 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9646 found at Fri Apr 21 17:07:23 UTC 2017 selfserv_9674 with PID 9646 started at Fri Apr 21 17:07:23 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:07:24 UTC 2017 ssl.sh: #2074: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9646 at Fri Apr 21 17:07:24 UTC 2017 kill -USR1 9646 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9646 killed at Fri Apr 21 17:07:25 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:07:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9736 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9736 found at Fri Apr 21 17:07:25 UTC 2017 selfserv_9674 with PID 9736 started at Fri Apr 21 17:07:25 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:07:36 UTC 2017 ssl.sh: #2075: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9736 at Fri Apr 21 17:07:36 UTC 2017 kill -USR1 9736 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9736 killed at Fri Apr 21 17:07:36 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:07:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9806 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9806 found at Fri Apr 21 17:07:37 UTC 2017 selfserv_9674 with PID 9806 started at Fri Apr 21 17:07:37 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:07:47 UTC 2017 ssl.sh: #2076: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9806 at Fri Apr 21 17:07:48 UTC 2017 kill -USR1 9806 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9806 killed at Fri Apr 21 17:07:48 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:07:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:07:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9877 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9877 found at Fri Apr 21 17:07:49 UTC 2017 selfserv_9674 with PID 9877 started at Fri Apr 21 17:07:49 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:07:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:07:59 UTC 2017 ssl.sh: #2077: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9877 at Fri Apr 21 17:07:59 UTC 2017 kill -USR1 9877 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9877 killed at Fri Apr 21 17:08:00 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:08:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9950 found at Fri Apr 21 17:08:00 UTC 2017 selfserv_9674 with PID 9950 started at Fri Apr 21 17:08:00 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:08:10 UTC 2017 ssl.sh: #2078: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 9950 at Fri Apr 21 17:08:10 UTC 2017 kill -USR1 9950 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9950 killed at Fri Apr 21 17:08:11 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:08:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10034 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10034 found at Fri Apr 21 17:08:11 UTC 2017 selfserv_9674 with PID 10034 started at Fri Apr 21 17:08:11 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:08:13 UTC 2017 ssl.sh: #2079: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10034 at Fri Apr 21 17:08:13 UTC 2017 kill -USR1 10034 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10034 killed at Fri Apr 21 17:08:14 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9674 starting at Fri Apr 21 17:08:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10104 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10104 found at Fri Apr 21 17:08:14 UTC 2017 selfserv_9674 with PID 10104 started at Fri Apr 21 17:08:14 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:08:17 UTC 2017 ssl.sh: #2080: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10104 at Fri Apr 21 17:08:18 UTC 2017 kill -USR1 10104 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10104 killed at Fri Apr 21 17:08:18 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9674 starting at Fri Apr 21 17:08:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10175 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10175 found at Fri Apr 21 17:08:19 UTC 2017 selfserv_9674 with PID 10175 started at Fri Apr 21 17:08:19 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:08:22 UTC 2017 ssl.sh: #2081: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10175 at Fri Apr 21 17:08:22 UTC 2017 kill -USR1 10175 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10175 killed at Fri Apr 21 17:08:22 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9674 starting at Fri Apr 21 17:08:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10246 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10246 found at Fri Apr 21 17:08:23 UTC 2017 selfserv_9674 with PID 10246 started at Fri Apr 21 17:08:23 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:08:26 UTC 2017 ssl.sh: #2082: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10246 at Fri Apr 21 17:08:26 UTC 2017 kill -USR1 10246 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10246 killed at Fri Apr 21 17:08:26 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9674 starting at Fri Apr 21 17:08:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10318 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10318 found at Fri Apr 21 17:08:27 UTC 2017 selfserv_9674 with PID 10318 started at Fri Apr 21 17:08:27 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 17:08:30 UTC 2017 ssl.sh: #2083: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10318 at Fri Apr 21 17:08:30 UTC 2017 kill -USR1 10318 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10318 killed at Fri Apr 21 17:08:31 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9674 starting at Fri Apr 21 17:08:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10389 found at Fri Apr 21 17:08:31 UTC 2017 selfserv_9674 with PID 10389 started at Fri Apr 21 17:08:31 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:08:33 UTC 2017 ssl.sh: #2084: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10389 at Fri Apr 21 17:08:33 UTC 2017 kill -USR1 10389 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10389 killed at Fri Apr 21 17:08:33 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:08:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10475 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10475 found at Fri Apr 21 17:08:34 UTC 2017 selfserv_9674 with PID 10475 started at Fri Apr 21 17:08:34 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:08:37 UTC 2017 ssl.sh: #2085: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10475 at Fri Apr 21 17:08:37 UTC 2017 kill -USR1 10475 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10475 killed at Fri Apr 21 17:08:37 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:08:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10545 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10545 found at Fri Apr 21 17:08:38 UTC 2017 selfserv_9674 with PID 10545 started at Fri Apr 21 17:08:38 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:08:39 UTC 2017 ssl.sh: #2086: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10545 at Fri Apr 21 17:08:39 UTC 2017 kill -USR1 10545 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10545 killed at Fri Apr 21 17:08:39 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:08:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10616 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10616 found at Fri Apr 21 17:08:40 UTC 2017 selfserv_9674 with PID 10616 started at Fri Apr 21 17:08:40 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:08:43 UTC 2017 ssl.sh: #2087: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10616 at Fri Apr 21 17:08:43 UTC 2017 kill -USR1 10616 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10616 killed at Fri Apr 21 17:08:43 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:08:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10687 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10687 found at Fri Apr 21 17:08:44 UTC 2017 selfserv_9674 with PID 10687 started at Fri Apr 21 17:08:44 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:08:45 UTC 2017 ssl.sh: #2088: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10687 at Fri Apr 21 17:08:45 UTC 2017 kill -USR1 10687 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10687 killed at Fri Apr 21 17:08:45 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9674 starting at Fri Apr 21 17:08:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10757 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10757 found at Fri Apr 21 17:08:46 UTC 2017 selfserv_9674 with PID 10757 started at Fri Apr 21 17:08:46 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:08:47 UTC 2017 ssl.sh: #2089: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10757 at Fri Apr 21 17:08:47 UTC 2017 kill -USR1 10757 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10757 killed at Fri Apr 21 17:08:48 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:08:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10828 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10828 found at Fri Apr 21 17:08:48 UTC 2017 selfserv_9674 with PID 10828 started at Fri Apr 21 17:08:48 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:08:49 UTC 2017 ssl.sh: #2090: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10828 at Fri Apr 21 17:08:50 UTC 2017 kill -USR1 10828 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10828 killed at Fri Apr 21 17:08:50 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:08:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10914 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10914 found at Fri Apr 21 17:08:51 UTC 2017 selfserv_9674 with PID 10914 started at Fri Apr 21 17:08:51 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:08:57 UTC 2017 ssl.sh: #2091: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10914 at Fri Apr 21 17:08:57 UTC 2017 kill -USR1 10914 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10914 killed at Fri Apr 21 17:08:57 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9674 starting at Fri Apr 21 17:08:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:08:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10987 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10987 found at Fri Apr 21 17:08:58 UTC 2017 selfserv_9674 with PID 10987 started at Fri Apr 21 17:08:58 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:08:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:09:01 UTC 2017 ssl.sh: #2092: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 10987 at Fri Apr 21 17:09:01 UTC 2017 kill -USR1 10987 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10987 killed at Fri Apr 21 17:09:01 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:09:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:09:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11075 found at Fri Apr 21 17:09:02 UTC 2017 selfserv_9674 with PID 11075 started at Fri Apr 21 17:09:02 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:09:02 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:09:08 UTC 2017 ssl.sh: #2093: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11075 at Fri Apr 21 17:09:08 UTC 2017 kill -USR1 11075 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11075 killed at Fri Apr 21 17:09:08 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:09:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:09:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11146 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11146 found at Fri Apr 21 17:09:09 UTC 2017 selfserv_9674 with PID 11146 started at Fri Apr 21 17:09:09 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:09:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:09:19 UTC 2017 ssl.sh: #2094: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11146 at Fri Apr 21 17:09:19 UTC 2017 kill -USR1 11146 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11146 killed at Fri Apr 21 17:09:19 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:09:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:09:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11226 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11226 found at Fri Apr 21 17:09:20 UTC 2017 selfserv_9674 with PID 11226 started at Fri Apr 21 17:09:20 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:09:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:10:52 UTC 2017 ssl.sh: #2095: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11226 at Fri Apr 21 17:10:52 UTC 2017 kill -USR1 11226 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11226 killed at Fri Apr 21 17:10:52 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9674 starting at Fri Apr 21 17:10:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:10:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11335 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11335 found at Fri Apr 21 17:10:53 UTC 2017 selfserv_9674 with PID 11335 started at Fri Apr 21 17:10:53 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:10:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:12:24 UTC 2017 ssl.sh: #2096: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11335 at Fri Apr 21 17:12:24 UTC 2017 kill -USR1 11335 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11335 killed at Fri Apr 21 17:12:25 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:12:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:12:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11443 found at Fri Apr 21 17:12:25 UTC 2017 selfserv_9674 with PID 11443 started at Fri Apr 21 17:12:25 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:12:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:12:31 UTC 2017 ssl.sh: #2097: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11443 at Fri Apr 21 17:12:31 UTC 2017 kill -USR1 11443 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11443 killed at Fri Apr 21 17:12:32 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:12:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:12:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11514 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11514 found at Fri Apr 21 17:12:32 UTC 2017 selfserv_9674 with PID 11514 started at Fri Apr 21 17:12:32 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:12:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:12:38 UTC 2017 ssl.sh: #2098: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11514 at Fri Apr 21 17:12:38 UTC 2017 kill -USR1 11514 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11514 killed at Fri Apr 21 17:12:38 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9674 starting at Fri Apr 21 17:12:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:12:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11584 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11584 found at Fri Apr 21 17:12:39 UTC 2017 selfserv_9674 with PID 11584 started at Fri Apr 21 17:12:39 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:12:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:12:45 UTC 2017 ssl.sh: #2099: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11584 at Fri Apr 21 17:12:45 UTC 2017 kill -USR1 11584 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11584 killed at Fri Apr 21 17:12:45 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:12:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:12:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11669 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11669 found at Fri Apr 21 17:12:46 UTC 2017 selfserv_9674 with PID 11669 started at Fri Apr 21 17:12:46 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:12:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:13:02 UTC 2017 ssl.sh: #2100: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11669 at Fri Apr 21 17:13:02 UTC 2017 kill -USR1 11669 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11669 killed at Fri Apr 21 17:13:02 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:13:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:13:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11756 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11756 found at Fri Apr 21 17:13:03 UTC 2017 selfserv_9674 with PID 11756 started at Fri Apr 21 17:13:03 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:13:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:13:06 UTC 2017 ssl.sh: #2101: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11756 at Fri Apr 21 17:13:07 UTC 2017 kill -USR1 11756 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11756 killed at Fri Apr 21 17:13:07 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:13:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:13:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11842 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11842 found at Fri Apr 21 17:13:08 UTC 2017 selfserv_9674 with PID 11842 started at Fri Apr 21 17:13:08 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:13:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:15:36 UTC 2017 ssl.sh: #2102: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11842 at Fri Apr 21 17:15:36 UTC 2017 kill -USR1 11842 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11842 killed at Fri Apr 21 17:15:37 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:15:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:15:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11953 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11953 found at Fri Apr 21 17:15:37 UTC 2017 selfserv_9674 with PID 11953 started at Fri Apr 21 17:15:37 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:15:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:18:07 UTC 2017 ssl.sh: #2103: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 11953 at Fri Apr 21 17:18:07 UTC 2017 kill -USR1 11953 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11953 killed at Fri Apr 21 17:18:07 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #2104: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #2105: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2106: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #2107: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #2108: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2109: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #2110: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2111: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2112: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #2113: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2114: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2115: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips - with ECC =============================== selfserv_9674 starting at Fri Apr 21 17:18:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:18:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12203 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12203 found at Fri Apr 21 17:18:13 UTC 2017 selfserv_9674 with PID 12203 started at Fri Apr 21 17:18:13 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2116: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2117: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2118: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2119: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2120: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2121: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2122: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2123: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2124: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2125: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2126: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2127: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2128: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2129: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2130: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2131: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2132: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2133: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2134: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2135: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2136: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2137: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2138: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2139: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2140: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2141: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2142: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2143: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2144: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2145: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2146: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2147: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2148: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2149: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2150: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2151: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2152: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2153: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2154: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2155: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2156: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2157: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2158: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2159: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2160: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2161: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2162: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2163: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2164: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2165: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2166: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2167: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2168: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2169: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2170: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2171: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2172: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2173: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2174: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2175: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2176: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2177: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2178: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2179: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2180: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2181: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2182: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2183: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2184: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2185: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2186: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2187: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2188: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2189: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2190: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2191: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2192: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2193: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2194: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2195: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2196: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2197: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2198: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2199: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2200: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2201: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2202: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2203: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2204: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2205: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2206: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2207: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2208: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2209: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2210: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2211: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2212: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2213: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2214: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2215: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2216: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2217: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2218: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2219: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2220: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2221: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2222: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2223: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2224: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2225: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2226: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2227: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2228: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2229: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2230: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2231: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2232: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2233: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12203 at Fri Apr 21 17:19:42 UTC 2017 kill -USR1 12203 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12203 killed at Fri Apr 21 17:19:42 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:19:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:19:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14458 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14458 found at Fri Apr 21 17:19:43 UTC 2017 selfserv_9674 with PID 14458 started at Fri Apr 21 17:19:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2234: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14458 at Fri Apr 21 17:19:44 UTC 2017 kill -USR1 14458 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14458 killed at Fri Apr 21 17:19:45 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:19:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:19:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14515 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14515 found at Fri Apr 21 17:19:45 UTC 2017 selfserv_9674 with PID 14515 started at Fri Apr 21 17:19:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2235: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14515 at Fri Apr 21 17:20:13 UTC 2017 kill -USR1 14515 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14515 killed at Fri Apr 21 17:20:13 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:20:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:20:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14595 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14595 found at Fri Apr 21 17:20:14 UTC 2017 selfserv_9674 with PID 14595 started at Fri Apr 21 17:20:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2236: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14595 at Fri Apr 21 17:20:15 UTC 2017 kill -USR1 14595 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14595 killed at Fri Apr 21 17:20:16 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:20:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:20:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14658 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14658 found at Fri Apr 21 17:20:16 UTC 2017 selfserv_9674 with PID 14658 started at Fri Apr 21 17:20:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2237: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14658 at Fri Apr 21 17:20:17 UTC 2017 kill -USR1 14658 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14658 killed at Fri Apr 21 17:20:17 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:20:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:20:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14715 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14715 found at Fri Apr 21 17:20:18 UTC 2017 selfserv_9674 with PID 14715 started at Fri Apr 21 17:20:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2238: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14715 at Fri Apr 21 17:20:43 UTC 2017 kill -USR1 14715 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14715 killed at Fri Apr 21 17:20:43 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:20:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:20:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14774 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14774 found at Fri Apr 21 17:20:44 UTC 2017 selfserv_9674 with PID 14774 started at Fri Apr 21 17:20:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2239: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14774 at Fri Apr 21 17:20:45 UTC 2017 kill -USR1 14774 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14774 killed at Fri Apr 21 17:20:45 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:20:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:20:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14839 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14839 found at Fri Apr 21 17:20:46 UTC 2017 selfserv_9674 with PID 14839 started at Fri Apr 21 17:20:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2240: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14839 at Fri Apr 21 17:20:47 UTC 2017 kill -USR1 14839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14839 killed at Fri Apr 21 17:20:48 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:20:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:20:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14897 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14897 found at Fri Apr 21 17:20:48 UTC 2017 selfserv_9674 with PID 14897 started at Fri Apr 21 17:20:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2241: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14897 at Fri Apr 21 17:21:16 UTC 2017 kill -USR1 14897 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14897 killed at Fri Apr 21 17:21:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:21:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:21:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14989 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14989 found at Fri Apr 21 17:21:17 UTC 2017 selfserv_9674 with PID 14989 started at Fri Apr 21 17:21:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2242: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14989 at Fri Apr 21 17:21:18 UTC 2017 kill -USR1 14989 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14989 killed at Fri Apr 21 17:21:19 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:21:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:21:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15052 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15052 found at Fri Apr 21 17:21:19 UTC 2017 selfserv_9674 with PID 15052 started at Fri Apr 21 17:21:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2243: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15052 at Fri Apr 21 17:21:21 UTC 2017 kill -USR1 15052 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15052 killed at Fri Apr 21 17:21:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:21:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:21:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15111 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15111 found at Fri Apr 21 17:21:22 UTC 2017 selfserv_9674 with PID 15111 started at Fri Apr 21 17:21:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2244: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15111 at Fri Apr 21 17:21:49 UTC 2017 kill -USR1 15111 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15111 killed at Fri Apr 21 17:21:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:21:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:21:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15186 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15186 found at Fri Apr 21 17:21:50 UTC 2017 selfserv_9674 with PID 15186 started at Fri Apr 21 17:21:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2245: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15186 at Fri Apr 21 17:21:52 UTC 2017 kill -USR1 15186 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15186 killed at Fri Apr 21 17:21:52 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:21:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:21:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15252 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15252 found at Fri Apr 21 17:21:53 UTC 2017 selfserv_9674 with PID 15252 started at Fri Apr 21 17:21:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2246: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15252 at Fri Apr 21 17:21:54 UTC 2017 kill -USR1 15252 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15252 killed at Fri Apr 21 17:21:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:21:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:21:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15311 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15311 found at Fri Apr 21 17:21:55 UTC 2017 selfserv_9674 with PID 15311 started at Fri Apr 21 17:21:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2247: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15311 at Fri Apr 21 17:22:20 UTC 2017 kill -USR1 15311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15311 killed at Fri Apr 21 17:22:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:22:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:22:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15402 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15402 found at Fri Apr 21 17:22:21 UTC 2017 selfserv_9674 with PID 15402 started at Fri Apr 21 17:22:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2248: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15402 at Fri Apr 21 17:22:22 UTC 2017 kill -USR1 15402 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15402 killed at Fri Apr 21 17:22:22 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:22:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:22:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15480 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15480 found at Fri Apr 21 17:22:23 UTC 2017 selfserv_9674 with PID 15480 started at Fri Apr 21 17:22:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2249: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15480 at Fri Apr 21 17:22:51 UTC 2017 kill -USR1 15480 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15480 killed at Fri Apr 21 17:22:51 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:22:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:22:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15555 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15555 found at Fri Apr 21 17:22:52 UTC 2017 selfserv_9674 with PID 15555 started at Fri Apr 21 17:22:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2250: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15555 at Fri Apr 21 17:22:53 UTC 2017 kill -USR1 15555 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15555 killed at Fri Apr 21 17:22:53 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:22:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:22:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15616 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15616 found at Fri Apr 21 17:22:54 UTC 2017 selfserv_9674 with PID 15616 started at Fri Apr 21 17:22:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2251: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15616 at Fri Apr 21 17:23:19 UTC 2017 kill -USR1 15616 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15616 killed at Fri Apr 21 17:23:19 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:23:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:23:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15704 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15704 found at Fri Apr 21 17:23:20 UTC 2017 selfserv_9674 with PID 15704 started at Fri Apr 21 17:23:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2252: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15704 at Fri Apr 21 17:23:21 UTC 2017 kill -USR1 15704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15704 killed at Fri Apr 21 17:23:21 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:23:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:23:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15765 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15765 found at Fri Apr 21 17:23:22 UTC 2017 selfserv_9674 with PID 15765 started at Fri Apr 21 17:23:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2253: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15765 at Fri Apr 21 17:23:50 UTC 2017 kill -USR1 15765 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15765 killed at Fri Apr 21 17:23:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:23:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:23:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15824 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15824 found at Fri Apr 21 17:23:51 UTC 2017 selfserv_9674 with PID 15824 started at Fri Apr 21 17:23:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2254: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15824 at Fri Apr 21 17:23:52 UTC 2017 kill -USR1 15824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15824 killed at Fri Apr 21 17:23:53 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:23:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:23:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15885 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15885 found at Fri Apr 21 17:23:53 UTC 2017 selfserv_9674 with PID 15885 started at Fri Apr 21 17:23:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2255: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15885 at Fri Apr 21 17:24:21 UTC 2017 kill -USR1 15885 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15885 killed at Fri Apr 21 17:24:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:24:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:24:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15960 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15960 found at Fri Apr 21 17:24:22 UTC 2017 selfserv_9674 with PID 15960 started at Fri Apr 21 17:24:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2256: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15960 at Fri Apr 21 17:24:24 UTC 2017 kill -USR1 15960 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15960 killed at Fri Apr 21 17:24:24 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:24:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:24:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16021 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16021 found at Fri Apr 21 17:24:25 UTC 2017 selfserv_9674 with PID 16021 started at Fri Apr 21 17:24:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2257: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16021 at Fri Apr 21 17:24:49 UTC 2017 kill -USR1 16021 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16021 killed at Fri Apr 21 17:24:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:24:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:24:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16080 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16080 found at Fri Apr 21 17:24:50 UTC 2017 selfserv_9674 with PID 16080 started at Fri Apr 21 17:24:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2258: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16080 at Fri Apr 21 17:24:52 UTC 2017 kill -USR1 16080 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16080 killed at Fri Apr 21 17:24:52 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9674 starting at Fri Apr 21 17:24:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:24:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16158 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16158 found at Fri Apr 21 17:24:53 UTC 2017 selfserv_9674 with PID 16158 started at Fri Apr 21 17:24:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2259: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16158 at Fri Apr 21 17:24:54 UTC 2017 kill -USR1 16158 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16158 killed at Fri Apr 21 17:24:54 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9674 starting at Fri Apr 21 17:24:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:24:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16221 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16221 found at Fri Apr 21 17:24:55 UTC 2017 selfserv_9674 with PID 16221 started at Fri Apr 21 17:24:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2260: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16221 at Fri Apr 21 17:24:56 UTC 2017 kill -USR1 16221 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16221 killed at Fri Apr 21 17:24:56 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9674 starting at Fri Apr 21 17:24:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:24:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16284 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16284 found at Fri Apr 21 17:24:57 UTC 2017 selfserv_9674 with PID 16284 started at Fri Apr 21 17:24:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2261: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16284 at Fri Apr 21 17:24:57 UTC 2017 kill -USR1 16284 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16284 killed at Fri Apr 21 17:24:58 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9674 starting at Fri Apr 21 17:24:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:24:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16347 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16347 found at Fri Apr 21 17:24:58 UTC 2017 selfserv_9674 with PID 16347 started at Fri Apr 21 17:24:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2262: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16347 at Fri Apr 21 17:24:59 UTC 2017 kill -USR1 16347 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16347 killed at Fri Apr 21 17:25:00 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9674 starting at Fri Apr 21 17:25:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16412 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16412 found at Fri Apr 21 17:25:00 UTC 2017 selfserv_9674 with PID 16412 started at Fri Apr 21 17:25:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #2263: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16412 at Fri Apr 21 17:25:01 UTC 2017 kill -USR1 16412 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16412 killed at Fri Apr 21 17:25:01 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9674 starting at Fri Apr 21 17:25:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16491 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16491 found at Fri Apr 21 17:25:02 UTC 2017 selfserv_9674 with PID 16491 started at Fri Apr 21 17:25:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2264: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16491 at Fri Apr 21 17:25:03 UTC 2017 kill -USR1 16491 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16491 killed at Fri Apr 21 17:25:03 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9674 starting at Fri Apr 21 17:25:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16556 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16556 found at Fri Apr 21 17:25:04 UTC 2017 selfserv_9674 with PID 16556 started at Fri Apr 21 17:25:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2265: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16556 at Fri Apr 21 17:25:05 UTC 2017 kill -USR1 16556 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16556 killed at Fri Apr 21 17:25:05 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9674 starting at Fri Apr 21 17:25:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16619 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16619 found at Fri Apr 21 17:25:06 UTC 2017 selfserv_9674 with PID 16619 started at Fri Apr 21 17:25:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v-w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Usage: tstclnt -h host [-a 1st_hs_name ] [-a 2nd_hs_name ] [-p port] [-D | -d certdir] [-C] [-b | -R root-module] [-n nickname] [-Bafosvx] [-c ciphers] [-Y] [-Z] [-V [min-version]:[max-version]] [-K] [-T] [-U] [-r N] [-w passwd] [-W pwfile] [-q [-t seconds]] [-I groups] [-A requestfile] [-L totalconnections]-a name Send different SNI name. 1st_hs_name - at first handshake, 2nd_hs_name - at second handshake. Default is host from the -h argument. -h host Hostname to connect with -p port Port number for SSL server -d certdir Directory with cert database (default is ~/.netscape) -D Run without a cert database -b Load the default "builtins" root CA module -R Load the given root CA module -C Print certificate chain information (use -C twice to print more certificate details) (use -C three times to include PEM format certificate dumps) -n nickname Nickname of key and cert for client auth -V [min]:[max] Restricts the set of enabled SSL/TLS protocols versions. All versions are enabled by default. Possible values for min/max: ssl3 tls1.0 tls1.1 tls1.2 tls1.3 Example: "-V ssl3:" enables SSL 3 and newer. -K Send TLS_FALLBACK_SCSV -S Prints only payload data. Skips HTTP header. -f Client speaks first. -O Use synchronous certificate validation -o Override bad server cert. Make it OK. -s Disable SSL socket locking. -v Verbose progress reporting. -q Ping the server and then exit. -t seconds Timeout for server ping (default: no timeout). -r N Renegotiate N times (resuming session if N>1). -u Enable the session ticket extension. -z Enable compression. -g Enable false start. -T Enable the cert_status extension (OCSP stapling). -U Enable the signed_certificate_timestamp extension. -F Require fresh revocation info from side channel. -F once means: require for server cert only -F twice means: require for intermediates, too (Connect, handshake with server, disable dynamic download of OCSP/CRL, verify cert using CERT_PKIXVerifyCert.) Exit code: 0: have fresh and valid revocation data, status good 1: cert failed to verify, prior to revocation checking 2: missing, old or invalid revocation data 3: have fresh and valid revocation data, status revoked -M Test -F allows 0=any (default), 1=only OCSP, 2=only CRL -c ciphers Restrict ciphers -Y Print cipher values allowed for parameter -c and exit -4 Enforce using an IPv4 destination address -6 Enforce using an IPv6 destination address (Options -4 and -6 cannot be combined.) -G Enable the extended master secret extension [RFC7627] -H Require the use of FFDHE supported groups [I-D.ietf-tls-negotiated-ff-dhe] -A Read from a file instead of stdin -Z Allow 0-RTT data (TLS 1.3 only) -L Disconnect and reconnect up to N times total -I Comma separated list of enabled groups for TLS key exchange. The following values are valid: P256, P384, P521, x25519, FF2048, FF3072, FF4096, FF6144, FF8192 ssl.sh: #2266: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16619 at Fri Apr 21 17:25:07 UTC 2017 kill -USR1 16619 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16619 killed at Fri Apr 21 17:25:07 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9674 starting at Fri Apr 21 17:25:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16682 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16682 found at Fri Apr 21 17:25:08 UTC 2017 selfserv_9674 with PID 16682 started at Fri Apr 21 17:25:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2267: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16682 at Fri Apr 21 17:25:08 UTC 2017 kill -USR1 16682 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16682 killed at Fri Apr 21 17:25:09 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9674 starting at Fri Apr 21 17:25:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16745 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16745 found at Fri Apr 21 17:25:09 UTC 2017 selfserv_9674 with PID 16745 started at Fri Apr 21 17:25:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2268: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16745 at Fri Apr 21 17:25:10 UTC 2017 kill -USR1 16745 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16745 killed at Fri Apr 21 17:25:11 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16845 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16845 found at Fri Apr 21 17:25:11 UTC 2017 selfserv_9674 with PID 16845 started at Fri Apr 21 17:25:11 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:25:16 UTC 2017 ssl.sh: #2269: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 16845 at Fri Apr 21 17:25:16 UTC 2017 kill -USR1 16845 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16845 killed at Fri Apr 21 17:25:16 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16915 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16915 found at Fri Apr 21 17:25:17 UTC 2017 selfserv_9674 with PID 16915 started at Fri Apr 21 17:25:17 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:17 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:25:21 UTC 2017 ssl.sh: #2270: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 16915 at Fri Apr 21 17:25:21 UTC 2017 kill -USR1 16915 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16915 killed at Fri Apr 21 17:25:22 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16985 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16985 found at Fri Apr 21 17:25:22 UTC 2017 selfserv_9674 with PID 16985 started at Fri Apr 21 17:25:22 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:25:23 UTC 2017 ssl.sh: #2271: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 16985 at Fri Apr 21 17:25:23 UTC 2017 kill -USR1 16985 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16985 killed at Fri Apr 21 17:25:24 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17056 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17056 found at Fri Apr 21 17:25:24 UTC 2017 selfserv_9674 with PID 17056 started at Fri Apr 21 17:25:24 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:24 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:25:25 UTC 2017 ssl.sh: #2272: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17056 at Fri Apr 21 17:25:25 UTC 2017 kill -USR1 17056 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17056 killed at Fri Apr 21 17:25:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 17:25:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17127 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17127 found at Fri Apr 21 17:25:27 UTC 2017 selfserv_9674 with PID 17127 started at Fri Apr 21 17:25:27 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:25:28 UTC 2017 ssl.sh: #2273: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17127 at Fri Apr 21 17:25:28 UTC 2017 kill -USR1 17127 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17127 killed at Fri Apr 21 17:25:28 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17198 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17198 found at Fri Apr 21 17:25:29 UTC 2017 selfserv_9674 with PID 17198 started at Fri Apr 21 17:25:29 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:25:30 UTC 2017 ssl.sh: #2274: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17198 at Fri Apr 21 17:25:30 UTC 2017 kill -USR1 17198 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17198 killed at Fri Apr 21 17:25:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 17:25:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17270 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17270 found at Fri Apr 21 17:25:31 UTC 2017 selfserv_9674 with PID 17270 started at Fri Apr 21 17:25:31 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:25:32 UTC 2017 ssl.sh: #2275: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17270 at Fri Apr 21 17:25:32 UTC 2017 kill -USR1 17270 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17270 killed at Fri Apr 21 17:25:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9674 starting at Fri Apr 21 17:25:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17347 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17347 found at Fri Apr 21 17:25:33 UTC 2017 selfserv_9674 with PID 17347 started at Fri Apr 21 17:25:33 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 17:25:37 UTC 2017 ssl.sh: #2276: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17347 at Fri Apr 21 17:25:37 UTC 2017 kill -USR1 17347 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17347 killed at Fri Apr 21 17:25:37 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9674 starting at Fri Apr 21 17:25:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17424 found at Fri Apr 21 17:25:38 UTC 2017 selfserv_9674 with PID 17424 started at Fri Apr 21 17:25:38 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Fri Apr 21 17:25:41 UTC 2017 ssl.sh: #2277: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17424 at Fri Apr 21 17:25:41 UTC 2017 kill -USR1 17424 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17424 killed at Fri Apr 21 17:25:42 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17527 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17527 found at Fri Apr 21 17:25:43 UTC 2017 selfserv_9674 with PID 17527 started at Fri Apr 21 17:25:43 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:25:45 UTC 2017 ssl.sh: #2278: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17527 at Fri Apr 21 17:25:45 UTC 2017 kill -USR1 17527 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17527 killed at Fri Apr 21 17:25:45 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17597 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17597 found at Fri Apr 21 17:25:46 UTC 2017 selfserv_9674 with PID 17597 started at Fri Apr 21 17:25:46 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:25:47 UTC 2017 ssl.sh: #2279: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17597 at Fri Apr 21 17:25:47 UTC 2017 kill -USR1 17597 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17597 killed at Fri Apr 21 17:25:48 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17668 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17668 found at Fri Apr 21 17:25:48 UTC 2017 selfserv_9674 with PID 17668 started at Fri Apr 21 17:25:48 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:25:51 UTC 2017 ssl.sh: #2280: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17668 at Fri Apr 21 17:25:51 UTC 2017 kill -USR1 17668 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17668 killed at Fri Apr 21 17:25:51 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17739 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17739 found at Fri Apr 21 17:25:52 UTC 2017 selfserv_9674 with PID 17739 started at Fri Apr 21 17:25:52 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:25:53 UTC 2017 ssl.sh: #2281: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17739 at Fri Apr 21 17:25:53 UTC 2017 kill -USR1 17739 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17739 killed at Fri Apr 21 17:25:54 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17809 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17809 found at Fri Apr 21 17:25:55 UTC 2017 selfserv_9674 with PID 17809 started at Fri Apr 21 17:25:55 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:25:56 UTC 2017 ssl.sh: #2282: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17809 at Fri Apr 21 17:25:56 UTC 2017 kill -USR1 17809 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17809 killed at Fri Apr 21 17:25:56 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17880 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17880 found at Fri Apr 21 17:25:57 UTC 2017 selfserv_9674 with PID 17880 started at Fri Apr 21 17:25:57 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:25:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:25:58 UTC 2017 ssl.sh: #2283: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17880 at Fri Apr 21 17:25:58 UTC 2017 kill -USR1 17880 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17880 killed at Fri Apr 21 17:25:59 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:25:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:25:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17989 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17989 found at Fri Apr 21 17:25:59 UTC 2017 selfserv_9674 with PID 17989 started at Fri Apr 21 17:25:59 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:26:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:26:10 UTC 2017 ssl.sh: #2284: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 17989 at Fri Apr 21 17:26:10 UTC 2017 kill -USR1 17989 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17989 killed at Fri Apr 21 17:26:11 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:26:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:26:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18078 found at Fri Apr 21 17:26:11 UTC 2017 selfserv_9674 with PID 18078 started at Fri Apr 21 17:26:11 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:26:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:26:15 UTC 2017 ssl.sh: #2285: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 18078 at Fri Apr 21 17:26:15 UTC 2017 kill -USR1 18078 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18078 killed at Fri Apr 21 17:26:15 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:26:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:26:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18161 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18161 found at Fri Apr 21 17:26:16 UTC 2017 selfserv_9674 with PID 18161 started at Fri Apr 21 17:26:16 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:26:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:27:54 UTC 2017 ssl.sh: #2286: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 18161 at Fri Apr 21 17:27:54 UTC 2017 kill -USR1 18161 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18161 killed at Fri Apr 21 17:27:54 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:27:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:27:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18253 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18253 found at Fri Apr 21 17:27:55 UTC 2017 selfserv_9674 with PID 18253 started at Fri Apr 21 17:27:55 UTC 2017 strsclnt -q -p 9674 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:27:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:29:33 UTC 2017 ssl.sh: #2287: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 18253 at Fri Apr 21 17:29:33 UTC 2017 kill -USR1 18253 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18253 killed at Fri Apr 21 17:29:34 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips - with ECC =============================== selfserv_9674 starting at Fri Apr 21 17:29:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:29:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18351 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18351 found at Fri Apr 21 17:29:34 UTC 2017 selfserv_9674 with PID 18351 started at Fri Apr 21 17:29:34 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2288: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2289: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2290: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2291: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2292: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2293: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2294: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2295: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2296: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2297: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2298: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2299: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2300: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2301: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2302: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2303: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2304: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2305: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2306: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2307: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2308: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2309: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2310: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2311: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2312: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2313: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2314: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2315: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2316: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2317: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2318: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2319: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2320: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2321: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2322: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2323: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2324: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2325: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2326: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2327: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2328: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2329: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2330: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2331: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2332: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2333: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2334: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2335: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2336: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2337: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2338: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2339: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2340: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2341: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2342: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2343: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2344: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2345: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2346: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2347: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2348: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2349: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2350: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2351: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2352: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2353: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2354: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2355: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2356: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2357: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2358: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2359: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2360: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2361: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2362: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2363: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2364: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2365: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2366: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2367: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2368: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2369: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2370: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2371: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2372: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2373: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2374: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2375: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2376: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2377: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2378: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2379: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2380: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2381: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2382: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2383: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2384: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2385: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2386: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2387: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2388: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2389: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2390: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2391: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2392: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2393: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2394: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2395: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2396: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2397: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2398: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2399: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2400: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2401: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2402: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2403: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2404: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9674 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2405: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18351 at Fri Apr 21 17:31:04 UTC 2017 kill -USR1 18351 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18351 killed at Fri Apr 21 17:31:05 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:31:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:31:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20628 found at Fri Apr 21 17:31:06 UTC 2017 selfserv_9674 with PID 20628 started at Fri Apr 21 17:31:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2406: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 20628 at Fri Apr 21 17:31:06 UTC 2017 kill -USR1 20628 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20628 killed at Fri Apr 21 17:31:07 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:31:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:31:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20685 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20685 found at Fri Apr 21 17:31:07 UTC 2017 selfserv_9674 with PID 20685 started at Fri Apr 21 17:31:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2407: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 20685 at Fri Apr 21 17:31:36 UTC 2017 kill -USR1 20685 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20685 killed at Fri Apr 21 17:31:37 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:31:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:31:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20743 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20743 found at Fri Apr 21 17:31:37 UTC 2017 selfserv_9674 with PID 20743 started at Fri Apr 21 17:31:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2408: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20743 at Fri Apr 21 17:31:38 UTC 2017 kill -USR1 20743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20743 killed at Fri Apr 21 17:31:39 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:31:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:31:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20806 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20806 found at Fri Apr 21 17:31:39 UTC 2017 selfserv_9674 with PID 20806 started at Fri Apr 21 17:31:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2409: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 20806 at Fri Apr 21 17:31:40 UTC 2017 kill -USR1 20806 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20806 killed at Fri Apr 21 17:31:40 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:31:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:31:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20864 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20864 found at Fri Apr 21 17:31:41 UTC 2017 selfserv_9674 with PID 20864 started at Fri Apr 21 17:31:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2410: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 20864 at Fri Apr 21 17:32:06 UTC 2017 kill -USR1 20864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20864 killed at Fri Apr 21 17:32:06 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:32:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:32:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20939 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20939 found at Fri Apr 21 17:32:07 UTC 2017 selfserv_9674 with PID 20939 started at Fri Apr 21 17:32:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2411: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20939 at Fri Apr 21 17:32:08 UTC 2017 kill -USR1 20939 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20939 killed at Fri Apr 21 17:32:08 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:32:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:32:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21002 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21002 found at Fri Apr 21 17:32:09 UTC 2017 selfserv_9674 with PID 21002 started at Fri Apr 21 17:32:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2412: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21002 at Fri Apr 21 17:32:10 UTC 2017 kill -USR1 21002 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21002 killed at Fri Apr 21 17:32:10 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:32:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:32:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21059 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21059 found at Fri Apr 21 17:32:11 UTC 2017 selfserv_9674 with PID 21059 started at Fri Apr 21 17:32:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2413: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21059 at Fri Apr 21 17:32:40 UTC 2017 kill -USR1 21059 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21059 killed at Fri Apr 21 17:32:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:32:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:32:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21117 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21117 found at Fri Apr 21 17:32:41 UTC 2017 selfserv_9674 with PID 21117 started at Fri Apr 21 17:32:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2414: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21117 at Fri Apr 21 17:32:42 UTC 2017 kill -USR1 21117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21117 killed at Fri Apr 21 17:32:42 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:32:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:32:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21181 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21181 found at Fri Apr 21 17:32:43 UTC 2017 selfserv_9674 with PID 21181 started at Fri Apr 21 17:32:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2415: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21181 at Fri Apr 21 17:32:44 UTC 2017 kill -USR1 21181 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21181 killed at Fri Apr 21 17:32:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:32:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:32:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21238 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21238 found at Fri Apr 21 17:32:45 UTC 2017 selfserv_9674 with PID 21238 started at Fri Apr 21 17:32:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2416: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21238 at Fri Apr 21 17:33:14 UTC 2017 kill -USR1 21238 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21238 killed at Fri Apr 21 17:33:14 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:33:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:33:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21312 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21312 found at Fri Apr 21 17:33:15 UTC 2017 selfserv_9674 with PID 21312 started at Fri Apr 21 17:33:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2417: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21312 at Fri Apr 21 17:33:16 UTC 2017 kill -USR1 21312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21312 killed at Fri Apr 21 17:33:17 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 17:33:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:33:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21375 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21375 found at Fri Apr 21 17:33:17 UTC 2017 selfserv_9674 with PID 21375 started at Fri Apr 21 17:33:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2418: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21375 at Fri Apr 21 17:33:18 UTC 2017 kill -USR1 21375 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21375 killed at Fri Apr 21 17:33:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:33:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:33:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21432 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21432 found at Fri Apr 21 17:33:19 UTC 2017 selfserv_9674 with PID 21432 started at Fri Apr 21 17:33:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2419: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21432 at Fri Apr 21 17:33:44 UTC 2017 kill -USR1 21432 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21432 killed at Fri Apr 21 17:33:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:33:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:33:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21492 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21492 found at Fri Apr 21 17:33:45 UTC 2017 selfserv_9674 with PID 21492 started at Fri Apr 21 17:33:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2420: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21492 at Fri Apr 21 17:33:46 UTC 2017 kill -USR1 21492 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21492 killed at Fri Apr 21 17:33:47 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:33:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:33:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21568 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21568 found at Fri Apr 21 17:33:47 UTC 2017 selfserv_9674 with PID 21568 started at Fri Apr 21 17:33:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2421: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21568 at Fri Apr 21 17:34:16 UTC 2017 kill -USR1 21568 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21568 killed at Fri Apr 21 17:34:17 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:34:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:34:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21644 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21644 found at Fri Apr 21 17:34:17 UTC 2017 selfserv_9674 with PID 21644 started at Fri Apr 21 17:34:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2422: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21644 at Fri Apr 21 17:34:18 UTC 2017 kill -USR1 21644 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21644 killed at Fri Apr 21 17:34:19 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:34:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:34:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21705 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21705 found at Fri Apr 21 17:34:19 UTC 2017 selfserv_9674 with PID 21705 started at Fri Apr 21 17:34:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2423: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21705 at Fri Apr 21 17:34:44 UTC 2017 kill -USR1 21705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21705 killed at Fri Apr 21 17:34:45 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:34:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:34:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21764 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21764 found at Fri Apr 21 17:34:45 UTC 2017 selfserv_9674 with PID 21764 started at Fri Apr 21 17:34:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2424: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21764 at Fri Apr 21 17:34:46 UTC 2017 kill -USR1 21764 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21764 killed at Fri Apr 21 17:34:47 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:34:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:34:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21825 found at Fri Apr 21 17:34:47 UTC 2017 selfserv_9674 with PID 21825 started at Fri Apr 21 17:34:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2425: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21825 at Fri Apr 21 17:35:16 UTC 2017 kill -USR1 21825 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21825 killed at Fri Apr 21 17:35:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:35:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:35:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21899 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21899 found at Fri Apr 21 17:35:17 UTC 2017 selfserv_9674 with PID 21899 started at Fri Apr 21 17:35:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2426: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21899 at Fri Apr 21 17:35:18 UTC 2017 kill -USR1 21899 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21899 killed at Fri Apr 21 17:35:19 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:35:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:35:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21960 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21960 found at Fri Apr 21 17:35:19 UTC 2017 selfserv_9674 with PID 21960 started at Fri Apr 21 17:35:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2427: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21960 at Fri Apr 21 17:35:48 UTC 2017 kill -USR1 21960 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21960 killed at Fri Apr 21 17:35:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:35:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:35:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22019 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22019 found at Fri Apr 21 17:35:49 UTC 2017 selfserv_9674 with PID 22019 started at Fri Apr 21 17:35:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2428: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 22019 at Fri Apr 21 17:35:51 UTC 2017 kill -USR1 22019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22019 killed at Fri Apr 21 17:35:51 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 17:35:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:35:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22080 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22080 found at Fri Apr 21 17:35:52 UTC 2017 selfserv_9674 with PID 22080 started at Fri Apr 21 17:35:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2429: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22080 at Fri Apr 21 17:36:16 UTC 2017 kill -USR1 22080 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22080 killed at Fri Apr 21 17:36:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22156 found at Fri Apr 21 17:36:17 UTC 2017 selfserv_9674 with PID 22156 started at Fri Apr 21 17:36:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2430: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 22156 at Fri Apr 21 17:36:19 UTC 2017 kill -USR1 22156 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22156 killed at Fri Apr 21 17:36:19 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22290 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22290 found at Fri Apr 21 17:36:20 UTC 2017 selfserv_9674 with PID 22290 started at Fri Apr 21 17:36:20 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:36:25 UTC 2017 ssl.sh: #2431: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22290 at Fri Apr 21 17:36:25 UTC 2017 kill -USR1 22290 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22290 killed at Fri Apr 21 17:36:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22360 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22360 found at Fri Apr 21 17:36:26 UTC 2017 selfserv_9674 with PID 22360 started at Fri Apr 21 17:36:26 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:36:31 UTC 2017 ssl.sh: #2432: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22360 at Fri Apr 21 17:36:31 UTC 2017 kill -USR1 22360 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22360 killed at Fri Apr 21 17:36:32 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22431 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22431 found at Fri Apr 21 17:36:32 UTC 2017 selfserv_9674 with PID 22431 started at Fri Apr 21 17:36:32 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:36:33 UTC 2017 ssl.sh: #2433: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22431 at Fri Apr 21 17:36:33 UTC 2017 kill -USR1 22431 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22431 killed at Fri Apr 21 17:36:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22502 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22502 found at Fri Apr 21 17:36:34 UTC 2017 selfserv_9674 with PID 22502 started at Fri Apr 21 17:36:34 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:36:35 UTC 2017 ssl.sh: #2434: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22502 at Fri Apr 21 17:36:36 UTC 2017 kill -USR1 22502 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22502 killed at Fri Apr 21 17:36:36 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 17:36:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22573 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22573 found at Fri Apr 21 17:36:37 UTC 2017 selfserv_9674 with PID 22573 started at Fri Apr 21 17:36:37 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:36:38 UTC 2017 ssl.sh: #2435: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22573 at Fri Apr 21 17:36:38 UTC 2017 kill -USR1 22573 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22573 killed at Fri Apr 21 17:36:38 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22644 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22644 found at Fri Apr 21 17:36:39 UTC 2017 selfserv_9674 with PID 22644 started at Fri Apr 21 17:36:39 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:36:40 UTC 2017 ssl.sh: #2436: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22644 at Fri Apr 21 17:36:40 UTC 2017 kill -USR1 22644 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22644 killed at Fri Apr 21 17:36:40 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9674 starting at Fri Apr 21 17:36:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22715 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22715 found at Fri Apr 21 17:36:41 UTC 2017 selfserv_9674 with PID 22715 started at Fri Apr 21 17:36:41 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:36:42 UTC 2017 ssl.sh: #2437: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22715 at Fri Apr 21 17:36:42 UTC 2017 kill -USR1 22715 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22715 killed at Fri Apr 21 17:36:43 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22822 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22822 found at Fri Apr 21 17:36:43 UTC 2017 selfserv_9674 with PID 22822 started at Fri Apr 21 17:36:44 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:36:46 UTC 2017 ssl.sh: #2438: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22822 at Fri Apr 21 17:36:46 UTC 2017 kill -USR1 22822 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22822 killed at Fri Apr 21 17:36:47 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22892 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22892 found at Fri Apr 21 17:36:47 UTC 2017 selfserv_9674 with PID 22892 started at Fri Apr 21 17:36:47 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:36:49 UTC 2017 ssl.sh: #2439: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22892 at Fri Apr 21 17:36:49 UTC 2017 kill -USR1 22892 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22892 killed at Fri Apr 21 17:36:49 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22964 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22964 found at Fri Apr 21 17:36:50 UTC 2017 selfserv_9674 with PID 22964 started at Fri Apr 21 17:36:50 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:36:52 UTC 2017 ssl.sh: #2440: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 22964 at Fri Apr 21 17:36:52 UTC 2017 kill -USR1 22964 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22964 killed at Fri Apr 21 17:36:53 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23034 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23034 found at Fri Apr 21 17:36:53 UTC 2017 selfserv_9674 with PID 23034 started at Fri Apr 21 17:36:53 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Fri Apr 21 17:36:54 UTC 2017 ssl.sh: #2441: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 23034 at Fri Apr 21 17:36:54 UTC 2017 kill -USR1 23034 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23034 killed at Fri Apr 21 17:36:55 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23104 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23104 found at Fri Apr 21 17:36:55 UTC 2017 selfserv_9674 with PID 23104 started at Fri Apr 21 17:36:56 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:36:57 UTC 2017 ssl.sh: #2442: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 23104 at Fri Apr 21 17:36:57 UTC 2017 kill -USR1 23104 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23104 killed at Fri Apr 21 17:36:57 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:36:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:36:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23175 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23175 found at Fri Apr 21 17:36:58 UTC 2017 selfserv_9674 with PID 23175 started at Fri Apr 21 17:36:58 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:36:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Fri Apr 21 17:36:59 UTC 2017 ssl.sh: #2443: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 23175 at Fri Apr 21 17:36:59 UTC 2017 kill -USR1 23175 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23175 killed at Fri Apr 21 17:37:00 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:37:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:37:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23284 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23284 found at Fri Apr 21 17:37:00 UTC 2017 selfserv_9674 with PID 23284 started at Fri Apr 21 17:37:00 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:37:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Fri Apr 21 17:37:16 UTC 2017 ssl.sh: #2444: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 23284 at Fri Apr 21 17:37:16 UTC 2017 kill -USR1 23284 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23284 killed at Fri Apr 21 17:37:17 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9674 starting at Fri Apr 21 17:37:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:37:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23371 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23371 found at Fri Apr 21 17:37:17 UTC 2017 selfserv_9674 with PID 23371 started at Fri Apr 21 17:37:17 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:37:17 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Fri Apr 21 17:37:21 UTC 2017 ssl.sh: #2445: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 23371 at Fri Apr 21 17:37:21 UTC 2017 kill -USR1 23371 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23371 killed at Fri Apr 21 17:37:21 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:37:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:37:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23454 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23454 found at Fri Apr 21 17:37:22 UTC 2017 selfserv_9674 with PID 23454 started at Fri Apr 21 17:37:22 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:37:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:39:51 UTC 2017 ssl.sh: #2446: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 23454 at Fri Apr 21 17:39:51 UTC 2017 kill -USR1 23454 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23454 killed at Fri Apr 21 17:39:52 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9674 starting at Fri Apr 21 17:39:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 17:39:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23565 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23565 found at Fri Apr 21 17:39:52 UTC 2017 selfserv_9674 with PID 23565 started at Fri Apr 21 17:39:52 UTC 2017 strsclnt -q -p 9674 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Fri Apr 21 17:39:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Fri Apr 21 17:42:22 UTC 2017 ssl.sh: #2447: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9674 with PID 23565 at Fri Apr 21 17:42:22 UTC 2017 kill -USR1 23565 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23565 killed at Fri Apr 21 17:42:23 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #2448: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2449: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2450: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #2451: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2452: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2453: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Fri Apr 21 17:42:25 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Fri Apr 21 17:42:25 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Fri Apr 21 17:42:25 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Fri Apr 21 17:42:25 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16381 -t Test2 -f ../tests.pw merge.sh: #2454: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2455: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2456: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2457: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2458: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2459: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:23:55 2017 Not After : Thu Apr 21 16:23:55 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:58:95:15:24:ca:37:9f:55:de:ce:57:dc:69:7a:10: 2f:2c:d9:4b:0c:2c:f6:4a:92:df:92:2d:f8:92:79:03: c9:1c:3e:1a:0e:b8:73:a9:b7:29:a3:e5:1d:e2:25:cb: b1:df:28:e7:76:22:28:f0:69:21:27:02:71:59:f4:1c: 40:b6:dc:96:71:25:f1:8a:c1:7a:67:1a:60:e3:26:a7: 93:3b:a9:d9:fd:74:60:18:01:8a:2a:9c:d4:f0:4e:6c: 36:1f:6c:d3:8c:c4:20:6d:d3:c0:ad:74:d2:22:3b:61: c8:a3:c6:26:6c:09:2c:ad:c3:b3:fb:27:04:12:9d:bb: c2:df:24:3c:59:39:2d:ac:9c:b4:34:10:50:ac:49:ac: c9:fa:d9:49:c0:39:35:b5:fd:f9:0d:bb:f6:21:dd:84: c6:93:a7:af:3b:e6:46:7d:fa:9a:97:7d:85:20:c9:8b: 67:e6:e8:62:b3:ed:da:77:bc:58:49:89:24:43:97:95: f9:da:9a:72:da:8a:09:bc:50:fb:d9:44:f9:cc:71:99: a2:cf:2a:2c:fc:05:28:8d:26:40:78:fc:87:d7:c5:65: a0:18:b5:61:8d:49:93:56:be:5c:66:b2:56:84:2d:5a: 6a:af:a0:30:e7:dc:e9:c8:d9:88:cd:2c:3c:7d:f0:09 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:8c:c7:08:f6:70:75:34:90:08:db:90:1a:31:d4:c5: 21:e7:27:7b:60:62:92:cd:70:1f:d0:4c:09:1f:51:84: 22:cc:36:b3:a2:2a:fc:92:13:ce:71:76:d0:74:03:21: 0d:1c:db:81:85:0c:82:ae:22:d9:2f:a1:1c:5f:b5:60: 63:cf:c5:77:15:61:ed:4d:14:9a:12:ca:46:03:9f:9b: bb:8b:e4:1d:ce:91:c2:01:2d:ec:40:0c:31:6a:52:0a: d8:a7:56:af:28:f7:4e:42:22:22:6a:3d:92:64:25:af: c0:df:47:c9:54:32:5a:a9:7a:7c:27:b0:34:c2:80:94: 50:af:2a:9d:a6:bc:5b:21:02:13:0e:c7:7d:0d:e7:84: 55:56:2e:c3:a0:d6:e5:76:74:09:e5:d6:6a:d0:e7:32: 15:79:9a:c6:b8:df:fb:44:70:df:c5:2e:3b:cb:c4:8d: f9:96:fd:45:c8:2c:22:19:a9:e9:8a:56:87:e9:9c:cb: b7:0b:bb:cf:ea:1a:c3:8e:aa:b3:f3:b5:14:c5:d6:a2: 8f:52:81:82:58:39:1b:ec:99:01:20:9c:59:69:ca:1c: f0:58:ac:9b:7c:f3:46:3a:e1:2c:9f:5c:7d:f2:f7:01: 48:e6:da:06:7e:60:33:8d:4a:d3:4b:10:13:05:48:c3 Fingerprint (SHA-256): ED:24:EC:B0:37:98:77:93:A4:FF:46:C2:B9:C3:78:75:9C:34:15:61:57:4F:E5:FA:CC:20:98:66:39:69:C0:CB Fingerprint (SHA1): 91:4D:7E:1E:54:3F:62:11:89:52:EB:FD:7D:67:96:9B:AC:CC:7D:F0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2460: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:24:09 2017 Not After : Thu Apr 21 16:24:09 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:dd:46:d0:3b:aa:db:38:e8:42:32:5e:c9:e9:eb:4c: 8f:fe:ee:ae:76:19:cb:07:7b:9c:4d:23:24:2c:48:f9: 7a:be:72:72:51:26:b9:fb:b5:6f:8f:74:e6:c9:cc:7c: 43:36:62:a0:22:e4:84:5d:b4:cd:d1:5a:f3:33:59:0b: da:aa:a2:db:54:a9:33:cb:73:46:59:2a:2f:6d:84:ce: 83:85:6e:7b:cb:30:0e:42:c0:7c:b7:3e:66:f8:88:1d: bc:8e:bb:f0:72:cd:ae:3a:99:f8:f2:8a:bf:b1:04:df: 2d:6d:4c:39:fe:69:bf:8c:50:27:ca:5e:52:ef:e9:84: 89:e0:ef:c5:79:1d:71:5c:d2:40:25:66:42:e7:2c:3f: bc:ca:33:c2:ff:1f:31:fc:d5:00:aa:b0:a4:8f:2e:f8: a1:13:91:23:d9:b8:f0:85:a5:fe:4f:82:4e:c2:ac:e2: 55:8a:6a:e3:1b:73:cf:c9:70:de:35:c3:b2:31:45:80: ad:17:2c:67:d6:96:41:53:61:c5:db:a0:26:3e:ea:f7: fa:c4:d0:42:68:b3:3f:05:ba:1a:cf:7e:c9:e9:71:98: 71:30:41:67:86:1e:02:d0:62:aa:8c:78:39:b8:91:12: 68:b9:d7:d3:d8:18:75:bb:d7:a1:08:e5:d9:af:b4:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:c6:04:93:55:99:2e:a0:c0:8b:88:b8:5c:c7:b3:be: 83:5e:06:ef:cb:2c:1c:cf:f0:87:60:33:ec:58:2b:06: c9:6f:ec:d5:14:3f:1a:49:b3:ee:6d:5d:52:43:73:2f: cf:e1:00:8d:dc:c3:0d:7d:ca:5a:e6:9d:d6:39:28:f4: 8c:63:e7:e4:9c:50:f3:10:51:18:c6:12:e6:ed:28:32: 00:30:ea:a3:7c:25:92:13:6d:3b:9e:74:cc:e9:af:5a: a2:f8:8e:80:e0:b0:09:3a:91:23:80:3b:1b:45:14:ad: 7b:83:ec:0c:dd:b2:5d:e2:ae:69:0a:50:95:fb:23:b4: 93:42:c1:9c:ed:43:ad:5a:7f:fc:ab:42:15:83:f5:fa: fb:c4:ad:49:7c:95:4d:5d:de:48:3e:8c:d4:97:97:af: f6:3e:c7:9d:e4:24:dd:a7:8c:bb:a3:3c:e3:f5:a1:82: f0:bf:32:bd:65:7a:c5:c1:8d:10:3e:0a:80:a4:a1:93: ba:9a:01:c3:8a:5f:0e:4c:ba:a6:0a:e5:e9:51:39:74: a0:50:6f:16:46:20:02:44:5e:26:ac:a3:00:78:66:43: c7:3c:2e:58:4a:6a:8d:70:5b:36:88:e6:83:e4:41:ee: c4:34:38:6d:1b:3d:7d:d6:cd:c7:ee:a8:52:67:af:a0 Fingerprint (SHA-256): E4:0E:97:16:B8:62:78:50:3C:93:68:F5:0B:F7:18:C1:B8:2A:7C:11:9C:A8:0E:32:3D:B7:C6:B6:5B:CA:6F:B4 Fingerprint (SHA1): ED:C7:72:A7:8F:6A:7D:00:14:D3:7E:61:6B:B4:DF:84:B4:F7:53:7B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2461: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2462: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16381 -t Test2 -f ../tests.pw merge.sh: #2463: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.16381 -t Test1 -f ../tests.pw merge.sh: #2464: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #2465: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #2466: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #2467: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Fri Apr 21 16:26:38 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 16:12:05 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Fri Apr 21 16:26:31 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #2468: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Fri Apr 21 17:42:40 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Fri Apr 21 17:42:40 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Fri Apr 21 17:42:40 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Fri Apr 21 17:42:40 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #2469: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174241 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2470: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #2471: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2472: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #2473: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2474: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2475: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2476: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2477: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #2478: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2479: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2480: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2481: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2482: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #2483: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2484: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2485: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2486: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2487: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #2488: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2489: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2490: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2491: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #2492: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2493: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2494: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2495: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #2496: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2497: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2498: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2499: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #2500: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2501: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2502: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2503: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #2504: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2505: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2506: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2507: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #2508: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2509: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2510: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2511: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #2512: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2513: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2514: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2515: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #2516: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2517: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2518: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2519: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #2520: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2521: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2522: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2523: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #2524: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2525: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2526: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2527: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #2528: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2529: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2530: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2531: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170421174532Z nextupdate=20180421174532Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Apr 21 17:45:32 2017 Next Update: Sat Apr 21 17:45:32 2018 CRL Extensions: chains.sh: #2532: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170421174533Z addcert 2 20170421174533Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Apr 21 17:45:33 2017 Next Update: Sat Apr 21 17:45:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 17:45:33 2017 CRL Extensions: chains.sh: #2533: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421174533Z nextupdate=20180421174533Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 17:45:33 2017 Next Update: Sat Apr 21 17:45:33 2018 CRL Extensions: chains.sh: #2534: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421174534Z addcert 2 20170421174534Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 17:45:34 2017 Next Update: Sat Apr 21 17:45:33 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 17:45:34 2017 CRL Extensions: chains.sh: #2535: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421174535Z addcert 4 20170421174535Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 17:45:35 2017 Next Update: Sat Apr 21 17:45:33 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 17:45:34 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Fri Apr 21 17:45:35 2017 CRL Extensions: chains.sh: #2536: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421174535Z nextupdate=20180421174535Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 17:45:35 2017 Next Update: Sat Apr 21 17:45:35 2018 CRL Extensions: chains.sh: #2537: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421174536Z addcert 2 20170421174536Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 17:45:36 2017 Next Update: Sat Apr 21 17:45:35 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 17:45:36 2017 CRL Extensions: chains.sh: #2538: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421174537Z addcert 3 20170421174537Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 17:45:37 2017 Next Update: Sat Apr 21 17:45:35 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 17:45:36 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Apr 21 17:45:37 2017 CRL Extensions: chains.sh: #2539: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421174537Z nextupdate=20180421174537Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 17:45:37 2017 Next Update: Sat Apr 21 17:45:37 2018 CRL Extensions: chains.sh: #2540: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421174538Z addcert 2 20170421174538Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 17:45:38 2017 Next Update: Sat Apr 21 17:45:37 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 17:45:38 2017 CRL Extensions: chains.sh: #2541: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421174539Z addcert 3 20170421174539Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 17:45:39 2017 Next Update: Sat Apr 21 17:45:37 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 17:45:38 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Apr 21 17:45:39 2017 CRL Extensions: chains.sh: #2542: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #2543: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #2544: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #2545: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2546: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2547: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2548: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2549: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #2550: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #2551: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #2552: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #2553: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #2554: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #2555: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #2556: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #2557: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #2558: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #2559: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #2560: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #2561: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #2562: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #2563: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #2564: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #2565: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #2566: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Fri Apr 21 17:45:54 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 17:45:54 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 25359 >/dev/null 2>/dev/null httpserv with PID 25359 found at Fri Apr 21 17:45:55 UTC 2017 httpserv with PID 25359 started at Fri Apr 21 17:45:55 UTC 2017 tstclnt -h localhost.localdomain -p 9684 -q -t 20 chains.sh: #2567: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174241 (0x191a9be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Apr 21 17:42:49 2017 Not After : Thu Apr 21 17:42:49 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:f5:d2:5e:af:b4:a0:3b:22:39:4d:f8:80:70:7d:35: 5f:30:74:a5:06:1c:a7:74:7c:dc:da:78:8f:e1:9f:5a: 47:a2:1f:fd:45:4c:23:af:07:02:49:33:62:69:79:69: 80:d3:7f:00:00:d8:3b:4c:20:f1:07:1d:f7:ab:56:b0: 53:43:10:a8:c9:a7:67:72:6b:10:a7:ab:0a:f7:bd:d9: b9:57:0b:4a:34:97:c6:9d:27:0a:13:4b:35:7b:95:3d: c0:ce:a8:b9:0a:da:c8:10:90:6b:67:c0:37:00:2c:df: d9:3c:05:0e:74:5a:24:7e:93:0e:75:a8:bc:3b:bc:4b: be:e2:4e:e9:63:76:b4:d0:7f:9a:9a:7a:25:b8:ad:0b: 7b:5c:6a:55:74:5e:ac:03:9c:dc:db:d3:13:69:25:ea: 5f:0d:1d:81:0d:cb:bc:3c:f9:0a:66:05:4e:6f:2f:45: 1b:84:9e:42:83:55:68:47:6f:01:34:13:74:ec:70:2f: 25:ce:28:6c:49:9a:31:06:65:97:51:d8:02:ca:62:e4: 5d:56:a4:dc:c8:25:a6:0b:0f:65:84:e8:a4:7f:c3:ea: ca:5e:40:e1:2f:99:45:4e:32:af:f1:94:77:41:01:c0: 66:c7:f0:6f:f2:d7:81:b5:eb:89:48:e0:5a:23:59:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:9b:f6:08:d5:5b:db:88:67:c3:b1:30:ae:7b:c1:a4: ca:72:c3:62:22:e5:a6:13:0a:60:fe:c8:c5:c1:ba:06: 25:bf:e2:8a:88:a1:74:b0:b5:f3:0d:ba:6d:9a:c1:ab: 67:9d:fa:06:a4:69:23:60:26:e9:ce:b4:24:31:b0:ab: 87:43:e7:6b:df:c3:98:dd:de:fb:f4:e1:b1:e2:2d:dd: bc:b3:5e:ba:26:a4:7f:fb:34:96:67:dd:2a:74:67:22: cd:00:6a:57:cd:3d:0a:d7:57:30:d0:6c:9f:c8:5e:20: 95:1b:52:23:10:18:7c:e4:87:fc:c8:7a:98:5f:72:91: 2c:f1:5c:aa:e6:24:9c:3f:b8:eb:4f:6a:96:7a:23:3a: e8:e7:7b:1f:15:a0:19:e8:4c:51:88:f6:07:0b:a2:c0: 41:45:00:e1:70:9a:75:8c:d7:01:b3:7b:41:87:a8:5a: 9b:fe:44:b1:30:76:86:e9:50:2c:e8:e1:3f:76:b6:c1: f0:d1:19:f5:fa:b9:37:58:7f:cf:c7:7d:39:9a:18:25: 9c:49:1f:c7:b6:f3:d4:26:b1:49:07:19:1d:49:78:2f: 6f:05:5e:c3:bb:11:05:54:b4:55:3c:ef:9d:b1:72:a5: 1f:41:7d:41:5f:9f:5c:23:3c:e3:bb:65:d9:13:99:13 Fingerprint (SHA-256): 3E:FA:2C:A1:59:0F:BE:47:2E:42:1A:73:BC:41:42:8A:23:A2:22:4D:22:61:69:57:75:DA:54:BC:CA:6A:69:8E Fingerprint (SHA1): 1E:38:BA:C8:12:CC:B0:00:8E:9F:7E:80:16:58:30:6E:9C:EC:D7:0D Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2568: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2569: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2570: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 25359 at Fri Apr 21 17:45:59 UTC 2017 kill -USR1 25359 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 25359 killed at Fri Apr 21 17:45:59 UTC 2017 httpserv starting at Fri Apr 21 17:45:59 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 17:45:59 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 25528 >/dev/null 2>/dev/null httpserv with PID 25528 found at Fri Apr 21 17:46:00 UTC 2017 httpserv with PID 25528 started at Fri Apr 21 17:46:00 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2571: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2572: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2573: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9684 -q -t 20 chains.sh: #2574: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174241 (0x191a9be1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Apr 21 17:42:49 2017 Not After : Thu Apr 21 17:42:49 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:f5:d2:5e:af:b4:a0:3b:22:39:4d:f8:80:70:7d:35: 5f:30:74:a5:06:1c:a7:74:7c:dc:da:78:8f:e1:9f:5a: 47:a2:1f:fd:45:4c:23:af:07:02:49:33:62:69:79:69: 80:d3:7f:00:00:d8:3b:4c:20:f1:07:1d:f7:ab:56:b0: 53:43:10:a8:c9:a7:67:72:6b:10:a7:ab:0a:f7:bd:d9: b9:57:0b:4a:34:97:c6:9d:27:0a:13:4b:35:7b:95:3d: c0:ce:a8:b9:0a:da:c8:10:90:6b:67:c0:37:00:2c:df: d9:3c:05:0e:74:5a:24:7e:93:0e:75:a8:bc:3b:bc:4b: be:e2:4e:e9:63:76:b4:d0:7f:9a:9a:7a:25:b8:ad:0b: 7b:5c:6a:55:74:5e:ac:03:9c:dc:db:d3:13:69:25:ea: 5f:0d:1d:81:0d:cb:bc:3c:f9:0a:66:05:4e:6f:2f:45: 1b:84:9e:42:83:55:68:47:6f:01:34:13:74:ec:70:2f: 25:ce:28:6c:49:9a:31:06:65:97:51:d8:02:ca:62:e4: 5d:56:a4:dc:c8:25:a6:0b:0f:65:84:e8:a4:7f:c3:ea: ca:5e:40:e1:2f:99:45:4e:32:af:f1:94:77:41:01:c0: 66:c7:f0:6f:f2:d7:81:b5:eb:89:48:e0:5a:23:59:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:9b:f6:08:d5:5b:db:88:67:c3:b1:30:ae:7b:c1:a4: ca:72:c3:62:22:e5:a6:13:0a:60:fe:c8:c5:c1:ba:06: 25:bf:e2:8a:88:a1:74:b0:b5:f3:0d:ba:6d:9a:c1:ab: 67:9d:fa:06:a4:69:23:60:26:e9:ce:b4:24:31:b0:ab: 87:43:e7:6b:df:c3:98:dd:de:fb:f4:e1:b1:e2:2d:dd: bc:b3:5e:ba:26:a4:7f:fb:34:96:67:dd:2a:74:67:22: cd:00:6a:57:cd:3d:0a:d7:57:30:d0:6c:9f:c8:5e:20: 95:1b:52:23:10:18:7c:e4:87:fc:c8:7a:98:5f:72:91: 2c:f1:5c:aa:e6:24:9c:3f:b8:eb:4f:6a:96:7a:23:3a: e8:e7:7b:1f:15:a0:19:e8:4c:51:88:f6:07:0b:a2:c0: 41:45:00:e1:70:9a:75:8c:d7:01:b3:7b:41:87:a8:5a: 9b:fe:44:b1:30:76:86:e9:50:2c:e8:e1:3f:76:b6:c1: f0:d1:19:f5:fa:b9:37:58:7f:cf:c7:7d:39:9a:18:25: 9c:49:1f:c7:b6:f3:d4:26:b1:49:07:19:1d:49:78:2f: 6f:05:5e:c3:bb:11:05:54:b4:55:3c:ef:9d:b1:72:a5: 1f:41:7d:41:5f:9f:5c:23:3c:e3:bb:65:d9:13:99:13 Fingerprint (SHA-256): 3E:FA:2C:A1:59:0F:BE:47:2E:42:1A:73:BC:41:42:8A:23:A2:22:4D:22:61:69:57:75:DA:54:BC:CA:6A:69:8E Fingerprint (SHA1): 1E:38:BA:C8:12:CC:B0:00:8E:9F:7E:80:16:58:30:6E:9C:EC:D7:0D Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2575: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2576: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2577: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 25528 at Fri Apr 21 17:46:06 UTC 2017 kill -USR1 25528 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 25528 killed at Fri Apr 21 17:46:06 UTC 2017 httpserv starting at Fri Apr 21 17:46:06 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 17:46:06 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 25794 >/dev/null 2>/dev/null httpserv with PID 25794 found at Fri Apr 21 17:46:07 UTC 2017 httpserv with PID 25794 started at Fri Apr 21 17:46:07 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2578: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #2579: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174242 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2580: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #2581: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #2582: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174243 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2583: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #2584: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #2585: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2586: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421174244 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2587: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2588: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421174245 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2589: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2590: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #2591: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2592: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2593: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 421174246 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2594: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2595: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2596: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #2597: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #2598: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174243 (0x191a9be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 17:46:53 2017 Not After : Thu Apr 21 17:46:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6b:2b:3f:23:d0:ab:1c:8d:be:d3:b9:84:5d:29:62: 72:ed:dd:37:43:7a:0a:e5:8c:7d:a6:e0:9a:50:5e:93: 20:b1:68:f1:8c:2a:b7:37:1f:f1:b0:b8:7a:ab:53:e6: 37:a3:7c:f3:b9:d8:98:ea:b6:04:26:6f:48:26:de:e8: b6:a1:97:66:19:61:fb:50:ff:03:db:96:49:1c:a1:86: df:ac:70:10:ff:56:14:e8:7f:d0:39:81:e4:11:02:c9: b9:b3:88:8e:a5:67:d3:46:a9:3d:4f:2c:8a:d1:4a:8a: b9:3e:07:7a:75:04:92:ff:43:7b:5f:d0:b3:3b:49:eb: 5f:fb:76:dc:93:99:fb:24:bd:cc:a0:19:e6:55:13:18: 66:81:ea:af:4d:59:bc:98:ee:de:00:0e:9e:83:ea:03: 75:f3:85:c2:3f:cc:76:8b:5b:67:2c:a6:2a:7c:da:a4: e3:54:44:fa:9a:4d:19:0b:1f:55:c5:98:ef:8d:29:60: a9:a7:40:bd:f3:68:16:fa:d2:38:72:1e:f2:d4:7f:f8: 2f:f8:75:49:d2:b8:82:69:2d:7f:3b:49:7c:e6:77:8f: 67:76:8e:ea:ad:c8:51:2c:b7:e6:97:61:1a:86:bc:4d: 30:3a:f8:13:82:a3:e7:7d:50:d1:4a:b9:e0:32:66:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:2f:9a:49:10:93:4b:ad:2a:63:d1:da:21:0e:65:9a: 10:36:29:96:06:17:75:1d:5b:44:1e:be:d7:d6:b3:bb: 04:be:9a:3b:57:3d:da:ee:4f:52:11:8e:78:4a:2b:50: 08:5c:5d:fb:18:db:26:40:c0:3c:25:c8:0f:77:dd:fa: c7:a6:f1:d1:94:47:b8:e5:12:3a:8e:ec:41:6f:79:9e: 58:ca:64:9d:76:53:80:c5:d8:89:97:97:21:c7:3d:a4: d0:7f:71:6a:ad:f6:45:5c:5a:7f:a4:1f:d3:02:d8:30: 45:27:92:72:3f:58:13:4c:0d:b1:a9:86:a3:0e:b1:83: 12:bc:8a:60:1b:a1:a9:45:74:e2:4e:d4:73:62:91:29: 77:37:52:74:cd:c6:c8:2a:a4:0d:d7:fb:d4:99:0c:fd: 14:e7:97:3d:c6:e9:b1:df:c8:cb:1b:99:7a:f7:74:00: 3f:cb:70:3f:7f:22:74:af:07:a3:77:20:1f:e7:50:37: 01:c4:3c:41:44:51:d8:68:09:9f:42:11:d0:09:c6:99: 93:93:7f:67:14:5e:bf:2f:8d:aa:be:11:77:ec:85:26: 4c:5c:49:63:0e:e4:48:30:11:29:cd:5b:dd:55:52:c2: 84:1a:4a:d5:c5:66:8f:aa:2c:17:0d:64:f7:c4:3d:c3 Fingerprint (SHA-256): 87:C0:96:12:62:69:71:49:35:33:82:40:9C:D8:BD:18:4F:DB:5D:DB:78:1B:01:E3:31:B3:78:AF:AD:F1:78:AD Fingerprint (SHA1): 0D:D5:C7:6C:B6:8F:49:45:7D:C5:31:DE:E1:30:4F:C8:1D:5D:C0:67 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2599: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174242 (0x191a9be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 17:46:36 2017 Not After : Thu Apr 21 17:46:36 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:2d:38:eb:4f:0f:5f:49:8c:8e:5f:25:63:1f:c4:6d: ae:f5:98:79:0c:24:7e:bd:bc:a6:ce:8b:a8:4c:45:b2: 12:96:d5:47:da:78:fb:74:2f:41:e9:79:8b:c9:e7:0b: 16:9f:de:9b:49:05:0a:64:be:85:10:95:a5:b3:42:77: 26:7b:7f:d1:5c:8a:fc:8d:44:25:ec:3b:b2:f5:f4:9f: d9:df:6c:53:11:bb:a4:f9:55:bc:eb:f7:cb:22:0e:fa: c6:bf:a5:79:91:74:a0:de:38:d7:5d:d1:c1:cd:51:1b: 25:9d:44:81:31:69:42:95:ee:47:76:2a:bd:0c:b5:cf: 15:d4:cc:5f:8e:94:b8:5a:1f:02:88:a1:52:62:86:36: 3a:56:ac:c3:92:ac:e9:7d:e3:29:0f:35:38:33:a9:7d: 17:20:45:a0:3b:0f:9e:35:4b:dc:3d:7f:93:ec:fc:ab: fa:4c:61:d5:95:ba:47:ec:cf:cf:db:fe:a9:57:62:fc: 3c:4c:5a:90:d7:ca:da:7f:8e:07:f7:7d:5b:21:1f:9d: 61:1f:58:84:23:21:f0:45:9b:27:7c:41:03:a5:09:b5: 73:28:5b:fb:e2:cf:59:e8:df:86:1a:27:28:00:74:a9: 8b:7d:f5:de:db:2d:7c:55:4c:de:5c:02:92:1a:74:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:c2:bb:98:43:36:cb:4f:a9:00:97:8b:1c:ea:25:51: f1:8e:42:02:1f:fe:1e:6b:45:1c:cc:96:08:f8:bb:ba: 57:a8:ea:f2:56:6f:0e:44:d7:fb:fe:64:51:77:42:91: 51:ac:bb:ce:0f:d0:78:88:09:22:6f:32:45:b7:1f:f5: d9:1d:1a:b2:56:6f:65:f6:39:d5:65:0d:9c:39:d2:be: 25:a4:82:b4:f8:03:f3:e8:9a:2a:c0:bb:6b:c0:f6:27: 0c:9d:63:5c:87:ee:ba:24:19:bf:07:bd:cc:15:89:db: bf:98:c7:9b:47:4c:ad:2c:d8:82:e9:80:76:4c:77:e9: 5b:4d:e5:2d:55:8e:52:f8:eb:67:4b:16:6f:63:4e:17: 5e:cc:b4:ef:ab:fc:20:60:bc:58:3e:cf:86:1d:5a:80: f9:57:b9:07:23:8e:30:7d:06:ab:7a:21:fb:e6:58:13: 38:08:16:3b:fa:d7:d8:f4:11:0f:c2:01:69:5f:17:75: 96:02:46:fd:59:5e:5b:50:4f:9c:6b:a4:1c:42:81:b5: f6:6e:ef:ed:8f:5e:c7:02:c9:d0:37:3a:0b:ce:8b:b6: d0:36:fb:2b:c2:b3:23:54:67:8c:19:56:ba:87:eb:b1: dd:2f:d2:4d:dc:17:8e:5f:04:6c:08:6f:3c:5f:21:f6 Fingerprint (SHA-256): 1F:AD:12:95:A2:7A:76:50:28:A0:E3:F8:91:EA:C6:34:43:CA:7E:18:DC:0A:91:B2:88:55:A2:46:4C:1F:A2:CD Fingerprint (SHA1): 17:80:D8:E3:CD:27:A9:6D:9F:D9:20:D4:1F:37:91:F7:20:3E:58:00 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2600: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2601: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #2602: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #2603: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174242 (0x191a9be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 17:46:36 2017 Not After : Thu Apr 21 17:46:36 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:2d:38:eb:4f:0f:5f:49:8c:8e:5f:25:63:1f:c4:6d: ae:f5:98:79:0c:24:7e:bd:bc:a6:ce:8b:a8:4c:45:b2: 12:96:d5:47:da:78:fb:74:2f:41:e9:79:8b:c9:e7:0b: 16:9f:de:9b:49:05:0a:64:be:85:10:95:a5:b3:42:77: 26:7b:7f:d1:5c:8a:fc:8d:44:25:ec:3b:b2:f5:f4:9f: d9:df:6c:53:11:bb:a4:f9:55:bc:eb:f7:cb:22:0e:fa: c6:bf:a5:79:91:74:a0:de:38:d7:5d:d1:c1:cd:51:1b: 25:9d:44:81:31:69:42:95:ee:47:76:2a:bd:0c:b5:cf: 15:d4:cc:5f:8e:94:b8:5a:1f:02:88:a1:52:62:86:36: 3a:56:ac:c3:92:ac:e9:7d:e3:29:0f:35:38:33:a9:7d: 17:20:45:a0:3b:0f:9e:35:4b:dc:3d:7f:93:ec:fc:ab: fa:4c:61:d5:95:ba:47:ec:cf:cf:db:fe:a9:57:62:fc: 3c:4c:5a:90:d7:ca:da:7f:8e:07:f7:7d:5b:21:1f:9d: 61:1f:58:84:23:21:f0:45:9b:27:7c:41:03:a5:09:b5: 73:28:5b:fb:e2:cf:59:e8:df:86:1a:27:28:00:74:a9: 8b:7d:f5:de:db:2d:7c:55:4c:de:5c:02:92:1a:74:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:c2:bb:98:43:36:cb:4f:a9:00:97:8b:1c:ea:25:51: f1:8e:42:02:1f:fe:1e:6b:45:1c:cc:96:08:f8:bb:ba: 57:a8:ea:f2:56:6f:0e:44:d7:fb:fe:64:51:77:42:91: 51:ac:bb:ce:0f:d0:78:88:09:22:6f:32:45:b7:1f:f5: d9:1d:1a:b2:56:6f:65:f6:39:d5:65:0d:9c:39:d2:be: 25:a4:82:b4:f8:03:f3:e8:9a:2a:c0:bb:6b:c0:f6:27: 0c:9d:63:5c:87:ee:ba:24:19:bf:07:bd:cc:15:89:db: bf:98:c7:9b:47:4c:ad:2c:d8:82:e9:80:76:4c:77:e9: 5b:4d:e5:2d:55:8e:52:f8:eb:67:4b:16:6f:63:4e:17: 5e:cc:b4:ef:ab:fc:20:60:bc:58:3e:cf:86:1d:5a:80: f9:57:b9:07:23:8e:30:7d:06:ab:7a:21:fb:e6:58:13: 38:08:16:3b:fa:d7:d8:f4:11:0f:c2:01:69:5f:17:75: 96:02:46:fd:59:5e:5b:50:4f:9c:6b:a4:1c:42:81:b5: f6:6e:ef:ed:8f:5e:c7:02:c9:d0:37:3a:0b:ce:8b:b6: d0:36:fb:2b:c2:b3:23:54:67:8c:19:56:ba:87:eb:b1: dd:2f:d2:4d:dc:17:8e:5f:04:6c:08:6f:3c:5f:21:f6 Fingerprint (SHA-256): 1F:AD:12:95:A2:7A:76:50:28:A0:E3:F8:91:EA:C6:34:43:CA:7E:18:DC:0A:91:B2:88:55:A2:46:4C:1F:A2:CD Fingerprint (SHA1): 17:80:D8:E3:CD:27:A9:6D:9F:D9:20:D4:1F:37:91:F7:20:3E:58:00 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2604: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174243 (0x191a9be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 17:46:53 2017 Not After : Thu Apr 21 17:46:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6b:2b:3f:23:d0:ab:1c:8d:be:d3:b9:84:5d:29:62: 72:ed:dd:37:43:7a:0a:e5:8c:7d:a6:e0:9a:50:5e:93: 20:b1:68:f1:8c:2a:b7:37:1f:f1:b0:b8:7a:ab:53:e6: 37:a3:7c:f3:b9:d8:98:ea:b6:04:26:6f:48:26:de:e8: b6:a1:97:66:19:61:fb:50:ff:03:db:96:49:1c:a1:86: df:ac:70:10:ff:56:14:e8:7f:d0:39:81:e4:11:02:c9: b9:b3:88:8e:a5:67:d3:46:a9:3d:4f:2c:8a:d1:4a:8a: b9:3e:07:7a:75:04:92:ff:43:7b:5f:d0:b3:3b:49:eb: 5f:fb:76:dc:93:99:fb:24:bd:cc:a0:19:e6:55:13:18: 66:81:ea:af:4d:59:bc:98:ee:de:00:0e:9e:83:ea:03: 75:f3:85:c2:3f:cc:76:8b:5b:67:2c:a6:2a:7c:da:a4: e3:54:44:fa:9a:4d:19:0b:1f:55:c5:98:ef:8d:29:60: a9:a7:40:bd:f3:68:16:fa:d2:38:72:1e:f2:d4:7f:f8: 2f:f8:75:49:d2:b8:82:69:2d:7f:3b:49:7c:e6:77:8f: 67:76:8e:ea:ad:c8:51:2c:b7:e6:97:61:1a:86:bc:4d: 30:3a:f8:13:82:a3:e7:7d:50:d1:4a:b9:e0:32:66:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:2f:9a:49:10:93:4b:ad:2a:63:d1:da:21:0e:65:9a: 10:36:29:96:06:17:75:1d:5b:44:1e:be:d7:d6:b3:bb: 04:be:9a:3b:57:3d:da:ee:4f:52:11:8e:78:4a:2b:50: 08:5c:5d:fb:18:db:26:40:c0:3c:25:c8:0f:77:dd:fa: c7:a6:f1:d1:94:47:b8:e5:12:3a:8e:ec:41:6f:79:9e: 58:ca:64:9d:76:53:80:c5:d8:89:97:97:21:c7:3d:a4: d0:7f:71:6a:ad:f6:45:5c:5a:7f:a4:1f:d3:02:d8:30: 45:27:92:72:3f:58:13:4c:0d:b1:a9:86:a3:0e:b1:83: 12:bc:8a:60:1b:a1:a9:45:74:e2:4e:d4:73:62:91:29: 77:37:52:74:cd:c6:c8:2a:a4:0d:d7:fb:d4:99:0c:fd: 14:e7:97:3d:c6:e9:b1:df:c8:cb:1b:99:7a:f7:74:00: 3f:cb:70:3f:7f:22:74:af:07:a3:77:20:1f:e7:50:37: 01:c4:3c:41:44:51:d8:68:09:9f:42:11:d0:09:c6:99: 93:93:7f:67:14:5e:bf:2f:8d:aa:be:11:77:ec:85:26: 4c:5c:49:63:0e:e4:48:30:11:29:cd:5b:dd:55:52:c2: 84:1a:4a:d5:c5:66:8f:aa:2c:17:0d:64:f7:c4:3d:c3 Fingerprint (SHA-256): 87:C0:96:12:62:69:71:49:35:33:82:40:9C:D8:BD:18:4F:DB:5D:DB:78:1B:01:E3:31:B3:78:AF:AD:F1:78:AD Fingerprint (SHA1): 0D:D5:C7:6C:B6:8F:49:45:7D:C5:31:DE:E1:30:4F:C8:1D:5D:C0:67 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2605: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #2606: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #2607: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2608: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2609: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2610: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174243 (0x191a9be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 17:46:53 2017 Not After : Thu Apr 21 17:46:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6b:2b:3f:23:d0:ab:1c:8d:be:d3:b9:84:5d:29:62: 72:ed:dd:37:43:7a:0a:e5:8c:7d:a6:e0:9a:50:5e:93: 20:b1:68:f1:8c:2a:b7:37:1f:f1:b0:b8:7a:ab:53:e6: 37:a3:7c:f3:b9:d8:98:ea:b6:04:26:6f:48:26:de:e8: b6:a1:97:66:19:61:fb:50:ff:03:db:96:49:1c:a1:86: df:ac:70:10:ff:56:14:e8:7f:d0:39:81:e4:11:02:c9: b9:b3:88:8e:a5:67:d3:46:a9:3d:4f:2c:8a:d1:4a:8a: b9:3e:07:7a:75:04:92:ff:43:7b:5f:d0:b3:3b:49:eb: 5f:fb:76:dc:93:99:fb:24:bd:cc:a0:19:e6:55:13:18: 66:81:ea:af:4d:59:bc:98:ee:de:00:0e:9e:83:ea:03: 75:f3:85:c2:3f:cc:76:8b:5b:67:2c:a6:2a:7c:da:a4: e3:54:44:fa:9a:4d:19:0b:1f:55:c5:98:ef:8d:29:60: a9:a7:40:bd:f3:68:16:fa:d2:38:72:1e:f2:d4:7f:f8: 2f:f8:75:49:d2:b8:82:69:2d:7f:3b:49:7c:e6:77:8f: 67:76:8e:ea:ad:c8:51:2c:b7:e6:97:61:1a:86:bc:4d: 30:3a:f8:13:82:a3:e7:7d:50:d1:4a:b9:e0:32:66:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:2f:9a:49:10:93:4b:ad:2a:63:d1:da:21:0e:65:9a: 10:36:29:96:06:17:75:1d:5b:44:1e:be:d7:d6:b3:bb: 04:be:9a:3b:57:3d:da:ee:4f:52:11:8e:78:4a:2b:50: 08:5c:5d:fb:18:db:26:40:c0:3c:25:c8:0f:77:dd:fa: c7:a6:f1:d1:94:47:b8:e5:12:3a:8e:ec:41:6f:79:9e: 58:ca:64:9d:76:53:80:c5:d8:89:97:97:21:c7:3d:a4: d0:7f:71:6a:ad:f6:45:5c:5a:7f:a4:1f:d3:02:d8:30: 45:27:92:72:3f:58:13:4c:0d:b1:a9:86:a3:0e:b1:83: 12:bc:8a:60:1b:a1:a9:45:74:e2:4e:d4:73:62:91:29: 77:37:52:74:cd:c6:c8:2a:a4:0d:d7:fb:d4:99:0c:fd: 14:e7:97:3d:c6:e9:b1:df:c8:cb:1b:99:7a:f7:74:00: 3f:cb:70:3f:7f:22:74:af:07:a3:77:20:1f:e7:50:37: 01:c4:3c:41:44:51:d8:68:09:9f:42:11:d0:09:c6:99: 93:93:7f:67:14:5e:bf:2f:8d:aa:be:11:77:ec:85:26: 4c:5c:49:63:0e:e4:48:30:11:29:cd:5b:dd:55:52:c2: 84:1a:4a:d5:c5:66:8f:aa:2c:17:0d:64:f7:c4:3d:c3 Fingerprint (SHA-256): 87:C0:96:12:62:69:71:49:35:33:82:40:9C:D8:BD:18:4F:DB:5D:DB:78:1B:01:E3:31:B3:78:AF:AD:F1:78:AD Fingerprint (SHA1): 0D:D5:C7:6C:B6:8F:49:45:7D:C5:31:DE:E1:30:4F:C8:1D:5D:C0:67 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2611: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174243 (0x191a9be3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 17:46:53 2017 Not After : Thu Apr 21 17:46:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:6b:2b:3f:23:d0:ab:1c:8d:be:d3:b9:84:5d:29:62: 72:ed:dd:37:43:7a:0a:e5:8c:7d:a6:e0:9a:50:5e:93: 20:b1:68:f1:8c:2a:b7:37:1f:f1:b0:b8:7a:ab:53:e6: 37:a3:7c:f3:b9:d8:98:ea:b6:04:26:6f:48:26:de:e8: b6:a1:97:66:19:61:fb:50:ff:03:db:96:49:1c:a1:86: df:ac:70:10:ff:56:14:e8:7f:d0:39:81:e4:11:02:c9: b9:b3:88:8e:a5:67:d3:46:a9:3d:4f:2c:8a:d1:4a:8a: b9:3e:07:7a:75:04:92:ff:43:7b:5f:d0:b3:3b:49:eb: 5f:fb:76:dc:93:99:fb:24:bd:cc:a0:19:e6:55:13:18: 66:81:ea:af:4d:59:bc:98:ee:de:00:0e:9e:83:ea:03: 75:f3:85:c2:3f:cc:76:8b:5b:67:2c:a6:2a:7c:da:a4: e3:54:44:fa:9a:4d:19:0b:1f:55:c5:98:ef:8d:29:60: a9:a7:40:bd:f3:68:16:fa:d2:38:72:1e:f2:d4:7f:f8: 2f:f8:75:49:d2:b8:82:69:2d:7f:3b:49:7c:e6:77:8f: 67:76:8e:ea:ad:c8:51:2c:b7:e6:97:61:1a:86:bc:4d: 30:3a:f8:13:82:a3:e7:7d:50:d1:4a:b9:e0:32:66:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:2f:9a:49:10:93:4b:ad:2a:63:d1:da:21:0e:65:9a: 10:36:29:96:06:17:75:1d:5b:44:1e:be:d7:d6:b3:bb: 04:be:9a:3b:57:3d:da:ee:4f:52:11:8e:78:4a:2b:50: 08:5c:5d:fb:18:db:26:40:c0:3c:25:c8:0f:77:dd:fa: c7:a6:f1:d1:94:47:b8:e5:12:3a:8e:ec:41:6f:79:9e: 58:ca:64:9d:76:53:80:c5:d8:89:97:97:21:c7:3d:a4: d0:7f:71:6a:ad:f6:45:5c:5a:7f:a4:1f:d3:02:d8:30: 45:27:92:72:3f:58:13:4c:0d:b1:a9:86:a3:0e:b1:83: 12:bc:8a:60:1b:a1:a9:45:74:e2:4e:d4:73:62:91:29: 77:37:52:74:cd:c6:c8:2a:a4:0d:d7:fb:d4:99:0c:fd: 14:e7:97:3d:c6:e9:b1:df:c8:cb:1b:99:7a:f7:74:00: 3f:cb:70:3f:7f:22:74:af:07:a3:77:20:1f:e7:50:37: 01:c4:3c:41:44:51:d8:68:09:9f:42:11:d0:09:c6:99: 93:93:7f:67:14:5e:bf:2f:8d:aa:be:11:77:ec:85:26: 4c:5c:49:63:0e:e4:48:30:11:29:cd:5b:dd:55:52:c2: 84:1a:4a:d5:c5:66:8f:aa:2c:17:0d:64:f7:c4:3d:c3 Fingerprint (SHA-256): 87:C0:96:12:62:69:71:49:35:33:82:40:9C:D8:BD:18:4F:DB:5D:DB:78:1B:01:E3:31:B3:78:AF:AD:F1:78:AD Fingerprint (SHA1): 0D:D5:C7:6C:B6:8F:49:45:7D:C5:31:DE:E1:30:4F:C8:1D:5D:C0:67 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2612: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #2613: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #2614: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2615: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2616: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2617: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174242 (0x191a9be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 17:46:36 2017 Not After : Thu Apr 21 17:46:36 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:2d:38:eb:4f:0f:5f:49:8c:8e:5f:25:63:1f:c4:6d: ae:f5:98:79:0c:24:7e:bd:bc:a6:ce:8b:a8:4c:45:b2: 12:96:d5:47:da:78:fb:74:2f:41:e9:79:8b:c9:e7:0b: 16:9f:de:9b:49:05:0a:64:be:85:10:95:a5:b3:42:77: 26:7b:7f:d1:5c:8a:fc:8d:44:25:ec:3b:b2:f5:f4:9f: d9:df:6c:53:11:bb:a4:f9:55:bc:eb:f7:cb:22:0e:fa: c6:bf:a5:79:91:74:a0:de:38:d7:5d:d1:c1:cd:51:1b: 25:9d:44:81:31:69:42:95:ee:47:76:2a:bd:0c:b5:cf: 15:d4:cc:5f:8e:94:b8:5a:1f:02:88:a1:52:62:86:36: 3a:56:ac:c3:92:ac:e9:7d:e3:29:0f:35:38:33:a9:7d: 17:20:45:a0:3b:0f:9e:35:4b:dc:3d:7f:93:ec:fc:ab: fa:4c:61:d5:95:ba:47:ec:cf:cf:db:fe:a9:57:62:fc: 3c:4c:5a:90:d7:ca:da:7f:8e:07:f7:7d:5b:21:1f:9d: 61:1f:58:84:23:21:f0:45:9b:27:7c:41:03:a5:09:b5: 73:28:5b:fb:e2:cf:59:e8:df:86:1a:27:28:00:74:a9: 8b:7d:f5:de:db:2d:7c:55:4c:de:5c:02:92:1a:74:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:c2:bb:98:43:36:cb:4f:a9:00:97:8b:1c:ea:25:51: f1:8e:42:02:1f:fe:1e:6b:45:1c:cc:96:08:f8:bb:ba: 57:a8:ea:f2:56:6f:0e:44:d7:fb:fe:64:51:77:42:91: 51:ac:bb:ce:0f:d0:78:88:09:22:6f:32:45:b7:1f:f5: d9:1d:1a:b2:56:6f:65:f6:39:d5:65:0d:9c:39:d2:be: 25:a4:82:b4:f8:03:f3:e8:9a:2a:c0:bb:6b:c0:f6:27: 0c:9d:63:5c:87:ee:ba:24:19:bf:07:bd:cc:15:89:db: bf:98:c7:9b:47:4c:ad:2c:d8:82:e9:80:76:4c:77:e9: 5b:4d:e5:2d:55:8e:52:f8:eb:67:4b:16:6f:63:4e:17: 5e:cc:b4:ef:ab:fc:20:60:bc:58:3e:cf:86:1d:5a:80: f9:57:b9:07:23:8e:30:7d:06:ab:7a:21:fb:e6:58:13: 38:08:16:3b:fa:d7:d8:f4:11:0f:c2:01:69:5f:17:75: 96:02:46:fd:59:5e:5b:50:4f:9c:6b:a4:1c:42:81:b5: f6:6e:ef:ed:8f:5e:c7:02:c9:d0:37:3a:0b:ce:8b:b6: d0:36:fb:2b:c2:b3:23:54:67:8c:19:56:ba:87:eb:b1: dd:2f:d2:4d:dc:17:8e:5f:04:6c:08:6f:3c:5f:21:f6 Fingerprint (SHA-256): 1F:AD:12:95:A2:7A:76:50:28:A0:E3:F8:91:EA:C6:34:43:CA:7E:18:DC:0A:91:B2:88:55:A2:46:4C:1F:A2:CD Fingerprint (SHA1): 17:80:D8:E3:CD:27:A9:6D:9F:D9:20:D4:1F:37:91:F7:20:3E:58:00 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2618: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174242 (0x191a9be2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 17:46:36 2017 Not After : Thu Apr 21 17:46:36 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:2d:38:eb:4f:0f:5f:49:8c:8e:5f:25:63:1f:c4:6d: ae:f5:98:79:0c:24:7e:bd:bc:a6:ce:8b:a8:4c:45:b2: 12:96:d5:47:da:78:fb:74:2f:41:e9:79:8b:c9:e7:0b: 16:9f:de:9b:49:05:0a:64:be:85:10:95:a5:b3:42:77: 26:7b:7f:d1:5c:8a:fc:8d:44:25:ec:3b:b2:f5:f4:9f: d9:df:6c:53:11:bb:a4:f9:55:bc:eb:f7:cb:22:0e:fa: c6:bf:a5:79:91:74:a0:de:38:d7:5d:d1:c1:cd:51:1b: 25:9d:44:81:31:69:42:95:ee:47:76:2a:bd:0c:b5:cf: 15:d4:cc:5f:8e:94:b8:5a:1f:02:88:a1:52:62:86:36: 3a:56:ac:c3:92:ac:e9:7d:e3:29:0f:35:38:33:a9:7d: 17:20:45:a0:3b:0f:9e:35:4b:dc:3d:7f:93:ec:fc:ab: fa:4c:61:d5:95:ba:47:ec:cf:cf:db:fe:a9:57:62:fc: 3c:4c:5a:90:d7:ca:da:7f:8e:07:f7:7d:5b:21:1f:9d: 61:1f:58:84:23:21:f0:45:9b:27:7c:41:03:a5:09:b5: 73:28:5b:fb:e2:cf:59:e8:df:86:1a:27:28:00:74:a9: 8b:7d:f5:de:db:2d:7c:55:4c:de:5c:02:92:1a:74:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:c2:bb:98:43:36:cb:4f:a9:00:97:8b:1c:ea:25:51: f1:8e:42:02:1f:fe:1e:6b:45:1c:cc:96:08:f8:bb:ba: 57:a8:ea:f2:56:6f:0e:44:d7:fb:fe:64:51:77:42:91: 51:ac:bb:ce:0f:d0:78:88:09:22:6f:32:45:b7:1f:f5: d9:1d:1a:b2:56:6f:65:f6:39:d5:65:0d:9c:39:d2:be: 25:a4:82:b4:f8:03:f3:e8:9a:2a:c0:bb:6b:c0:f6:27: 0c:9d:63:5c:87:ee:ba:24:19:bf:07:bd:cc:15:89:db: bf:98:c7:9b:47:4c:ad:2c:d8:82:e9:80:76:4c:77:e9: 5b:4d:e5:2d:55:8e:52:f8:eb:67:4b:16:6f:63:4e:17: 5e:cc:b4:ef:ab:fc:20:60:bc:58:3e:cf:86:1d:5a:80: f9:57:b9:07:23:8e:30:7d:06:ab:7a:21:fb:e6:58:13: 38:08:16:3b:fa:d7:d8:f4:11:0f:c2:01:69:5f:17:75: 96:02:46:fd:59:5e:5b:50:4f:9c:6b:a4:1c:42:81:b5: f6:6e:ef:ed:8f:5e:c7:02:c9:d0:37:3a:0b:ce:8b:b6: d0:36:fb:2b:c2:b3:23:54:67:8c:19:56:ba:87:eb:b1: dd:2f:d2:4d:dc:17:8e:5f:04:6c:08:6f:3c:5f:21:f6 Fingerprint (SHA-256): 1F:AD:12:95:A2:7A:76:50:28:A0:E3:F8:91:EA:C6:34:43:CA:7E:18:DC:0A:91:B2:88:55:A2:46:4C:1F:A2:CD Fingerprint (SHA1): 17:80:D8:E3:CD:27:A9:6D:9F:D9:20:D4:1F:37:91:F7:20:3E:58:00 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2619: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #2620: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174247 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2621: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #2622: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #2623: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174248 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2624: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #2625: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #2626: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174249 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2627: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #2628: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #2629: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174250 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2630: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #2631: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #2632: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174251 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2633: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #2634: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #2635: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174252 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2636: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #2637: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #2638: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174253 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2639: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #2640: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #2641: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174254 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2642: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #2643: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #2644: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174255 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2645: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #2646: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #2647: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2648: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 421174256 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2649: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2650: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 421174257 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2651: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2652: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 421174258 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2653: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2654: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #2655: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #2656: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2657: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 421174259 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2658: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2659: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 421174260 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2660: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2661: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 421174261 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2662: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2663: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #2664: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #2665: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2666: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 421174262 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2667: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2668: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 421174263 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2669: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2670: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 421174264 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2671: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2672: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #2673: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #2674: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2675: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 421174265 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2676: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2677: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 421174266 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2678: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2679: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 421174267 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2680: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2681: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #2682: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2683: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2684: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 421174268 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2685: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2686: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2687: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2688: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174269 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2689: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2690: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174247 (0x191a9be7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Apr 21 17:47:53 2017 Not After : Thu Apr 21 17:47:53 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b8:34:bf:ee:cd:9d:a9:8d:c9:c7:6e:61:1a:90:cd: 0e:e4:b6:89:38:0c:42:bd:d8:af:8d:64:e2:56:f3:f0: c3:35:86:43:d6:08:dd:cd:05:64:9e:45:36:17:22:01: 74:64:b5:cf:b2:ce:4a:aa:86:da:8f:a2:3c:13:ef:b6: 25:10:6b:8d:f7:fc:77:d8:b6:73:6c:6f:7e:97:c9:8e: 6c:42:e0:c7:29:9a:5f:e1:d5:3a:1d:03:bd:f7:fa:ed: c0:29:2c:23:9f:c8:01:9d:3b:c6:16:96:73:8b:1c:d3: c7:26:85:66:2a:3d:ff:18:41:d5:b4:c3:6c:9e:10:3e: fb:e3:65:63:ed:59:ef:9c:3f:87:44:37:67:5f:b4:27: 66:74:79:d5:03:09:37:1e:ae:7a:e6:cb:73:36:08:72: e8:b6:a7:48:79:dc:73:bc:86:97:d6:09:fd:b8:4f:2e: 0f:9a:50:43:f5:ee:8e:bb:9f:b9:ed:42:c8:a6:e2:f2: 85:55:59:5f:ce:61:14:ab:6a:1b:18:dc:f9:1b:4e:d4: cc:19:8c:fe:36:ac:02:67:8d:c8:11:ff:cd:28:01:2b: 3f:ac:6a:88:11:5d:d6:bf:25:66:5d:c1:90:b9:aa:59: b2:23:c2:5e:15:2e:63:fe:3e:8d:7b:a7:16:51:4a:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:ae:2d:a4:f2:cc:8d:3a:64:c5:c0:8b:09:a4:03:14: 56:71:59:03:f9:58:c2:66:19:17:df:03:50:3b:2d:13: be:51:17:90:9f:2c:9e:6c:b3:34:71:1d:d6:e6:4f:a8: ba:0e:5f:7f:2a:b5:7d:cf:64:a7:ba:f5:63:31:0c:1f: 0f:a3:80:41:52:0b:57:85:1f:a5:bb:51:76:23:57:ed: c3:b2:1d:11:cf:5c:10:c1:99:c2:d5:17:e9:b8:c9:31: 9f:6c:85:2c:b0:17:2f:53:ad:1c:1f:5b:b2:2d:63:ef: d2:f1:4c:99:80:06:13:87:4b:04:84:dc:bc:68:9c:03: 37:a7:b2:b1:a6:19:4f:6b:10:e7:f2:1d:1f:aa:9b:93: 50:2b:38:a9:9a:6b:7c:6d:c5:0b:ac:8a:cc:eb:2b:25: 9e:f1:c0:0d:d4:ab:84:a0:d5:01:93:cc:20:db:a5:f8: 2d:c2:b4:41:5f:8b:d8:57:98:7f:bb:11:05:84:7b:ad: b9:53:8a:c6:4c:7b:2a:74:89:70:8f:33:9e:4e:8e:46: 9e:17:a1:aa:0e:1a:bd:66:63:14:d0:ef:62:b1:de:7e: a9:54:a6:d8:31:80:57:bb:67:f4:74:ee:16:da:87:72: fe:7c:7e:ee:7b:39:9a:a7:69:64:54:a1:12:60:66:ba Fingerprint (SHA-256): 0C:F5:18:04:58:C6:A3:2F:77:68:3D:C4:AF:83:8F:7F:D6:71:BF:14:D4:D8:EE:64:4C:9C:19:07:69:DC:49:C7 Fingerprint (SHA1): DE:16:96:6C:0E:40:89:BA:D9:32:D6:4D:DF:C3:02:6D:3D:4F:29:8A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2691: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174248 (0x191a9be8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Apr 21 17:48:16 2017 Not After : Thu Apr 21 17:48:16 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:99:f6:f4:14:ba:8f:67:3e:e5:7b:dc:9d:ad:d1:d4: 57:59:84:24:2a:9a:5c:3d:8e:d0:4f:87:08:7f:4c:aa: 41:fe:49:fc:73:1e:27:94:27:bd:92:27:fc:1d:97:21: c0:58:23:7a:a3:70:7f:f1:5d:49:17:00:f5:fe:f9:36: d4:36:88:1a:b1:e1:10:46:db:c8:af:17:06:b1:7c:1e: 83:a6:e0:5a:22:05:32:22:8b:c4:14:6a:9b:f2:cd:dd: f0:9d:27:c5:0d:0f:e9:fc:ac:0e:6a:ad:9f:86:32:63: 5d:94:87:9c:56:5f:7b:70:b4:02:90:78:b7:19:30:2a: ff:38:dc:56:90:2f:18:67:8d:00:42:cb:b2:45:a2:9c: 5f:50:87:97:af:4f:fe:17:78:cc:31:f6:aa:7b:79:78: 77:c0:c0:75:8a:30:59:1d:7f:52:1a:1e:30:9a:f4:03: 31:91:bd:10:9e:a1:59:a8:42:c6:23:45:aa:12:fd:1d: 90:91:aa:38:d2:52:45:03:2c:1a:46:4d:2c:89:ec:27: d0:4a:89:28:e2:f7:3c:d4:8c:22:74:1c:d3:f4:19:ee: 85:98:3f:a4:ad:2d:3c:fe:22:72:36:ad:ae:cc:66:58: 9c:00:15:b9:9d:f8:b7:e8:fd:16:2b:33:14:fc:ef:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d5:dc:13:e5:bf:17:b3:96:37:d3:ee:2f:fb:2d:e0:a4: 83:9c:85:fc:9d:03:65:21:62:a3:fc:3d:a2:4b:47:64: 33:b6:57:31:c3:e2:a3:9f:3e:cb:51:3a:78:17:df:61: df:5b:5b:6d:5b:6c:ab:58:33:09:d8:42:b1:b9:bf:30: 97:ba:42:98:be:8a:cb:c9:53:28:e9:47:bd:21:e5:91: ed:7e:e6:66:83:83:3f:7e:c1:b4:f0:fa:f5:62:e9:33: bb:2d:64:df:ba:7f:1e:6c:8b:5d:58:90:bb:b4:8a:7c: 71:e2:bc:c3:57:81:c4:2c:16:c6:f3:d1:64:c6:e4:52: aa:f9:36:e0:e8:fc:dd:5e:77:bd:1c:c3:39:95:16:45: 90:fd:f8:b0:45:c3:94:67:ae:da:76:4e:5f:ec:7b:2f: 33:1d:f3:20:da:18:f5:73:f8:bf:48:fc:8d:bf:8f:3d: e1:d7:bd:5b:2d:4b:ce:2f:ca:d7:05:91:9c:d3:95:39: ab:7c:bf:db:da:14:7f:64:c5:4f:6c:75:81:b1:f5:c3: e8:4f:95:3d:21:9c:62:f3:55:34:e6:62:27:90:5c:70: b5:d5:c5:5b:3e:c3:6a:fb:71:88:16:92:3d:31:0d:93: 6d:48:af:26:90:b6:4d:f9:19:be:b7:7b:2b:0f:7e:f8 Fingerprint (SHA-256): 1A:A4:3B:79:B3:CA:8E:7F:6E:66:E4:CF:21:68:E8:58:B2:F1:60:A8:97:1F:2B:6E:40:D6:08:9C:9C:F9:5B:2B Fingerprint (SHA1): 91:83:25:9A:36:93:92:39:80:35:C7:28:94:38:D5:DD:97:30:86:A1 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2692: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174249 (0x191a9be9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Apr 21 17:48:23 2017 Not After : Thu Apr 21 17:48:23 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:ff:d7:47:53:05:11:38:ac:7c:59:dc:ad:68:3e:5f: 17:ae:7e:da:de:a5:45:a3:43:bf:34:2a:16:0b:36:b1: 3e:a9:43:cd:67:40:9d:15:4c:f8:07:7d:9a:c3:27:04: f9:dc:e5:5a:10:df:8d:0f:59:53:f7:d8:42:8d:5a:94: 10:42:2b:4b:ec:d7:e4:50:9a:d5:5e:d3:aa:ce:39:42: aa:0b:d9:49:83:a5:7f:aa:e9:f9:e7:ef:ce:de:55:39: 1b:fa:b3:08:42:6a:07:38:39:e3:7b:27:cd:2d:db:1b: 33:72:4b:77:a5:ad:15:2f:56:cd:a7:0f:a2:fb:78:83: 48:f9:83:12:1f:56:6b:d2:88:08:67:90:05:49:be:af: 56:79:7a:65:c3:da:a7:1b:7f:63:81:72:05:22:d4:ed: 05:5a:08:47:ce:55:9d:27:0a:c0:4b:38:9a:d2:04:b7: 26:a1:2b:db:97:90:3a:c1:93:da:86:df:a0:76:34:08: 18:c7:59:69:7f:9e:d6:88:05:82:90:ac:95:e4:af:02: ec:7d:2f:5e:13:86:b5:cf:b5:bb:a2:66:d6:f5:79:69: 1f:4c:c2:3f:99:01:b2:ac:b8:d5:fe:55:94:2e:59:ba: 7b:9e:f2:67:1d:e9:bc:62:21:fc:6c:90:44:bb:91:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:1a:e9:c3:39:bc:aa:30:09:9e:df:4e:93:7b:37:48: 04:57:d0:31:09:d0:97:d4:61:e7:06:94:96:b8:86:3e: 64:d5:74:24:f7:1d:00:c4:39:93:2b:8f:4a:36:16:d2: 29:ce:6a:da:b0:ab:34:90:20:aa:36:9d:f2:e4:a5:3c: d2:fd:b9:36:d3:74:9f:e9:bc:42:c4:af:8b:d1:1f:a6: e2:f3:31:1c:f5:60:e1:34:11:4f:67:6e:8d:a2:c0:b8: 4b:4b:3b:1b:26:5a:f0:f3:3c:19:32:7c:cc:4e:e9:e6: ca:fb:51:58:62:f6:b3:39:21:23:d5:01:95:90:33:99: 99:9d:35:03:14:54:f8:0b:ca:21:e6:f4:af:a2:f6:2b: 5e:5b:dc:57:70:90:5c:b6:b6:7f:57:6a:85:0b:74:9a: 51:f6:a8:3c:97:0d:fc:d6:ee:3b:be:7a:2e:cd:d4:2a: a9:24:be:21:24:87:cc:3c:e0:1f:75:cb:fa:06:38:96: e3:93:4f:b7:cd:fc:55:f0:7b:08:86:94:8b:4f:07:de: 47:3b:a8:b8:36:8c:82:b7:ae:2f:80:5b:1c:59:06:d5: dc:ee:c8:f9:f2:f0:52:18:5e:af:16:fe:7d:90:a1:df: bc:e2:7e:bd:7e:ca:9d:1e:76:89:c7:38:70:c2:39:03 Fingerprint (SHA-256): 85:1E:61:29:E3:28:85:4B:F8:CA:08:56:84:6E:E9:64:26:65:64:1F:5B:9F:23:5A:85:34:C3:E8:8A:30:A6:85 Fingerprint (SHA1): E2:A3:8E:9D:E8:06:D5:ED:C8:CC:F7:15:D8:00:FD:F7:83:C6:3D:B8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2693: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174250 (0x191a9bea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Apr 21 17:48:30 2017 Not After : Thu Apr 21 17:48:30 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:2c:06:c4:41:4e:c3:3e:3a:fc:d9:41:a8:29:93:d6: 32:88:17:2a:49:0f:3d:b4:7c:3b:f2:e2:59:da:6c:ec: e8:74:95:89:e9:4d:8b:cb:b2:1d:a4:f8:0c:a4:2e:69: e6:ee:cf:ff:bf:f7:ce:61:52:da:e5:3c:1b:13:8d:be: 64:2d:04:b8:d4:42:6e:9b:6d:7a:e1:f8:b1:57:e1:18: 99:da:36:62:84:4a:2d:7d:1c:5a:ba:6d:e5:85:3e:2a: 43:04:e8:81:dd:da:81:a2:1f:8f:f8:7d:78:c5:ae:e2: df:5e:51:fb:1c:d0:8b:f9:84:b8:5e:ed:3e:d2:c2:1a: a6:c4:e4:54:b5:be:00:32:53:96:0d:c4:ac:6c:2b:64: f5:61:70:c9:a7:1c:66:29:3b:fe:10:dc:73:e0:fc:24: c8:12:c3:47:87:05:e2:66:68:86:5b:fc:ad:38:82:b7: 09:95:7e:8b:39:8a:aa:30:6c:9c:af:1a:b8:03:03:3f: 60:7c:a9:c5:68:5b:75:af:94:41:33:7f:03:80:cb:5b: 01:29:36:76:b4:75:7f:ad:ae:00:29:7a:8a:cf:2f:60: fd:1d:95:5f:cc:c4:56:97:9d:85:f4:13:96:c9:af:ca: 6a:9c:ce:32:32:6a:1a:9d:60:74:ba:c3:e9:62:21:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:9c:98:e4:b2:fd:81:88:ef:8c:45:17:b6:09:11:e6: fe:e7:f2:ed:21:66:d7:3b:ce:56:38:7b:8f:f9:a2:53: 3f:c5:2e:54:f6:c6:a0:79:d2:ff:c7:60:5b:1c:ac:ba: 85:f7:81:a4:0b:49:47:25:47:0a:91:36:35:11:25:f5: 67:fa:8d:37:82:65:e5:d8:50:69:7c:ca:e6:f6:76:a4: a7:dc:ee:61:4a:ce:95:9c:a2:b4:02:cb:ec:33:fa:5a: 3f:a8:2d:cf:bc:62:3f:fd:1a:f8:d0:83:31:5c:a2:7d: 64:8b:1e:6f:60:4f:9a:53:be:0f:37:c2:69:27:58:d8: c7:c8:89:08:d0:8f:7d:e5:7e:9d:c8:d7:f5:15:3a:da: dc:50:af:4b:fb:a3:79:ac:d5:f3:1a:78:47:29:eb:6d: 2b:5d:11:14:68:3a:b2:33:2e:2b:b7:3d:29:09:c2:86: c4:fa:e4:d0:bb:c1:a5:2d:4c:c1:35:f1:16:66:69:2a: 22:76:77:c2:fd:25:22:39:25:fb:25:16:36:15:33:8d: ff:ed:07:0a:8c:dd:b0:35:ae:6a:c0:46:cc:e8:54:24: 96:2e:ca:9e:e2:d0:d0:e3:59:00:fe:87:0f:69:b2:7b: 94:2f:15:9f:ba:82:cb:4d:20:55:52:75:4b:f9:fc:14 Fingerprint (SHA-256): 68:B5:DF:00:E4:43:05:F2:71:33:A5:2C:78:5A:FC:2A:5E:97:A0:AC:EB:6E:4C:0F:BD:83:60:B8:D5:A9:C6:E7 Fingerprint (SHA1): 49:94:46:F5:DF:BF:C9:FC:F1:86:0E:72:49:AC:00:23:3E:69:03:86 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2694: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174251 (0x191a9beb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Apr 21 17:49:08 2017 Not After : Thu Apr 21 17:49:08 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:bc:d1:ec:14:45:a9:40:40:3d:da:5e:b7:2e:6f:aa: 3a:dd:4f:98:40:7d:0a:a9:19:5b:d0:b8:7c:32:fc:3e: c4:58:6c:15:34:1d:2c:1a:f2:a8:f1:3f:5a:b7:6a:55: b3:42:3d:c8:d8:ae:d8:3e:21:1f:4c:50:93:87:e9:cd: be:ac:ed:21:23:42:83:18:89:0c:0a:ef:ee:af:86:41: 3f:5a:8b:c7:a6:36:df:d0:94:42:a5:b2:d8:e7:29:92: db:c1:95:68:c3:60:6a:70:c5:79:61:34:04:fc:00:2c: 73:06:4a:7a:33:74:3a:d7:03:45:f7:e4:ed:d8:54:59: 51:22:c2:d4:0c:82:99:4a:13:92:29:73:85:47:ce:f2: 70:84:6c:b6:32:54:bb:09:6c:4b:e9:44:40:a6:4b:88: c4:16:2e:7e:28:a2:3d:ac:78:56:22:ca:57:dd:1f:d6: be:43:ae:a7:b1:e2:fc:01:6a:69:64:a5:e4:47:86:07: 58:10:b4:c5:f1:6a:77:06:15:52:e5:e1:ac:36:56:47: 7d:e4:83:7d:70:52:b8:30:b0:e9:10:33:22:55:fd:fc: 16:d7:44:26:09:b8:0b:0f:10:7b:19:3a:00:dd:86:eb: 6b:d7:cd:cb:2d:5a:e1:d7:6c:46:ab:08:31:38:f1:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:5a:38:e2:7a:3d:1b:1e:e9:d5:3a:a6:bd:15:79:01: 08:4e:24:de:f8:3f:58:5d:b4:12:fd:d9:f3:dc:2b:a1: 82:f4:80:3d:e2:fa:3e:00:96:1c:8f:77:e5:3c:4b:ee: bf:ba:eb:a1:75:8b:e9:3b:d3:9a:e2:e7:d0:77:29:8a: bc:b9:bc:41:47:4d:60:c4:69:c8:58:9c:48:8d:80:c6: f9:9a:65:03:9c:d7:53:e0:17:e4:4c:17:06:5b:63:a2: 19:1f:0e:9d:cd:30:41:8c:e5:12:c0:3f:a5:14:4d:ea: bf:3a:a0:db:ef:96:b8:ed:2b:fa:5c:dc:0e:bf:7b:73: 92:20:e0:18:10:d2:48:04:76:24:62:57:a1:38:0c:8b: 99:aa:98:f5:00:12:c9:c6:ca:4f:9d:51:11:bd:55:67: 81:5b:66:ca:51:ea:45:f8:3f:c3:bd:a8:47:4b:c2:78: e6:9f:86:a4:19:28:22:9c:0d:57:4d:12:f3:34:e3:70: 26:33:7b:2e:5e:03:6a:47:61:54:65:88:22:50:50:63: 5e:31:d5:4f:0e:65:2b:be:2d:5e:26:30:d6:97:05:9f: fd:89:dd:39:9f:d5:d2:74:89:62:89:c5:f6:f7:c8:06: a7:6b:4f:a9:71:fc:33:69:20:30:eb:90:f7:a2:5e:f6 Fingerprint (SHA-256): 2A:26:F4:FB:CA:CF:5D:77:11:A0:86:AE:BE:43:BC:7E:1D:05:59:5D:E8:70:EC:90:49:69:63:FE:A8:C9:E0:E8 Fingerprint (SHA1): 5E:27:B7:96:E0:69:15:A7:78:14:61:33:DE:1C:EB:60:57:46:53:0D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2695: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174252 (0x191a9bec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Apr 21 17:49:29 2017 Not After : Thu Apr 21 17:49:29 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:de:04:62:c0:f5:f5:10:e8:ae:4d:ff:12:8b:b3:da: a5:75:b0:03:c2:c3:b6:bc:5a:38:6f:d9:19:7c:71:73: ae:ff:84:59:0b:2a:cd:65:15:1d:14:44:2c:1a:5e:fe: 66:03:ae:21:5d:82:d5:1f:b2:94:85:8f:f1:28:fd:21: cd:09:46:a9:16:b6:6e:af:c6:2d:c8:b7:45:6f:1e:f4: 87:04:84:13:99:45:3d:a1:70:95:dc:bf:02:46:c5:ea: 82:57:08:6e:72:50:97:51:4e:dc:06:10:37:ef:38:3a: 04:1d:3f:89:6b:ec:e5:56:71:8b:2c:bc:5f:8b:05:7b: 61:df:b8:57:01:f8:a4:56:42:bc:17:05:99:6e:e6:e7: b0:fd:bb:58:5b:a1:42:93:9e:be:6a:c8:75:65:54:4b: cd:c9:36:18:a5:81:02:8b:e1:31:7e:15:f2:49:dd:3f: 21:99:29:0b:ed:17:f1:f2:e2:39:dd:71:70:fa:fd:00: f2:02:2d:af:9e:c3:95:f4:f5:f1:a1:d0:ca:99:22:3c: 15:2f:7c:81:a9:af:17:89:d4:2c:bf:eb:72:1a:e8:3a: 68:9a:3c:5f:00:7e:df:01:fe:a0:51:45:a8:76:e6:16: 29:bf:89:ca:0d:a1:1d:4e:77:82:69:b9:d0:c5:69:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:38:08:fb:7d:3f:16:7d:fb:37:88:6c:e7:8f:3f:5e: f4:a4:e6:a4:9e:75:5c:90:26:2a:b4:b6:0f:c9:a2:60: b4:bc:9c:16:3c:1a:49:90:ae:98:bd:0b:28:d6:79:28: 91:b5:a8:47:1e:1e:83:5f:f9:1e:28:78:b3:86:c8:a3: 37:c1:f8:db:43:b1:9e:4d:de:8e:eb:0a:62:7f:8b:c0: 63:e0:ed:eb:50:44:3e:ee:e7:e5:18:a4:e9:39:70:d1: 65:60:ea:29:bc:1f:9a:18:96:d9:1f:d7:91:9d:7f:f2: 84:08:eb:b3:60:21:22:51:11:69:f0:f3:9f:d9:03:95: 21:fc:aa:9d:de:bb:1d:3b:74:81:a1:1e:6f:c0:74:56: ad:e0:1e:84:9e:8d:67:99:d6:3b:38:8b:34:e9:3d:17: 06:90:5d:58:5b:34:a7:b5:d0:7e:a4:a2:e2:c1:6b:ca: 3d:4f:f5:c9:9e:32:e3:9f:75:95:70:f8:7c:a3:89:20: 5c:c7:a5:59:b7:e8:ad:07:18:b8:c6:96:fe:ce:80:c6: cd:4f:dc:56:6a:f1:7d:3a:02:a3:53:86:9d:54:50:25: 0f:50:2d:b6:b3:6e:bc:15:f2:3f:5c:28:9d:fa:4c:c6: 26:2b:31:4a:33:67:74:50:0e:93:9f:f7:31:f5:5e:29 Fingerprint (SHA-256): 52:A0:B1:EE:D2:B2:B3:25:50:E8:79:78:3A:01:FD:B7:09:32:41:31:E3:42:A4:DD:D7:A3:F6:B0:90:78:E7:85 Fingerprint (SHA1): 2B:27:76:F5:00:66:C7:07:87:B1:44:CD:19:53:37:81:C6:FA:09:89 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2696: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174253 (0x191a9bed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Apr 21 17:49:33 2017 Not After : Thu Apr 21 17:49:33 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:d6:6c:6e:e5:a5:53:4f:d3:73:41:fa:b2:0e:6a:f7: 6a:07:47:1b:82:bb:c9:23:6d:48:ec:5d:c5:67:32:7e: 5b:9e:25:eb:af:a9:82:fd:19:e4:6d:b9:8f:52:74:d6: 9f:34:39:f8:74:a1:2b:d4:19:3b:c5:ff:bb:a2:82:24: 91:4b:05:bb:05:89:fc:24:27:28:57:2b:bb:5f:2b:72: 87:ed:e4:00:48:06:3c:05:05:a5:86:31:f5:51:81:69: b2:59:5c:7b:50:b0:c4:50:6b:e0:0b:a1:ac:2b:80:5a: b1:e9:26:a6:f5:37:08:d1:e6:9a:54:0c:f8:77:6c:11: 31:db:fc:83:ee:4e:4f:19:38:92:b1:9d:29:11:d8:0e: 09:db:48:f1:76:90:fd:79:13:11:ce:f7:fa:4f:4e:2f: 04:62:46:9d:f5:aa:21:1d:d2:ad:f3:89:fd:3a:7c:84: 74:5a:dc:8f:48:e5:8e:78:a7:c8:0d:53:0c:61:16:fa: 44:8e:b2:73:08:55:8b:aa:c6:c4:40:14:65:dc:f3:b2: 37:3c:57:a6:85:87:e0:22:6e:82:09:63:25:0d:b1:ce: 83:6d:03:3a:6f:93:ce:94:e4:1d:c3:c7:20:cc:54:cc: 61:9f:07:52:47:10:c8:e4:14:9f:de:43:84:e6:06:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:67:d6:33:93:66:76:1b:b8:f7:8c:90:62:40:a1:a6: 0d:cc:62:0e:15:cb:b3:64:0a:12:df:64:03:75:55:04: 27:f0:09:24:95:4c:91:9e:68:95:58:7f:b7:3a:7f:79: bf:f4:3d:a0:be:be:83:ab:59:54:51:5d:3a:e4:25:93: f9:0c:36:29:20:4b:ad:95:9c:b6:76:6d:2e:c4:40:51: 69:7a:d9:c2:70:e2:af:8a:ac:f1:40:04:73:b4:3d:84: d9:02:46:eb:f0:24:27:88:1c:e1:88:60:a0:c6:1d:15: f4:8b:1e:14:1d:06:ab:9a:ee:dd:e0:c9:29:ff:4e:e0: 97:21:96:7d:c5:18:da:1d:9a:f2:fa:c1:51:5e:dc:88: c3:4b:14:31:af:35:f1:3f:be:a3:3c:0d:f1:cf:5b:a1: d5:1f:2f:f8:1e:90:51:66:71:5d:31:13:82:d6:84:87: 1a:eb:ad:7e:54:15:b8:c1:90:0a:5d:c9:9b:dd:ec:4f: d4:0b:f7:32:ce:e2:83:b4:67:ee:02:95:87:21:b8:47: 41:12:cc:ae:64:b8:fc:24:a8:69:db:cb:45:72:7a:99: 2b:23:17:c6:2d:80:83:46:7f:33:78:32:5f:fd:08:b6: 0b:65:f6:83:90:33:dd:d3:0c:51:26:57:92:f3:06:a0 Fingerprint (SHA-256): F2:A7:04:A4:08:28:3D:1E:60:74:71:BD:2B:A7:3F:EB:31:7F:CD:4A:02:AB:47:99:10:17:68:BD:91:35:C0:1A Fingerprint (SHA1): D3:31:BF:4D:BE:68:B6:DD:50:25:98:8B:69:48:EE:FE:1D:62:FA:84 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2697: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174254 (0x191a9bee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Apr 21 17:49:41 2017 Not After : Thu Apr 21 17:49:41 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:22:b1:80:3c:c7:15:11:32:13:30:eb:9f:2c:68:3d: 14:a8:76:02:8c:12:74:0b:83:14:b7:1f:b2:61:05:fd: 72:ae:98:77:cb:fb:6a:cb:c4:66:13:06:37:2b:f2:34: 5d:27:7c:d1:ea:c4:2f:8c:c8:6f:bd:ce:fa:67:a1:1c: 64:e4:d6:c8:66:b5:af:cd:8a:df:f1:1c:f8:84:29:7e: 51:aa:17:a9:d6:71:53:5d:d9:d4:25:38:86:95:ea:fd: 50:76:46:ed:74:fc:62:fd:fd:4a:56:30:97:86:25:3b: e5:0c:5e:44:24:f1:ee:68:20:f1:bd:bf:4f:d9:01:3f: 52:f8:a0:85:e9:70:e8:29:36:21:81:23:12:96:f1:a9: 83:03:de:08:f9:fe:42:fc:2d:8d:a4:f0:82:e6:0c:b8: 45:39:b9:61:8a:91:1f:2a:05:8e:f5:7a:65:c4:e1:fe: a7:45:04:06:c2:4c:0c:c5:ab:94:91:79:73:7a:3f:87: a0:3d:0d:5b:42:00:a8:91:b7:eb:13:af:ee:5b:7a:08: 72:30:9d:f6:2b:37:bc:8e:b2:dd:79:57:87:07:4b:ae: 91:86:b3:07:22:51:bf:20:d1:95:fe:86:63:ee:5c:0e: ed:57:c9:30:d9:8d:c7:d8:4c:b9:6b:bf:92:f5:c1:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:2a:e3:48:b6:5c:65:dc:b7:a5:dd:0c:38:08:11:61: 35:0f:62:ed:18:c2:5b:8b:be:b0:3f:91:44:d5:a0:2c: e4:6f:7e:e7:1c:c1:40:aa:f3:6d:80:7a:5f:52:1f:ac: af:e5:75:7d:4b:6f:55:d0:07:07:30:86:47:4d:b4:a4: 18:5a:df:ba:72:27:85:35:69:ae:a7:38:08:bc:5d:21: 06:27:79:8d:9a:64:c2:44:af:b3:22:95:37:57:0e:f2: eb:b2:2b:d1:a8:78:19:3f:97:6d:c7:11:b1:65:47:9a: 46:3e:3e:33:47:bc:4c:65:e0:73:73:26:17:31:55:4a: db:09:5d:f9:40:0a:f5:94:ce:aa:b1:ab:0b:30:04:b4: fa:46:79:29:d9:c1:b5:95:9d:89:d6:02:63:a9:f6:cf: a0:c2:56:fd:6f:07:d7:c6:db:0d:ac:f2:05:db:e3:c4: d0:c9:fb:28:bc:c5:1e:cc:d8:d0:63:c1:8c:d2:f8:99: 50:b7:30:56:96:17:2f:58:94:66:7b:bc:41:f1:98:45: 73:4f:d1:d0:e1:f6:9e:74:32:68:2e:7e:3e:3f:d7:0e: 70:e1:04:ff:47:a0:04:cb:6b:cd:ec:4f:8b:61:cd:76: 72:71:55:61:86:ff:77:43:de:81:f5:35:d4:50:03:25 Fingerprint (SHA-256): 95:CC:42:81:A4:E9:D7:C8:41:DE:C6:0F:C9:2F:04:EF:7F:1C:B3:7D:F1:82:21:56:D0:4E:65:F2:1F:81:1B:9B Fingerprint (SHA1): A7:5B:A4:77:19:1E:E0:5C:C6:4A:E6:8B:72:3A:94:A9:69:B6:5F:0C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2698: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174255 (0x191a9bef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Apr 21 17:49:56 2017 Not After : Thu Apr 21 17:49:56 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:21:58:3a:85:c6:4b:b6:06:53:2b:67:95:18:9e:c3: 07:47:ed:50:1d:09:d2:f9:67:c0:08:86:56:43:90:06: b5:bb:c7:8c:dc:bd:a8:82:9b:67:d6:b8:ab:3f:12:63: a2:d0:3c:e2:77:47:27:94:36:81:fb:0b:b0:a9:58:a3: 88:6e:a9:ca:e8:01:a9:ea:25:af:fa:f1:76:b9:e0:42: 80:7b:5f:d9:60:0a:12:8e:19:ad:8b:a2:61:b2:6e:13: f4:8e:c7:0f:a6:b7:32:3a:ca:15:03:34:64:e0:25:3c: e0:5a:b1:08:ec:20:c1:42:c1:da:e8:fa:57:66:6e:ca: 8e:e6:da:df:c6:b3:d8:2f:fd:5c:b9:a4:6f:12:14:e1: b4:5d:77:37:23:36:17:08:36:3c:5d:05:3f:4e:d4:f8: cc:99:41:1a:c1:09:77:03:aa:a6:2a:03:91:59:23:7d: 9c:da:cb:07:85:8b:89:38:f8:99:d8:a6:84:62:a9:d0: 91:c9:35:f4:cb:3b:71:27:9a:77:2c:2a:e5:ad:d6:98: da:0e:2f:d0:c1:0e:f1:d6:8c:cd:5c:f9:ed:ca:5a:0f: d9:dc:b1:17:aa:3a:19:64:b3:f2:fa:36:4d:10:70:88: 65:6b:29:48:0f:76:78:2c:82:80:24:59:f3:02:b3:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:f3:b1:2e:1a:c8:79:1d:1d:52:39:9b:fb:b3:e8:2a: d4:ed:a2:17:0e:1f:73:b1:d6:23:c2:18:f0:8d:dd:a9: 7c:82:e7:72:6e:8b:1a:b4:a6:27:c8:c9:26:74:77:1d: ff:0d:bf:cd:ad:a8:72:1e:28:a8:45:94:92:70:f5:a4: 26:c5:46:ab:cd:40:54:36:e9:1c:7a:ee:d2:22:49:26: 7a:45:36:4a:05:54:bb:ac:f7:b9:17:9c:a5:d0:48:34: 0a:4d:74:5c:db:ee:55:a7:04:85:8f:4b:14:2d:6d:61: 56:9c:92:8e:0b:4f:a1:f7:d6:64:1c:b5:9a:4c:8f:86: cb:2a:2e:04:33:8a:32:af:90:e8:e3:f9:b0:e8:dc:2d: ef:50:47:00:db:9e:91:b3:47:ea:32:ca:ba:65:f9:cc: 8c:28:b7:bb:6d:ac:ed:16:e4:9c:b3:b7:19:bb:77:45: 59:af:5c:3e:f7:4a:70:6c:e6:bc:7f:8c:01:5f:ab:ea: 13:61:6f:ca:1b:d2:e1:0f:2d:30:5d:fe:45:0e:db:d0: ef:38:7d:85:33:d9:12:d9:58:65:6d:90:60:f7:1d:19: 64:c8:a7:c7:42:b2:aa:1c:8a:0d:bf:01:69:fe:da:ca: ec:05:4f:b4:0c:fe:d9:0f:26:10:04:c4:01:ac:ba:74 Fingerprint (SHA-256): FB:32:79:0D:3D:46:DC:42:B0:7D:27:27:E7:22:F6:B3:37:C9:3F:B4:F6:B8:08:A4:DF:C5:C3:4A:A8:8C:6D:5C Fingerprint (SHA1): 42:78:E2:7E:3A:EC:EC:49:98:C9:72:B5:A0:55:AC:43:7B:F5:6E:54 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2699: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2700: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174270 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2701: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2702: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2703: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2704: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174271 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2705: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2706: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2707: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2708: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174272 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2709: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2710: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2711: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2712: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421174273 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2713: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2714: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2715: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174270 (0x191a9bfe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:51:50 2017 Not After : Thu Apr 21 17:51:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:71:72:21:6b:02:a7:f5:09:31:46:5c:c8:46:33:7f: cf:e5:f4:d0:b8:ce:b6:70:7f:01:9e:f5:1b:9c:e1:c0: 62:ac:0f:5a:1e:9e:82:c7:00:54:4c:3c:42:f6:fd:04: 97:1e:fb:5e:69:35:b7:78:c2:de:65:f5:80:eb:07:7a: 37:db:48:12:54:c7:3e:b8:89:2b:ca:9a:47:cc:92:59: 8e:e7:00:a3:13:bf:4c:31:68:22:60:65:3d:9b:55:1a: 88:ee:8a:45:c8:82:b9:45:d7:49:36:55:74:48:e2:45: 4e:44:f8:18:a9:d5:07:2a:61:df:b1:1e:8a:99:b7:52: bf:a1:a4:42:40:3c:d9:ef:6a:2c:e5:0a:08:c8:fd:46: 58:15:86:be:14:a2:30:e8:e4:f9:66:61:8c:4d:2c:9f: da:11:ed:3f:74:5d:81:e9:11:dc:fe:e0:a8:ee:15:b9: 0c:06:ee:8c:6c:65:e5:41:cf:66:d8:44:fa:ee:f8:67: 7c:47:2f:e2:6f:d2:ee:58:20:c1:36:d0:d6:00:d9:8a: da:d6:25:c9:cb:52:64:89:cf:85:80:ae:cb:cd:08:39: 62:11:18:6c:2d:a2:df:da:19:eb:ad:d2:0e:bb:73:86: 14:b5:c2:2c:45:30:b6:13:be:5f:c2:b0:ac:53:78:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c9:46:54:82:7d:c6:99:f0:be:f3:b9:ff:7f:eb:0d: 13:f7:52:77:08:2e:f4:96:b9:98:48:d7:87:b0:fa:69: 2b:02:b6:4e:60:09:2c:ce:ff:37:1c:2f:86:82:7b:c6: 10:43:9f:f0:6f:fb:ec:e5:92:80:59:97:b3:59:11:76: 78:a3:71:93:9b:19:a9:bd:00:a3:da:df:a2:01:dc:21: b8:81:05:ce:aa:8b:73:86:f6:b7:94:3d:6c:2d:59:2d: 69:0a:ba:e2:bf:b2:8f:13:3f:3a:c7:6c:b5:c4:7b:fa: 8f:c5:be:bc:3a:1f:f1:27:30:2a:ca:88:d7:d9:8f:e9: ad:de:97:90:d8:8e:76:a4:f6:df:68:6c:74:25:96:17: d4:96:b1:d2:d7:f9:83:20:80:e6:0c:c4:7e:94:81:93: 18:0d:23:60:77:b3:1b:6f:f3:33:f9:8e:85:94:b9:15: e6:77:18:97:2a:bd:ff:49:59:0f:78:b5:af:2f:b1:fb: 49:80:e1:30:25:36:c9:ca:03:40:fb:56:34:43:fa:09: 9c:01:e6:f8:9c:7b:cc:51:89:54:08:79:4c:59:8d:c2: fc:e9:7d:5c:61:e3:a1:8a:88:64:22:14:b4:0b:c1:64: e0:a3:f7:cc:e3:db:e9:0e:b8:67:a6:3e:72:f9:5a:7c Fingerprint (SHA-256): A6:45:94:4F:F5:E5:AE:D2:3C:E5:56:79:DD:F8:F6:80:64:C8:87:67:51:CA:7B:A6:04:F7:30:37:BC:1A:84:EF Fingerprint (SHA1): 00:96:B4:90:EE:F0:61:B4:96:F6:42:EA:06:D1:31:90:6D:07:BC:FB Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2716: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2717: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174271 (0x191a9bff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:51:58 2017 Not After : Thu Apr 21 17:51:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:9c:86:e7:50:ef:06:a2:35:a5:f0:d6:73:43:a4:d1: 8a:31:ee:d7:95:3c:91:54:cf:ff:39:ba:2b:e7:a1:20: 7b:a0:64:89:58:1a:66:66:18:45:1f:a2:08:00:1c:55: db:c1:65:69:c1:ee:ac:c5:1f:5a:86:fa:9d:49:b8:d8: 91:d5:08:3b:26:6d:78:ca:d9:a2:4f:05:15:17:fd:df: 79:ed:46:c1:51:75:e2:ba:e8:ae:6d:ab:0c:d7:75:35: 2f:6a:d7:68:36:62:5b:89:c5:39:68:96:d3:e3:20:86: 17:7c:35:8d:dc:78:98:53:88:2b:f0:cb:7b:48:ac:ab: a1:51:7a:20:c6:91:71:4a:74:36:b7:cb:b6:78:56:fe: f5:3d:07:10:a5:15:ed:c6:7e:9b:40:db:b8:32:e6:ef: 8d:10:3c:42:96:ca:31:22:6b:5b:a6:45:1a:ed:83:aa: a9:0b:b0:27:8e:ff:68:9b:d3:69:c6:61:e5:7f:69:7b: 18:86:72:61:ff:c6:a3:3f:50:cd:21:07:2a:ca:dd:f4: 97:14:43:22:72:64:9f:2e:3c:a9:a9:84:fc:65:80:17: 83:13:50:54:6e:ef:0f:0a:ed:c9:ff:c6:ab:0a:d6:42: ec:ed:92:5c:f3:2a:12:5b:8d:7a:b5:25:d7:30:8a:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:64:c5:b2:2b:84:01:b8:99:f1:43:5d:46:6d:fe:2f: 48:cf:93:36:44:32:01:13:bd:79:61:f9:ce:42:e8:e7: 08:ab:81:95:04:62:63:95:e2:79:c8:e3:46:22:0d:7f: 32:71:11:b9:e6:04:5d:19:db:43:5a:b7:e9:92:26:9e: bc:cc:3e:da:e2:0d:f1:d4:ce:a2:26:c8:c7:3f:e5:12: 9c:0d:51:fe:32:2c:7c:52:ed:e1:b2:f1:b3:77:bb:22: 30:b6:e9:43:df:80:b7:8d:a2:65:54:cb:a2:7d:84:1b: 0f:dd:18:ac:8f:d1:ed:43:d9:fc:f1:f4:c4:85:6a:77: 1a:73:7a:e0:fd:31:81:02:9a:5e:bd:04:b2:3f:30:fa: c4:62:de:f4:21:5e:a2:2c:46:68:27:6c:e6:cf:23:cc: e9:d6:b9:00:89:d5:a4:cd:ce:1a:94:36:ef:f9:4d:d0: a6:9c:01:54:42:90:15:f5:b6:4a:e5:c4:c3:75:dd:3f: 4f:58:32:26:09:53:3d:ae:8b:db:6c:b6:ff:ed:00:df: 97:94:23:e8:4b:02:29:98:d1:57:ef:81:90:31:ee:7c: 43:49:de:d9:d1:a3:25:88:7b:e3:38:c6:fb:1c:6d:74: 39:78:78:83:93:28:96:50:5f:fb:18:51:f4:32:34:cc Fingerprint (SHA-256): AB:19:80:07:FF:A4:D4:BB:E3:F5:2A:02:A4:35:DE:0F:F4:E7:72:B6:49:DE:4F:26:11:B6:33:8B:49:9F:C2:3F Fingerprint (SHA1): AC:8A:91:73:57:E4:AE:CA:41:C8:E4:15:17:C2:58:8B:EF:C8:A9:7B Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2718: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2719: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174272 (0x191a9c00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 17:52:21 2017 Not After : Thu Apr 21 17:52:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d8:4a:a9:f5:09:5a:05:27:b1:a0:d5:fe:50:a3:c3: 43:ee:ef:3c:db:eb:73:d3:41:b5:10:90:4d:19:0b:8e: a1:ba:ca:8d:55:28:a2:01:2c:81:4a:de:8f:fe:03:f5: 46:ce:0e:75:ca:44:18:a8:86:bc:68:a8:cb:eb:01:9b: a0:3f:a3:95:88:fe:64:40:44:9a:1e:54:68:71:7a:97: 71:ec:c1:74:79:12:b8:24:4e:59:ad:de:17:40:ab:56: 24:a3:6b:43:9f:93:6b:a2:ea:4d:ae:aa:4a:c7:2f:1d: e8:db:0d:17:65:f2:87:95:bf:93:4f:0d:9f:21:f8:17: bb:76:3d:b9:35:0c:08:0a:a4:03:58:92:fd:e7:6e:3b: ec:7f:85:8c:9f:4e:2c:6d:39:a9:d8:87:32:20:b6:11: 61:c8:68:ab:dd:6b:63:8d:62:e8:a2:ed:40:78:39:6b: e7:83:9b:53:e2:68:84:91:00:f9:20:3c:5d:dd:2b:e1: 23:8d:6c:6f:24:d0:07:90:72:72:dd:89:b8:24:f3:be: 23:4a:b9:a6:49:8d:0a:45:75:af:8e:20:04:63:59:4f: e8:00:87:af:a5:bb:23:08:6b:9c:18:30:f7:39:7c:73: e1:49:b7:49:6e:ed:e9:14:89:5b:a8:e1:df:aa:ae:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:09:f5:62:47:90:fd:43:e5:5f:03:68:23:ec:c6:93: e2:84:bf:c2:76:de:f2:63:7d:4b:30:8f:d0:01:b2:30: 94:be:7f:cd:3b:67:9a:ce:81:49:f6:a6:57:ed:65:c7: 1a:53:e3:7e:6d:1f:d9:a5:9d:e9:0e:5a:51:ee:82:30: a2:6f:94:54:e2:fd:42:3a:44:7c:13:3a:ca:77:ff:62: ee:d4:16:c8:ed:12:72:9a:3f:94:4c:76:a4:2e:5c:30: f7:34:2f:e8:32:f7:13:4f:d7:12:c8:9d:f4:b3:fb:32: e2:bb:33:6e:e8:75:23:e8:9f:5a:7c:58:25:f7:73:3e: dd:84:4f:7c:52:ab:d9:0d:45:51:8f:df:a0:7c:88:ad: 84:91:e4:e3:74:e4:0b:2a:7b:7e:38:71:b7:03:6b:cf: 22:74:26:a1:23:8b:cb:8c:cf:78:18:3d:cc:6f:81:fa: f7:6a:b6:0c:65:79:3d:b3:99:86:86:57:41:41:1c:52: 10:56:ea:0e:07:e6:12:43:f8:26:fb:e7:54:c8:35:08: 4e:26:f8:e2:77:bf:fd:85:2f:90:11:5f:90:76:df:f1: 02:5f:5b:44:ea:3c:85:b6:29:5c:aa:94:6d:11:1c:cd: 02:b5:15:2e:50:8e:19:90:e0:95:de:1a:3c:35:d2:5b Fingerprint (SHA-256): 8C:01:1E:54:38:2D:63:03:BD:98:D6:5F:C1:7F:B3:27:89:C4:02:8F:03:56:02:43:1C:70:5B:19:5B:1D:26:DD Fingerprint (SHA1): 89:FE:3B:DC:D9:03:05:8F:EA:B3:CA:DF:72:9F:4D:BE:ED:34:30:E0 Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2720: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2721: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2722: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2723: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2724: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174270 (0x191a9bfe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:51:50 2017 Not After : Thu Apr 21 17:51:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:71:72:21:6b:02:a7:f5:09:31:46:5c:c8:46:33:7f: cf:e5:f4:d0:b8:ce:b6:70:7f:01:9e:f5:1b:9c:e1:c0: 62:ac:0f:5a:1e:9e:82:c7:00:54:4c:3c:42:f6:fd:04: 97:1e:fb:5e:69:35:b7:78:c2:de:65:f5:80:eb:07:7a: 37:db:48:12:54:c7:3e:b8:89:2b:ca:9a:47:cc:92:59: 8e:e7:00:a3:13:bf:4c:31:68:22:60:65:3d:9b:55:1a: 88:ee:8a:45:c8:82:b9:45:d7:49:36:55:74:48:e2:45: 4e:44:f8:18:a9:d5:07:2a:61:df:b1:1e:8a:99:b7:52: bf:a1:a4:42:40:3c:d9:ef:6a:2c:e5:0a:08:c8:fd:46: 58:15:86:be:14:a2:30:e8:e4:f9:66:61:8c:4d:2c:9f: da:11:ed:3f:74:5d:81:e9:11:dc:fe:e0:a8:ee:15:b9: 0c:06:ee:8c:6c:65:e5:41:cf:66:d8:44:fa:ee:f8:67: 7c:47:2f:e2:6f:d2:ee:58:20:c1:36:d0:d6:00:d9:8a: da:d6:25:c9:cb:52:64:89:cf:85:80:ae:cb:cd:08:39: 62:11:18:6c:2d:a2:df:da:19:eb:ad:d2:0e:bb:73:86: 14:b5:c2:2c:45:30:b6:13:be:5f:c2:b0:ac:53:78:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c9:46:54:82:7d:c6:99:f0:be:f3:b9:ff:7f:eb:0d: 13:f7:52:77:08:2e:f4:96:b9:98:48:d7:87:b0:fa:69: 2b:02:b6:4e:60:09:2c:ce:ff:37:1c:2f:86:82:7b:c6: 10:43:9f:f0:6f:fb:ec:e5:92:80:59:97:b3:59:11:76: 78:a3:71:93:9b:19:a9:bd:00:a3:da:df:a2:01:dc:21: b8:81:05:ce:aa:8b:73:86:f6:b7:94:3d:6c:2d:59:2d: 69:0a:ba:e2:bf:b2:8f:13:3f:3a:c7:6c:b5:c4:7b:fa: 8f:c5:be:bc:3a:1f:f1:27:30:2a:ca:88:d7:d9:8f:e9: ad:de:97:90:d8:8e:76:a4:f6:df:68:6c:74:25:96:17: d4:96:b1:d2:d7:f9:83:20:80:e6:0c:c4:7e:94:81:93: 18:0d:23:60:77:b3:1b:6f:f3:33:f9:8e:85:94:b9:15: e6:77:18:97:2a:bd:ff:49:59:0f:78:b5:af:2f:b1:fb: 49:80:e1:30:25:36:c9:ca:03:40:fb:56:34:43:fa:09: 9c:01:e6:f8:9c:7b:cc:51:89:54:08:79:4c:59:8d:c2: fc:e9:7d:5c:61:e3:a1:8a:88:64:22:14:b4:0b:c1:64: e0:a3:f7:cc:e3:db:e9:0e:b8:67:a6:3e:72:f9:5a:7c Fingerprint (SHA-256): A6:45:94:4F:F5:E5:AE:D2:3C:E5:56:79:DD:F8:F6:80:64:C8:87:67:51:CA:7B:A6:04:F7:30:37:BC:1A:84:EF Fingerprint (SHA1): 00:96:B4:90:EE:F0:61:B4:96:F6:42:EA:06:D1:31:90:6D:07:BC:FB Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2725: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2726: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174271 (0x191a9bff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:51:58 2017 Not After : Thu Apr 21 17:51:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:9c:86:e7:50:ef:06:a2:35:a5:f0:d6:73:43:a4:d1: 8a:31:ee:d7:95:3c:91:54:cf:ff:39:ba:2b:e7:a1:20: 7b:a0:64:89:58:1a:66:66:18:45:1f:a2:08:00:1c:55: db:c1:65:69:c1:ee:ac:c5:1f:5a:86:fa:9d:49:b8:d8: 91:d5:08:3b:26:6d:78:ca:d9:a2:4f:05:15:17:fd:df: 79:ed:46:c1:51:75:e2:ba:e8:ae:6d:ab:0c:d7:75:35: 2f:6a:d7:68:36:62:5b:89:c5:39:68:96:d3:e3:20:86: 17:7c:35:8d:dc:78:98:53:88:2b:f0:cb:7b:48:ac:ab: a1:51:7a:20:c6:91:71:4a:74:36:b7:cb:b6:78:56:fe: f5:3d:07:10:a5:15:ed:c6:7e:9b:40:db:b8:32:e6:ef: 8d:10:3c:42:96:ca:31:22:6b:5b:a6:45:1a:ed:83:aa: a9:0b:b0:27:8e:ff:68:9b:d3:69:c6:61:e5:7f:69:7b: 18:86:72:61:ff:c6:a3:3f:50:cd:21:07:2a:ca:dd:f4: 97:14:43:22:72:64:9f:2e:3c:a9:a9:84:fc:65:80:17: 83:13:50:54:6e:ef:0f:0a:ed:c9:ff:c6:ab:0a:d6:42: ec:ed:92:5c:f3:2a:12:5b:8d:7a:b5:25:d7:30:8a:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:64:c5:b2:2b:84:01:b8:99:f1:43:5d:46:6d:fe:2f: 48:cf:93:36:44:32:01:13:bd:79:61:f9:ce:42:e8:e7: 08:ab:81:95:04:62:63:95:e2:79:c8:e3:46:22:0d:7f: 32:71:11:b9:e6:04:5d:19:db:43:5a:b7:e9:92:26:9e: bc:cc:3e:da:e2:0d:f1:d4:ce:a2:26:c8:c7:3f:e5:12: 9c:0d:51:fe:32:2c:7c:52:ed:e1:b2:f1:b3:77:bb:22: 30:b6:e9:43:df:80:b7:8d:a2:65:54:cb:a2:7d:84:1b: 0f:dd:18:ac:8f:d1:ed:43:d9:fc:f1:f4:c4:85:6a:77: 1a:73:7a:e0:fd:31:81:02:9a:5e:bd:04:b2:3f:30:fa: c4:62:de:f4:21:5e:a2:2c:46:68:27:6c:e6:cf:23:cc: e9:d6:b9:00:89:d5:a4:cd:ce:1a:94:36:ef:f9:4d:d0: a6:9c:01:54:42:90:15:f5:b6:4a:e5:c4:c3:75:dd:3f: 4f:58:32:26:09:53:3d:ae:8b:db:6c:b6:ff:ed:00:df: 97:94:23:e8:4b:02:29:98:d1:57:ef:81:90:31:ee:7c: 43:49:de:d9:d1:a3:25:88:7b:e3:38:c6:fb:1c:6d:74: 39:78:78:83:93:28:96:50:5f:fb:18:51:f4:32:34:cc Fingerprint (SHA-256): AB:19:80:07:FF:A4:D4:BB:E3:F5:2A:02:A4:35:DE:0F:F4:E7:72:B6:49:DE:4F:26:11:B6:33:8B:49:9F:C2:3F Fingerprint (SHA1): AC:8A:91:73:57:E4:AE:CA:41:C8:E4:15:17:C2:58:8B:EF:C8:A9:7B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2727: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2728: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174272 (0x191a9c00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 17:52:21 2017 Not After : Thu Apr 21 17:52:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d8:4a:a9:f5:09:5a:05:27:b1:a0:d5:fe:50:a3:c3: 43:ee:ef:3c:db:eb:73:d3:41:b5:10:90:4d:19:0b:8e: a1:ba:ca:8d:55:28:a2:01:2c:81:4a:de:8f:fe:03:f5: 46:ce:0e:75:ca:44:18:a8:86:bc:68:a8:cb:eb:01:9b: a0:3f:a3:95:88:fe:64:40:44:9a:1e:54:68:71:7a:97: 71:ec:c1:74:79:12:b8:24:4e:59:ad:de:17:40:ab:56: 24:a3:6b:43:9f:93:6b:a2:ea:4d:ae:aa:4a:c7:2f:1d: e8:db:0d:17:65:f2:87:95:bf:93:4f:0d:9f:21:f8:17: bb:76:3d:b9:35:0c:08:0a:a4:03:58:92:fd:e7:6e:3b: ec:7f:85:8c:9f:4e:2c:6d:39:a9:d8:87:32:20:b6:11: 61:c8:68:ab:dd:6b:63:8d:62:e8:a2:ed:40:78:39:6b: e7:83:9b:53:e2:68:84:91:00:f9:20:3c:5d:dd:2b:e1: 23:8d:6c:6f:24:d0:07:90:72:72:dd:89:b8:24:f3:be: 23:4a:b9:a6:49:8d:0a:45:75:af:8e:20:04:63:59:4f: e8:00:87:af:a5:bb:23:08:6b:9c:18:30:f7:39:7c:73: e1:49:b7:49:6e:ed:e9:14:89:5b:a8:e1:df:aa:ae:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:09:f5:62:47:90:fd:43:e5:5f:03:68:23:ec:c6:93: e2:84:bf:c2:76:de:f2:63:7d:4b:30:8f:d0:01:b2:30: 94:be:7f:cd:3b:67:9a:ce:81:49:f6:a6:57:ed:65:c7: 1a:53:e3:7e:6d:1f:d9:a5:9d:e9:0e:5a:51:ee:82:30: a2:6f:94:54:e2:fd:42:3a:44:7c:13:3a:ca:77:ff:62: ee:d4:16:c8:ed:12:72:9a:3f:94:4c:76:a4:2e:5c:30: f7:34:2f:e8:32:f7:13:4f:d7:12:c8:9d:f4:b3:fb:32: e2:bb:33:6e:e8:75:23:e8:9f:5a:7c:58:25:f7:73:3e: dd:84:4f:7c:52:ab:d9:0d:45:51:8f:df:a0:7c:88:ad: 84:91:e4:e3:74:e4:0b:2a:7b:7e:38:71:b7:03:6b:cf: 22:74:26:a1:23:8b:cb:8c:cf:78:18:3d:cc:6f:81:fa: f7:6a:b6:0c:65:79:3d:b3:99:86:86:57:41:41:1c:52: 10:56:ea:0e:07:e6:12:43:f8:26:fb:e7:54:c8:35:08: 4e:26:f8:e2:77:bf:fd:85:2f:90:11:5f:90:76:df:f1: 02:5f:5b:44:ea:3c:85:b6:29:5c:aa:94:6d:11:1c:cd: 02:b5:15:2e:50:8e:19:90:e0:95:de:1a:3c:35:d2:5b Fingerprint (SHA-256): 8C:01:1E:54:38:2D:63:03:BD:98:D6:5F:C1:7F:B3:27:89:C4:02:8F:03:56:02:43:1C:70:5B:19:5B:1D:26:DD Fingerprint (SHA1): 89:FE:3B:DC:D9:03:05:8F:EA:B3:CA:DF:72:9F:4D:BE:ED:34:30:E0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2729: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2730: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2731: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174274 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2732: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2733: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2734: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2735: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174275 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2736: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2737: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2738: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2739: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174276 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2740: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2741: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2742: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2743: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421174277 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2744: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2745: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2746: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2747: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421174278 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2748: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2749: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2750: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174274 (0x191a9c02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:45 2017 Not After : Thu Apr 21 17:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:4d:1b:44:c5:43:5c:34:14:39:7d:a4:32:e4:05:b6: 09:60:f9:4a:95:e1:86:1f:86:cc:cf:6b:f6:0e:f8:9a: 3c:d9:da:58:b8:8a:99:c1:05:f4:7a:de:5a:0f:09:7a: 4b:30:76:c2:16:11:b0:5b:bf:bb:01:f5:86:44:d5:26: 75:ef:e0:f4:31:1f:01:cc:41:d8:64:5d:d3:c9:13:e6: a5:08:16:06:47:09:e7:d2:82:0d:6c:c0:e3:6c:12:41: 9d:ec:81:29:21:cf:08:5c:6d:eb:23:71:6b:46:68:e0: 2b:1b:72:db:f0:c8:72:c8:f9:c7:cb:26:ee:09:e1:bc: c2:fb:47:2c:20:e7:48:a4:84:e1:39:ad:9c:b6:d4:0e: fe:43:04:26:2b:0b:b7:27:08:ed:f5:b8:0f:cb:5e:d7: 5a:12:11:08:e9:31:39:fd:f7:a1:f6:00:64:51:2b:be: 01:74:18:7f:86:8e:37:fd:48:54:d9:7c:80:02:a7:cb: ee:cc:4a:2c:02:82:c8:a1:29:2e:31:bc:46:1f:8b:a6: 85:6f:a4:82:6a:71:53:25:5c:1d:9f:b3:11:6e:ad:5a: 26:c9:51:0a:bb:46:bc:80:1b:69:eb:85:2b:25:0e:7e: 4a:54:ab:8c:ac:f5:78:1c:c2:b4:d0:30:93:73:df:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:7c:41:da:13:f4:53:8e:52:8a:d5:62:76:83:ee:00: 7b:30:91:14:d8:92:9c:3a:fc:d4:20:ce:f4:3c:5c:37: 61:b5:bf:b2:4a:e9:a7:46:e4:b3:1d:62:68:1d:54:b3: c3:dd:75:58:73:d1:d0:40:d3:83:1c:a7:e9:48:70:06: f6:27:aa:41:39:b1:7e:92:09:e8:3e:25:10:29:f7:cf: 62:09:74:7c:52:1e:ad:a3:29:58:41:48:5d:a2:d4:35: a3:3c:71:c5:84:4f:6c:98:2a:a4:98:9c:c1:4d:d8:54: d8:87:70:21:a3:d3:c3:a2:08:e4:e9:d0:92:5c:71:48: 1a:92:5a:63:4f:22:e9:e9:9f:32:65:46:86:d7:9e:64: 96:eb:d8:a9:9d:bb:74:67:73:f2:2b:b7:7e:9a:f3:1e: 9c:2f:9c:0a:69:50:9e:a8:f5:9a:fd:d6:06:b3:e2:70: eb:dc:f6:ea:f0:cc:7b:c1:35:ef:04:54:ba:61:bb:59: 63:75:15:80:ca:52:f7:a2:4e:cd:bc:6c:a0:06:2d:7c: 6d:9f:76:eb:ee:66:21:85:3e:af:d8:df:92:1c:f3:7b: 26:24:ca:4c:c7:2f:dd:b4:77:c6:b4:2e:e4:b2:ec:fa: b8:76:8a:72:fd:5b:67:ce:8f:a8:8b:21:de:50:ea:52 Fingerprint (SHA-256): C2:9F:72:EE:AA:28:B4:18:8E:2B:52:32:C1:00:36:64:2B:C7:EB:DE:F2:9A:98:6E:C0:44:2F:27:00:66:57:61 Fingerprint (SHA1): 94:AF:9E:6E:14:FE:86:3A:73:88:5F:20:D9:6A:FF:58:6C:64:4C:88 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2751: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2752: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174275 (0x191a9c03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:53 2017 Not After : Thu Apr 21 17:52:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:7d:47:c8:f2:c8:ee:6d:de:d8:b3:cb:bb:94:6b:7f: a3:ce:87:60:db:1b:1f:bf:36:cc:f9:65:cd:51:e9:a7: 00:99:9f:7b:c9:42:34:40:cb:a5:a8:24:ce:f3:85:6b: 2e:f3:e9:37:66:e7:28:da:4f:48:f6:cc:02:89:7f:26: 8e:34:5a:6a:db:fe:14:fd:51:4c:89:99:42:86:3a:cc: b5:48:a7:6b:59:a1:9d:52:f5:2a:40:fb:df:6f:66:6b: 06:a8:55:a6:c9:8b:ce:c5:a0:5b:17:af:35:e7:38:60: 8d:9d:7b:49:68:0a:34:9f:8c:54:d5:6d:99:d8:90:ae: 7b:9a:75:de:45:3b:07:e2:40:52:b5:1f:81:69:25:12: a4:31:c4:01:b1:37:c4:49:33:f2:c0:0d:bb:3d:24:87: 0f:3c:86:05:5a:8a:3e:e6:22:45:43:a6:cc:b6:b9:6e: 10:f5:19:b1:6c:34:94:b6:9d:e7:b5:b7:7b:bd:30:87: bc:d2:bd:8d:20:5d:3e:63:61:27:cb:d4:66:ce:cb:fc: 25:a6:07:fe:e6:d3:7c:f7:6e:9c:ad:a3:77:d7:5a:dd: 0e:8c:9a:e2:ff:6e:3e:4b:d3:03:3b:bf:1c:e8:e0:55: 84:3f:0c:42:99:4e:ab:38:73:e3:65:ea:06:33:9a:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3f:1c:81:9d:92:66:81:0e:25:5b:d3:a1:40:ba:80: 9b:45:64:89:b2:01:27:7d:bb:c4:90:e7:72:4b:bb:7d: 63:cb:11:c7:a0:f0:b5:a6:7a:af:7a:82:b7:24:4c:25: 03:1d:4d:4c:cf:57:cb:5c:f8:ae:57:57:85:31:08:7f: 60:a5:bd:63:c8:91:b3:08:98:5f:fe:82:f2:e0:ac:2a: 3c:d4:ab:a2:72:1a:a8:7c:9f:38:fe:fd:7d:d7:ff:98: 51:47:5e:90:56:c9:94:27:d2:cd:f9:55:e7:ae:12:58: 5b:a1:ef:bb:c3:75:e5:40:f6:fc:b0:9a:80:47:2c:1f: 23:d9:14:3d:aa:24:c1:9d:21:5a:e7:90:bf:a4:a4:c4: f0:6a:11:11:da:24:44:80:0c:b3:9f:eb:d3:0b:89:a2: ef:ba:56:b2:8b:ff:30:48:57:1c:67:25:3c:78:e1:49: 63:91:c7:d9:fa:a8:72:b8:76:51:b1:02:e7:e4:4e:17: 33:a4:ba:7c:70:c0:5f:d9:9c:68:ff:23:10:50:00:92: 39:05:96:f1:5a:0c:33:12:a2:15:bb:d7:2a:72:da:91: 03:f8:b4:54:0e:8d:15:79:3a:db:ba:71:44:43:6c:b6: d5:96:b4:31:4f:d8:93:59:8b:89:af:f8:b2:33:bd:d7 Fingerprint (SHA-256): 8F:35:66:19:8D:23:90:DA:16:46:93:E7:49:AC:DC:B9:59:BE:54:C5:63:CB:56:C2:A4:A2:72:F5:F2:79:90:AE Fingerprint (SHA1): A6:AB:4B:AB:9F:6E:40:AE:C6:DB:6A:46:5C:49:C5:FA:03:E7:6D:D8 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2753: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2754: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174276 (0x191a9c04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 17:53:01 2017 Not After : Thu Apr 21 17:53:01 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:71:87:36:97:47:a0:50:fc:1f:74:78:b0:dd:67:64: c7:6b:af:64:2d:00:09:61:80:88:ce:16:86:bf:5f:f0: e2:e1:bd:f1:ca:4d:24:49:f4:2d:3b:cd:f8:9c:71:05: 62:15:e7:72:cf:a8:ec:93:ae:7e:20:cb:14:ad:69:d1: 33:50:8a:69:88:21:f8:81:f1:81:2b:e3:0b:ba:f3:7e: 8a:32:69:01:40:8a:b7:07:d7:65:5b:ff:19:27:ee:f5: 5a:e0:7c:25:7e:23:44:2e:84:df:56:86:51:a4:77:b2: 37:7b:a2:1f:da:db:11:70:a6:22:4b:76:df:72:d7:fc: 90:19:df:43:7c:3d:4b:a2:87:75:de:a0:a4:16:eb:53: 45:f3:99:0f:ab:2d:de:54:fb:f6:d8:09:cd:69:5f:a2: 52:9c:06:dc:ba:af:48:5b:5b:42:4a:bd:22:83:19:78: a1:1b:e5:d7:cf:99:b8:8d:22:5b:28:95:8f:eb:f2:fc: d7:e5:f9:98:d2:37:b2:c4:73:be:75:b4:4f:33:9d:d1: 4b:bf:b7:5a:a9:40:0c:76:8b:e4:15:16:6b:f2:71:aa: 28:e8:59:0f:d8:01:40:35:d9:24:8b:22:bc:f9:7d:8c: 23:71:61:db:62:5f:6d:c8:a3:17:f6:40:c2:c7:f2:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:3a:dc:1e:7d:06:8e:e3:ad:54:a7:ce:07:29:53:e0: fe:d1:71:2c:e6:ef:23:c4:b0:da:26:d7:b9:ec:62:80: 66:ff:cd:a5:80:51:40:68:7b:45:a2:7d:10:e7:91:28: ad:2c:d6:5f:7c:ea:f3:03:e9:c4:57:c9:0a:b7:1a:bd: 61:5a:95:b2:ec:95:ce:ea:da:06:a0:85:49:7d:2a:f2: 6b:b9:c4:10:de:36:07:0d:66:de:9e:04:88:10:4e:83: 23:a9:68:40:ea:fb:b5:6d:7f:a2:49:77:91:17:ef:e7: 4a:97:d2:d1:ca:b2:f2:b0:d2:b6:23:cc:cb:fe:5f:bd: 8d:df:69:2c:76:72:ba:c5:00:27:41:ac:7c:ad:e5:13: b6:a1:85:51:32:81:1f:27:b6:d6:95:b0:06:a1:f8:ca: 1a:2b:88:de:79:a1:0e:a6:20:da:e3:80:ec:b7:85:99: c4:9a:43:3a:02:21:69:9e:e5:26:a2:a4:32:f7:82:b1: 6a:80:c4:08:a0:52:c4:60:c0:dd:79:28:18:2b:29:05: 06:5a:09:fd:7c:4f:83:32:4b:4c:94:44:5c:3d:05:00: a6:eb:65:ec:43:dd:be:9d:0e:2e:41:9a:1b:6e:93:a9: 60:7e:97:77:22:4c:4b:9d:ba:c8:90:62:f8:76:e0:2b Fingerprint (SHA-256): E0:A3:4C:C5:23:F2:9A:50:4C:65:06:EE:60:7F:A7:C4:26:D7:A7:8A:10:5D:E7:09:27:EF:66:67:04:A1:8F:25 Fingerprint (SHA1): 0B:09:49:8C:39:3A:DD:C1:2E:F2:66:9E:9F:C2:45:BE:F3:B2:FE:76 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2755: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2756: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2757: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2758: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2759: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174274 (0x191a9c02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:45 2017 Not After : Thu Apr 21 17:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:4d:1b:44:c5:43:5c:34:14:39:7d:a4:32:e4:05:b6: 09:60:f9:4a:95:e1:86:1f:86:cc:cf:6b:f6:0e:f8:9a: 3c:d9:da:58:b8:8a:99:c1:05:f4:7a:de:5a:0f:09:7a: 4b:30:76:c2:16:11:b0:5b:bf:bb:01:f5:86:44:d5:26: 75:ef:e0:f4:31:1f:01:cc:41:d8:64:5d:d3:c9:13:e6: a5:08:16:06:47:09:e7:d2:82:0d:6c:c0:e3:6c:12:41: 9d:ec:81:29:21:cf:08:5c:6d:eb:23:71:6b:46:68:e0: 2b:1b:72:db:f0:c8:72:c8:f9:c7:cb:26:ee:09:e1:bc: c2:fb:47:2c:20:e7:48:a4:84:e1:39:ad:9c:b6:d4:0e: fe:43:04:26:2b:0b:b7:27:08:ed:f5:b8:0f:cb:5e:d7: 5a:12:11:08:e9:31:39:fd:f7:a1:f6:00:64:51:2b:be: 01:74:18:7f:86:8e:37:fd:48:54:d9:7c:80:02:a7:cb: ee:cc:4a:2c:02:82:c8:a1:29:2e:31:bc:46:1f:8b:a6: 85:6f:a4:82:6a:71:53:25:5c:1d:9f:b3:11:6e:ad:5a: 26:c9:51:0a:bb:46:bc:80:1b:69:eb:85:2b:25:0e:7e: 4a:54:ab:8c:ac:f5:78:1c:c2:b4:d0:30:93:73:df:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:7c:41:da:13:f4:53:8e:52:8a:d5:62:76:83:ee:00: 7b:30:91:14:d8:92:9c:3a:fc:d4:20:ce:f4:3c:5c:37: 61:b5:bf:b2:4a:e9:a7:46:e4:b3:1d:62:68:1d:54:b3: c3:dd:75:58:73:d1:d0:40:d3:83:1c:a7:e9:48:70:06: f6:27:aa:41:39:b1:7e:92:09:e8:3e:25:10:29:f7:cf: 62:09:74:7c:52:1e:ad:a3:29:58:41:48:5d:a2:d4:35: a3:3c:71:c5:84:4f:6c:98:2a:a4:98:9c:c1:4d:d8:54: d8:87:70:21:a3:d3:c3:a2:08:e4:e9:d0:92:5c:71:48: 1a:92:5a:63:4f:22:e9:e9:9f:32:65:46:86:d7:9e:64: 96:eb:d8:a9:9d:bb:74:67:73:f2:2b:b7:7e:9a:f3:1e: 9c:2f:9c:0a:69:50:9e:a8:f5:9a:fd:d6:06:b3:e2:70: eb:dc:f6:ea:f0:cc:7b:c1:35:ef:04:54:ba:61:bb:59: 63:75:15:80:ca:52:f7:a2:4e:cd:bc:6c:a0:06:2d:7c: 6d:9f:76:eb:ee:66:21:85:3e:af:d8:df:92:1c:f3:7b: 26:24:ca:4c:c7:2f:dd:b4:77:c6:b4:2e:e4:b2:ec:fa: b8:76:8a:72:fd:5b:67:ce:8f:a8:8b:21:de:50:ea:52 Fingerprint (SHA-256): C2:9F:72:EE:AA:28:B4:18:8E:2B:52:32:C1:00:36:64:2B:C7:EB:DE:F2:9A:98:6E:C0:44:2F:27:00:66:57:61 Fingerprint (SHA1): 94:AF:9E:6E:14:FE:86:3A:73:88:5F:20:D9:6A:FF:58:6C:64:4C:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2760: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2761: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174275 (0x191a9c03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:53 2017 Not After : Thu Apr 21 17:52:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:7d:47:c8:f2:c8:ee:6d:de:d8:b3:cb:bb:94:6b:7f: a3:ce:87:60:db:1b:1f:bf:36:cc:f9:65:cd:51:e9:a7: 00:99:9f:7b:c9:42:34:40:cb:a5:a8:24:ce:f3:85:6b: 2e:f3:e9:37:66:e7:28:da:4f:48:f6:cc:02:89:7f:26: 8e:34:5a:6a:db:fe:14:fd:51:4c:89:99:42:86:3a:cc: b5:48:a7:6b:59:a1:9d:52:f5:2a:40:fb:df:6f:66:6b: 06:a8:55:a6:c9:8b:ce:c5:a0:5b:17:af:35:e7:38:60: 8d:9d:7b:49:68:0a:34:9f:8c:54:d5:6d:99:d8:90:ae: 7b:9a:75:de:45:3b:07:e2:40:52:b5:1f:81:69:25:12: a4:31:c4:01:b1:37:c4:49:33:f2:c0:0d:bb:3d:24:87: 0f:3c:86:05:5a:8a:3e:e6:22:45:43:a6:cc:b6:b9:6e: 10:f5:19:b1:6c:34:94:b6:9d:e7:b5:b7:7b:bd:30:87: bc:d2:bd:8d:20:5d:3e:63:61:27:cb:d4:66:ce:cb:fc: 25:a6:07:fe:e6:d3:7c:f7:6e:9c:ad:a3:77:d7:5a:dd: 0e:8c:9a:e2:ff:6e:3e:4b:d3:03:3b:bf:1c:e8:e0:55: 84:3f:0c:42:99:4e:ab:38:73:e3:65:ea:06:33:9a:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3f:1c:81:9d:92:66:81:0e:25:5b:d3:a1:40:ba:80: 9b:45:64:89:b2:01:27:7d:bb:c4:90:e7:72:4b:bb:7d: 63:cb:11:c7:a0:f0:b5:a6:7a:af:7a:82:b7:24:4c:25: 03:1d:4d:4c:cf:57:cb:5c:f8:ae:57:57:85:31:08:7f: 60:a5:bd:63:c8:91:b3:08:98:5f:fe:82:f2:e0:ac:2a: 3c:d4:ab:a2:72:1a:a8:7c:9f:38:fe:fd:7d:d7:ff:98: 51:47:5e:90:56:c9:94:27:d2:cd:f9:55:e7:ae:12:58: 5b:a1:ef:bb:c3:75:e5:40:f6:fc:b0:9a:80:47:2c:1f: 23:d9:14:3d:aa:24:c1:9d:21:5a:e7:90:bf:a4:a4:c4: f0:6a:11:11:da:24:44:80:0c:b3:9f:eb:d3:0b:89:a2: ef:ba:56:b2:8b:ff:30:48:57:1c:67:25:3c:78:e1:49: 63:91:c7:d9:fa:a8:72:b8:76:51:b1:02:e7:e4:4e:17: 33:a4:ba:7c:70:c0:5f:d9:9c:68:ff:23:10:50:00:92: 39:05:96:f1:5a:0c:33:12:a2:15:bb:d7:2a:72:da:91: 03:f8:b4:54:0e:8d:15:79:3a:db:ba:71:44:43:6c:b6: d5:96:b4:31:4f:d8:93:59:8b:89:af:f8:b2:33:bd:d7 Fingerprint (SHA-256): 8F:35:66:19:8D:23:90:DA:16:46:93:E7:49:AC:DC:B9:59:BE:54:C5:63:CB:56:C2:A4:A2:72:F5:F2:79:90:AE Fingerprint (SHA1): A6:AB:4B:AB:9F:6E:40:AE:C6:DB:6A:46:5C:49:C5:FA:03:E7:6D:D8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2762: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2763: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174276 (0x191a9c04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 17:53:01 2017 Not After : Thu Apr 21 17:53:01 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:71:87:36:97:47:a0:50:fc:1f:74:78:b0:dd:67:64: c7:6b:af:64:2d:00:09:61:80:88:ce:16:86:bf:5f:f0: e2:e1:bd:f1:ca:4d:24:49:f4:2d:3b:cd:f8:9c:71:05: 62:15:e7:72:cf:a8:ec:93:ae:7e:20:cb:14:ad:69:d1: 33:50:8a:69:88:21:f8:81:f1:81:2b:e3:0b:ba:f3:7e: 8a:32:69:01:40:8a:b7:07:d7:65:5b:ff:19:27:ee:f5: 5a:e0:7c:25:7e:23:44:2e:84:df:56:86:51:a4:77:b2: 37:7b:a2:1f:da:db:11:70:a6:22:4b:76:df:72:d7:fc: 90:19:df:43:7c:3d:4b:a2:87:75:de:a0:a4:16:eb:53: 45:f3:99:0f:ab:2d:de:54:fb:f6:d8:09:cd:69:5f:a2: 52:9c:06:dc:ba:af:48:5b:5b:42:4a:bd:22:83:19:78: a1:1b:e5:d7:cf:99:b8:8d:22:5b:28:95:8f:eb:f2:fc: d7:e5:f9:98:d2:37:b2:c4:73:be:75:b4:4f:33:9d:d1: 4b:bf:b7:5a:a9:40:0c:76:8b:e4:15:16:6b:f2:71:aa: 28:e8:59:0f:d8:01:40:35:d9:24:8b:22:bc:f9:7d:8c: 23:71:61:db:62:5f:6d:c8:a3:17:f6:40:c2:c7:f2:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:3a:dc:1e:7d:06:8e:e3:ad:54:a7:ce:07:29:53:e0: fe:d1:71:2c:e6:ef:23:c4:b0:da:26:d7:b9:ec:62:80: 66:ff:cd:a5:80:51:40:68:7b:45:a2:7d:10:e7:91:28: ad:2c:d6:5f:7c:ea:f3:03:e9:c4:57:c9:0a:b7:1a:bd: 61:5a:95:b2:ec:95:ce:ea:da:06:a0:85:49:7d:2a:f2: 6b:b9:c4:10:de:36:07:0d:66:de:9e:04:88:10:4e:83: 23:a9:68:40:ea:fb:b5:6d:7f:a2:49:77:91:17:ef:e7: 4a:97:d2:d1:ca:b2:f2:b0:d2:b6:23:cc:cb:fe:5f:bd: 8d:df:69:2c:76:72:ba:c5:00:27:41:ac:7c:ad:e5:13: b6:a1:85:51:32:81:1f:27:b6:d6:95:b0:06:a1:f8:ca: 1a:2b:88:de:79:a1:0e:a6:20:da:e3:80:ec:b7:85:99: c4:9a:43:3a:02:21:69:9e:e5:26:a2:a4:32:f7:82:b1: 6a:80:c4:08:a0:52:c4:60:c0:dd:79:28:18:2b:29:05: 06:5a:09:fd:7c:4f:83:32:4b:4c:94:44:5c:3d:05:00: a6:eb:65:ec:43:dd:be:9d:0e:2e:41:9a:1b:6e:93:a9: 60:7e:97:77:22:4c:4b:9d:ba:c8:90:62:f8:76:e0:2b Fingerprint (SHA-256): E0:A3:4C:C5:23:F2:9A:50:4C:65:06:EE:60:7F:A7:C4:26:D7:A7:8A:10:5D:E7:09:27:EF:66:67:04:A1:8F:25 Fingerprint (SHA1): 0B:09:49:8C:39:3A:DD:C1:2E:F2:66:9E:9F:C2:45:BE:F3:B2:FE:76 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2764: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2765: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174274 (0x191a9c02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:45 2017 Not After : Thu Apr 21 17:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:4d:1b:44:c5:43:5c:34:14:39:7d:a4:32:e4:05:b6: 09:60:f9:4a:95:e1:86:1f:86:cc:cf:6b:f6:0e:f8:9a: 3c:d9:da:58:b8:8a:99:c1:05:f4:7a:de:5a:0f:09:7a: 4b:30:76:c2:16:11:b0:5b:bf:bb:01:f5:86:44:d5:26: 75:ef:e0:f4:31:1f:01:cc:41:d8:64:5d:d3:c9:13:e6: a5:08:16:06:47:09:e7:d2:82:0d:6c:c0:e3:6c:12:41: 9d:ec:81:29:21:cf:08:5c:6d:eb:23:71:6b:46:68:e0: 2b:1b:72:db:f0:c8:72:c8:f9:c7:cb:26:ee:09:e1:bc: c2:fb:47:2c:20:e7:48:a4:84:e1:39:ad:9c:b6:d4:0e: fe:43:04:26:2b:0b:b7:27:08:ed:f5:b8:0f:cb:5e:d7: 5a:12:11:08:e9:31:39:fd:f7:a1:f6:00:64:51:2b:be: 01:74:18:7f:86:8e:37:fd:48:54:d9:7c:80:02:a7:cb: ee:cc:4a:2c:02:82:c8:a1:29:2e:31:bc:46:1f:8b:a6: 85:6f:a4:82:6a:71:53:25:5c:1d:9f:b3:11:6e:ad:5a: 26:c9:51:0a:bb:46:bc:80:1b:69:eb:85:2b:25:0e:7e: 4a:54:ab:8c:ac:f5:78:1c:c2:b4:d0:30:93:73:df:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:7c:41:da:13:f4:53:8e:52:8a:d5:62:76:83:ee:00: 7b:30:91:14:d8:92:9c:3a:fc:d4:20:ce:f4:3c:5c:37: 61:b5:bf:b2:4a:e9:a7:46:e4:b3:1d:62:68:1d:54:b3: c3:dd:75:58:73:d1:d0:40:d3:83:1c:a7:e9:48:70:06: f6:27:aa:41:39:b1:7e:92:09:e8:3e:25:10:29:f7:cf: 62:09:74:7c:52:1e:ad:a3:29:58:41:48:5d:a2:d4:35: a3:3c:71:c5:84:4f:6c:98:2a:a4:98:9c:c1:4d:d8:54: d8:87:70:21:a3:d3:c3:a2:08:e4:e9:d0:92:5c:71:48: 1a:92:5a:63:4f:22:e9:e9:9f:32:65:46:86:d7:9e:64: 96:eb:d8:a9:9d:bb:74:67:73:f2:2b:b7:7e:9a:f3:1e: 9c:2f:9c:0a:69:50:9e:a8:f5:9a:fd:d6:06:b3:e2:70: eb:dc:f6:ea:f0:cc:7b:c1:35:ef:04:54:ba:61:bb:59: 63:75:15:80:ca:52:f7:a2:4e:cd:bc:6c:a0:06:2d:7c: 6d:9f:76:eb:ee:66:21:85:3e:af:d8:df:92:1c:f3:7b: 26:24:ca:4c:c7:2f:dd:b4:77:c6:b4:2e:e4:b2:ec:fa: b8:76:8a:72:fd:5b:67:ce:8f:a8:8b:21:de:50:ea:52 Fingerprint (SHA-256): C2:9F:72:EE:AA:28:B4:18:8E:2B:52:32:C1:00:36:64:2B:C7:EB:DE:F2:9A:98:6E:C0:44:2F:27:00:66:57:61 Fingerprint (SHA1): 94:AF:9E:6E:14:FE:86:3A:73:88:5F:20:D9:6A:FF:58:6C:64:4C:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2766: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174274 (0x191a9c02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:45 2017 Not After : Thu Apr 21 17:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:4d:1b:44:c5:43:5c:34:14:39:7d:a4:32:e4:05:b6: 09:60:f9:4a:95:e1:86:1f:86:cc:cf:6b:f6:0e:f8:9a: 3c:d9:da:58:b8:8a:99:c1:05:f4:7a:de:5a:0f:09:7a: 4b:30:76:c2:16:11:b0:5b:bf:bb:01:f5:86:44:d5:26: 75:ef:e0:f4:31:1f:01:cc:41:d8:64:5d:d3:c9:13:e6: a5:08:16:06:47:09:e7:d2:82:0d:6c:c0:e3:6c:12:41: 9d:ec:81:29:21:cf:08:5c:6d:eb:23:71:6b:46:68:e0: 2b:1b:72:db:f0:c8:72:c8:f9:c7:cb:26:ee:09:e1:bc: c2:fb:47:2c:20:e7:48:a4:84:e1:39:ad:9c:b6:d4:0e: fe:43:04:26:2b:0b:b7:27:08:ed:f5:b8:0f:cb:5e:d7: 5a:12:11:08:e9:31:39:fd:f7:a1:f6:00:64:51:2b:be: 01:74:18:7f:86:8e:37:fd:48:54:d9:7c:80:02:a7:cb: ee:cc:4a:2c:02:82:c8:a1:29:2e:31:bc:46:1f:8b:a6: 85:6f:a4:82:6a:71:53:25:5c:1d:9f:b3:11:6e:ad:5a: 26:c9:51:0a:bb:46:bc:80:1b:69:eb:85:2b:25:0e:7e: 4a:54:ab:8c:ac:f5:78:1c:c2:b4:d0:30:93:73:df:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:7c:41:da:13:f4:53:8e:52:8a:d5:62:76:83:ee:00: 7b:30:91:14:d8:92:9c:3a:fc:d4:20:ce:f4:3c:5c:37: 61:b5:bf:b2:4a:e9:a7:46:e4:b3:1d:62:68:1d:54:b3: c3:dd:75:58:73:d1:d0:40:d3:83:1c:a7:e9:48:70:06: f6:27:aa:41:39:b1:7e:92:09:e8:3e:25:10:29:f7:cf: 62:09:74:7c:52:1e:ad:a3:29:58:41:48:5d:a2:d4:35: a3:3c:71:c5:84:4f:6c:98:2a:a4:98:9c:c1:4d:d8:54: d8:87:70:21:a3:d3:c3:a2:08:e4:e9:d0:92:5c:71:48: 1a:92:5a:63:4f:22:e9:e9:9f:32:65:46:86:d7:9e:64: 96:eb:d8:a9:9d:bb:74:67:73:f2:2b:b7:7e:9a:f3:1e: 9c:2f:9c:0a:69:50:9e:a8:f5:9a:fd:d6:06:b3:e2:70: eb:dc:f6:ea:f0:cc:7b:c1:35:ef:04:54:ba:61:bb:59: 63:75:15:80:ca:52:f7:a2:4e:cd:bc:6c:a0:06:2d:7c: 6d:9f:76:eb:ee:66:21:85:3e:af:d8:df:92:1c:f3:7b: 26:24:ca:4c:c7:2f:dd:b4:77:c6:b4:2e:e4:b2:ec:fa: b8:76:8a:72:fd:5b:67:ce:8f:a8:8b:21:de:50:ea:52 Fingerprint (SHA-256): C2:9F:72:EE:AA:28:B4:18:8E:2B:52:32:C1:00:36:64:2B:C7:EB:DE:F2:9A:98:6E:C0:44:2F:27:00:66:57:61 Fingerprint (SHA1): 94:AF:9E:6E:14:FE:86:3A:73:88:5F:20:D9:6A:FF:58:6C:64:4C:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2767: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174275 (0x191a9c03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:53 2017 Not After : Thu Apr 21 17:52:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:7d:47:c8:f2:c8:ee:6d:de:d8:b3:cb:bb:94:6b:7f: a3:ce:87:60:db:1b:1f:bf:36:cc:f9:65:cd:51:e9:a7: 00:99:9f:7b:c9:42:34:40:cb:a5:a8:24:ce:f3:85:6b: 2e:f3:e9:37:66:e7:28:da:4f:48:f6:cc:02:89:7f:26: 8e:34:5a:6a:db:fe:14:fd:51:4c:89:99:42:86:3a:cc: b5:48:a7:6b:59:a1:9d:52:f5:2a:40:fb:df:6f:66:6b: 06:a8:55:a6:c9:8b:ce:c5:a0:5b:17:af:35:e7:38:60: 8d:9d:7b:49:68:0a:34:9f:8c:54:d5:6d:99:d8:90:ae: 7b:9a:75:de:45:3b:07:e2:40:52:b5:1f:81:69:25:12: a4:31:c4:01:b1:37:c4:49:33:f2:c0:0d:bb:3d:24:87: 0f:3c:86:05:5a:8a:3e:e6:22:45:43:a6:cc:b6:b9:6e: 10:f5:19:b1:6c:34:94:b6:9d:e7:b5:b7:7b:bd:30:87: bc:d2:bd:8d:20:5d:3e:63:61:27:cb:d4:66:ce:cb:fc: 25:a6:07:fe:e6:d3:7c:f7:6e:9c:ad:a3:77:d7:5a:dd: 0e:8c:9a:e2:ff:6e:3e:4b:d3:03:3b:bf:1c:e8:e0:55: 84:3f:0c:42:99:4e:ab:38:73:e3:65:ea:06:33:9a:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3f:1c:81:9d:92:66:81:0e:25:5b:d3:a1:40:ba:80: 9b:45:64:89:b2:01:27:7d:bb:c4:90:e7:72:4b:bb:7d: 63:cb:11:c7:a0:f0:b5:a6:7a:af:7a:82:b7:24:4c:25: 03:1d:4d:4c:cf:57:cb:5c:f8:ae:57:57:85:31:08:7f: 60:a5:bd:63:c8:91:b3:08:98:5f:fe:82:f2:e0:ac:2a: 3c:d4:ab:a2:72:1a:a8:7c:9f:38:fe:fd:7d:d7:ff:98: 51:47:5e:90:56:c9:94:27:d2:cd:f9:55:e7:ae:12:58: 5b:a1:ef:bb:c3:75:e5:40:f6:fc:b0:9a:80:47:2c:1f: 23:d9:14:3d:aa:24:c1:9d:21:5a:e7:90:bf:a4:a4:c4: f0:6a:11:11:da:24:44:80:0c:b3:9f:eb:d3:0b:89:a2: ef:ba:56:b2:8b:ff:30:48:57:1c:67:25:3c:78:e1:49: 63:91:c7:d9:fa:a8:72:b8:76:51:b1:02:e7:e4:4e:17: 33:a4:ba:7c:70:c0:5f:d9:9c:68:ff:23:10:50:00:92: 39:05:96:f1:5a:0c:33:12:a2:15:bb:d7:2a:72:da:91: 03:f8:b4:54:0e:8d:15:79:3a:db:ba:71:44:43:6c:b6: d5:96:b4:31:4f:d8:93:59:8b:89:af:f8:b2:33:bd:d7 Fingerprint (SHA-256): 8F:35:66:19:8D:23:90:DA:16:46:93:E7:49:AC:DC:B9:59:BE:54:C5:63:CB:56:C2:A4:A2:72:F5:F2:79:90:AE Fingerprint (SHA1): A6:AB:4B:AB:9F:6E:40:AE:C6:DB:6A:46:5C:49:C5:FA:03:E7:6D:D8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2768: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174275 (0x191a9c03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 17:52:53 2017 Not After : Thu Apr 21 17:52:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:7d:47:c8:f2:c8:ee:6d:de:d8:b3:cb:bb:94:6b:7f: a3:ce:87:60:db:1b:1f:bf:36:cc:f9:65:cd:51:e9:a7: 00:99:9f:7b:c9:42:34:40:cb:a5:a8:24:ce:f3:85:6b: 2e:f3:e9:37:66:e7:28:da:4f:48:f6:cc:02:89:7f:26: 8e:34:5a:6a:db:fe:14:fd:51:4c:89:99:42:86:3a:cc: b5:48:a7:6b:59:a1:9d:52:f5:2a:40:fb:df:6f:66:6b: 06:a8:55:a6:c9:8b:ce:c5:a0:5b:17:af:35:e7:38:60: 8d:9d:7b:49:68:0a:34:9f:8c:54:d5:6d:99:d8:90:ae: 7b:9a:75:de:45:3b:07:e2:40:52:b5:1f:81:69:25:12: a4:31:c4:01:b1:37:c4:49:33:f2:c0:0d:bb:3d:24:87: 0f:3c:86:05:5a:8a:3e:e6:22:45:43:a6:cc:b6:b9:6e: 10:f5:19:b1:6c:34:94:b6:9d:e7:b5:b7:7b:bd:30:87: bc:d2:bd:8d:20:5d:3e:63:61:27:cb:d4:66:ce:cb:fc: 25:a6:07:fe:e6:d3:7c:f7:6e:9c:ad:a3:77:d7:5a:dd: 0e:8c:9a:e2:ff:6e:3e:4b:d3:03:3b:bf:1c:e8:e0:55: 84:3f:0c:42:99:4e:ab:38:73:e3:65:ea:06:33:9a:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3f:1c:81:9d:92:66:81:0e:25:5b:d3:a1:40:ba:80: 9b:45:64:89:b2:01:27:7d:bb:c4:90:e7:72:4b:bb:7d: 63:cb:11:c7:a0:f0:b5:a6:7a:af:7a:82:b7:24:4c:25: 03:1d:4d:4c:cf:57:cb:5c:f8:ae:57:57:85:31:08:7f: 60:a5:bd:63:c8:91:b3:08:98:5f:fe:82:f2:e0:ac:2a: 3c:d4:ab:a2:72:1a:a8:7c:9f:38:fe:fd:7d:d7:ff:98: 51:47:5e:90:56:c9:94:27:d2:cd:f9:55:e7:ae:12:58: 5b:a1:ef:bb:c3:75:e5:40:f6:fc:b0:9a:80:47:2c:1f: 23:d9:14:3d:aa:24:c1:9d:21:5a:e7:90:bf:a4:a4:c4: f0:6a:11:11:da:24:44:80:0c:b3:9f:eb:d3:0b:89:a2: ef:ba:56:b2:8b:ff:30:48:57:1c:67:25:3c:78:e1:49: 63:91:c7:d9:fa:a8:72:b8:76:51:b1:02:e7:e4:4e:17: 33:a4:ba:7c:70:c0:5f:d9:9c:68:ff:23:10:50:00:92: 39:05:96:f1:5a:0c:33:12:a2:15:bb:d7:2a:72:da:91: 03:f8:b4:54:0e:8d:15:79:3a:db:ba:71:44:43:6c:b6: d5:96:b4:31:4f:d8:93:59:8b:89:af:f8:b2:33:bd:d7 Fingerprint (SHA-256): 8F:35:66:19:8D:23:90:DA:16:46:93:E7:49:AC:DC:B9:59:BE:54:C5:63:CB:56:C2:A4:A2:72:F5:F2:79:90:AE Fingerprint (SHA1): A6:AB:4B:AB:9F:6E:40:AE:C6:DB:6A:46:5C:49:C5:FA:03:E7:6D:D8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2769: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174276 (0x191a9c04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 17:53:01 2017 Not After : Thu Apr 21 17:53:01 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:71:87:36:97:47:a0:50:fc:1f:74:78:b0:dd:67:64: c7:6b:af:64:2d:00:09:61:80:88:ce:16:86:bf:5f:f0: e2:e1:bd:f1:ca:4d:24:49:f4:2d:3b:cd:f8:9c:71:05: 62:15:e7:72:cf:a8:ec:93:ae:7e:20:cb:14:ad:69:d1: 33:50:8a:69:88:21:f8:81:f1:81:2b:e3:0b:ba:f3:7e: 8a:32:69:01:40:8a:b7:07:d7:65:5b:ff:19:27:ee:f5: 5a:e0:7c:25:7e:23:44:2e:84:df:56:86:51:a4:77:b2: 37:7b:a2:1f:da:db:11:70:a6:22:4b:76:df:72:d7:fc: 90:19:df:43:7c:3d:4b:a2:87:75:de:a0:a4:16:eb:53: 45:f3:99:0f:ab:2d:de:54:fb:f6:d8:09:cd:69:5f:a2: 52:9c:06:dc:ba:af:48:5b:5b:42:4a:bd:22:83:19:78: a1:1b:e5:d7:cf:99:b8:8d:22:5b:28:95:8f:eb:f2:fc: d7:e5:f9:98:d2:37:b2:c4:73:be:75:b4:4f:33:9d:d1: 4b:bf:b7:5a:a9:40:0c:76:8b:e4:15:16:6b:f2:71:aa: 28:e8:59:0f:d8:01:40:35:d9:24:8b:22:bc:f9:7d:8c: 23:71:61:db:62:5f:6d:c8:a3:17:f6:40:c2:c7:f2:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:3a:dc:1e:7d:06:8e:e3:ad:54:a7:ce:07:29:53:e0: fe:d1:71:2c:e6:ef:23:c4:b0:da:26:d7:b9:ec:62:80: 66:ff:cd:a5:80:51:40:68:7b:45:a2:7d:10:e7:91:28: ad:2c:d6:5f:7c:ea:f3:03:e9:c4:57:c9:0a:b7:1a:bd: 61:5a:95:b2:ec:95:ce:ea:da:06:a0:85:49:7d:2a:f2: 6b:b9:c4:10:de:36:07:0d:66:de:9e:04:88:10:4e:83: 23:a9:68:40:ea:fb:b5:6d:7f:a2:49:77:91:17:ef:e7: 4a:97:d2:d1:ca:b2:f2:b0:d2:b6:23:cc:cb:fe:5f:bd: 8d:df:69:2c:76:72:ba:c5:00:27:41:ac:7c:ad:e5:13: b6:a1:85:51:32:81:1f:27:b6:d6:95:b0:06:a1:f8:ca: 1a:2b:88:de:79:a1:0e:a6:20:da:e3:80:ec:b7:85:99: c4:9a:43:3a:02:21:69:9e:e5:26:a2:a4:32:f7:82:b1: 6a:80:c4:08:a0:52:c4:60:c0:dd:79:28:18:2b:29:05: 06:5a:09:fd:7c:4f:83:32:4b:4c:94:44:5c:3d:05:00: a6:eb:65:ec:43:dd:be:9d:0e:2e:41:9a:1b:6e:93:a9: 60:7e:97:77:22:4c:4b:9d:ba:c8:90:62:f8:76:e0:2b Fingerprint (SHA-256): E0:A3:4C:C5:23:F2:9A:50:4C:65:06:EE:60:7F:A7:C4:26:D7:A7:8A:10:5D:E7:09:27:EF:66:67:04:A1:8F:25 Fingerprint (SHA1): 0B:09:49:8C:39:3A:DD:C1:2E:F2:66:9E:9F:C2:45:BE:F3:B2:FE:76 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2770: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174276 (0x191a9c04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 17:53:01 2017 Not After : Thu Apr 21 17:53:01 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:71:87:36:97:47:a0:50:fc:1f:74:78:b0:dd:67:64: c7:6b:af:64:2d:00:09:61:80:88:ce:16:86:bf:5f:f0: e2:e1:bd:f1:ca:4d:24:49:f4:2d:3b:cd:f8:9c:71:05: 62:15:e7:72:cf:a8:ec:93:ae:7e:20:cb:14:ad:69:d1: 33:50:8a:69:88:21:f8:81:f1:81:2b:e3:0b:ba:f3:7e: 8a:32:69:01:40:8a:b7:07:d7:65:5b:ff:19:27:ee:f5: 5a:e0:7c:25:7e:23:44:2e:84:df:56:86:51:a4:77:b2: 37:7b:a2:1f:da:db:11:70:a6:22:4b:76:df:72:d7:fc: 90:19:df:43:7c:3d:4b:a2:87:75:de:a0:a4:16:eb:53: 45:f3:99:0f:ab:2d:de:54:fb:f6:d8:09:cd:69:5f:a2: 52:9c:06:dc:ba:af:48:5b:5b:42:4a:bd:22:83:19:78: a1:1b:e5:d7:cf:99:b8:8d:22:5b:28:95:8f:eb:f2:fc: d7:e5:f9:98:d2:37:b2:c4:73:be:75:b4:4f:33:9d:d1: 4b:bf:b7:5a:a9:40:0c:76:8b:e4:15:16:6b:f2:71:aa: 28:e8:59:0f:d8:01:40:35:d9:24:8b:22:bc:f9:7d:8c: 23:71:61:db:62:5f:6d:c8:a3:17:f6:40:c2:c7:f2:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:3a:dc:1e:7d:06:8e:e3:ad:54:a7:ce:07:29:53:e0: fe:d1:71:2c:e6:ef:23:c4:b0:da:26:d7:b9:ec:62:80: 66:ff:cd:a5:80:51:40:68:7b:45:a2:7d:10:e7:91:28: ad:2c:d6:5f:7c:ea:f3:03:e9:c4:57:c9:0a:b7:1a:bd: 61:5a:95:b2:ec:95:ce:ea:da:06:a0:85:49:7d:2a:f2: 6b:b9:c4:10:de:36:07:0d:66:de:9e:04:88:10:4e:83: 23:a9:68:40:ea:fb:b5:6d:7f:a2:49:77:91:17:ef:e7: 4a:97:d2:d1:ca:b2:f2:b0:d2:b6:23:cc:cb:fe:5f:bd: 8d:df:69:2c:76:72:ba:c5:00:27:41:ac:7c:ad:e5:13: b6:a1:85:51:32:81:1f:27:b6:d6:95:b0:06:a1:f8:ca: 1a:2b:88:de:79:a1:0e:a6:20:da:e3:80:ec:b7:85:99: c4:9a:43:3a:02:21:69:9e:e5:26:a2:a4:32:f7:82:b1: 6a:80:c4:08:a0:52:c4:60:c0:dd:79:28:18:2b:29:05: 06:5a:09:fd:7c:4f:83:32:4b:4c:94:44:5c:3d:05:00: a6:eb:65:ec:43:dd:be:9d:0e:2e:41:9a:1b:6e:93:a9: 60:7e:97:77:22:4c:4b:9d:ba:c8:90:62:f8:76:e0:2b Fingerprint (SHA-256): E0:A3:4C:C5:23:F2:9A:50:4C:65:06:EE:60:7F:A7:C4:26:D7:A7:8A:10:5D:E7:09:27:EF:66:67:04:A1:8F:25 Fingerprint (SHA1): 0B:09:49:8C:39:3A:DD:C1:2E:F2:66:9E:9F:C2:45:BE:F3:B2:FE:76 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2771: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2772: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174279 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2773: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2774: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2775: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2776: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421174280 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2777: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2778: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2779: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2780: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174281 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2781: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2782: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #2783: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2784: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 421174282 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2785: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2786: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2787: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2788: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421174283 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2789: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2790: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2791: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2792: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421174284 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2793: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2794: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #2795: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2796: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 421174285 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2797: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2798: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2799: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #2800: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #2801: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2802: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #2803: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174279 (0x191a9c07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:53:56 2017 Not After : Thu Apr 21 17:53:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:f2:ba:2a:72:ff:2c:99:da:9d:7d:55:94:aa:0a:0b: 4c:b5:73:b7:00:2b:da:ed:70:46:49:97:3d:65:dd:db: 74:55:03:26:a7:8e:7e:6e:bf:7b:75:50:98:d5:38:4a: 00:09:22:a2:f4:11:2b:46:f9:c0:76:3d:ed:76:b2:79: bd:f2:14:d1:26:15:d0:76:e7:ff:2e:8f:79:f7:fe:94: f2:91:9a:63:51:eb:4d:61:60:5a:03:06:69:d8:73:96: 7d:e3:6e:23:bd:d6:54:10:bd:ac:69:3e:41:97:72:7d: e5:42:cb:ca:3c:0d:7b:4b:1d:14:f2:c5:ea:3e:e4:1d: 84:2f:8b:01:a2:08:4f:96:4a:6d:97:33:80:d0:56:89: fd:b1:ef:84:f8:b4:6e:6a:87:01:bb:fc:0a:67:ea:fd: c5:45:12:12:68:66:95:1b:96:b6:eb:e2:28:9c:be:5d: 8c:1e:a6:5d:df:a6:d7:2e:20:82:78:00:89:af:15:3b: e7:e1:fa:b7:ac:23:99:50:3c:50:7f:e0:43:44:18:70: 4c:ee:d6:6d:58:f8:a4:31:c8:f6:6d:4e:43:8a:34:0a: 70:78:eb:ab:cd:3a:b3:1a:5f:71:15:83:67:8e:b4:58: 2b:4f:f8:b8:e9:e7:ba:40:82:a4:3d:60:79:5d:6f:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:6c:fa:63:9f:f0:94:4f:79:1a:aa:50:58:a2:df:3b: e8:fe:90:9d:fc:1f:1d:5f:2d:a1:4d:b0:95:5b:04:4b: 87:31:a6:2f:37:9c:7c:cb:c3:d0:98:4b:70:8a:29:2f: cd:9d:dd:4a:3b:a0:50:af:8f:80:f8:fa:5a:cd:a6:b7: 78:f2:96:5d:e8:17:45:56:b7:1b:ba:0d:61:79:9e:38: 54:0a:60:d4:89:13:ae:ef:94:ad:4a:f6:80:88:82:af: e4:68:14:f4:4a:84:38:7c:92:ba:b0:16:ca:8c:d7:dd: 01:98:c3:09:20:ef:50:83:84:fc:df:85:ec:1b:31:57: 28:69:d1:df:8e:2f:b7:af:04:44:5c:70:1f:24:fe:cf: 15:55:52:f4:39:ba:c8:cc:de:fb:12:84:29:9d:43:b4: c5:f3:34:f5:4d:b1:19:51:ab:60:de:af:02:16:27:fd: 2a:e4:22:08:e4:fc:95:31:93:67:07:9e:4f:67:32:0d: 62:6d:01:72:79:f2:e8:07:00:86:8a:e7:68:4e:12:19: 92:42:9e:a0:b0:86:6f:8d:cc:27:aa:6a:e3:9a:a6:d0: dd:db:8f:69:fe:39:00:52:d8:32:5c:93:35:d9:cf:38: 60:bc:59:60:22:50:03:05:bd:a3:2f:7f:5d:80:83:ed Fingerprint (SHA-256): 70:2F:92:99:C0:2C:92:E5:89:40:F2:05:2B:E0:15:F1:AC:B0:EB:30:D4:43:8E:73:CB:DE:A6:DA:64:75:A0:A8 Fingerprint (SHA1): 1D:3C:04:26:7E:35:68:3E:B3:A4:09:34:42:18:04:91:98:2A:29:57 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2804: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2805: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2806: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2807: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174279 (0x191a9c07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:53:56 2017 Not After : Thu Apr 21 17:53:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:f2:ba:2a:72:ff:2c:99:da:9d:7d:55:94:aa:0a:0b: 4c:b5:73:b7:00:2b:da:ed:70:46:49:97:3d:65:dd:db: 74:55:03:26:a7:8e:7e:6e:bf:7b:75:50:98:d5:38:4a: 00:09:22:a2:f4:11:2b:46:f9:c0:76:3d:ed:76:b2:79: bd:f2:14:d1:26:15:d0:76:e7:ff:2e:8f:79:f7:fe:94: f2:91:9a:63:51:eb:4d:61:60:5a:03:06:69:d8:73:96: 7d:e3:6e:23:bd:d6:54:10:bd:ac:69:3e:41:97:72:7d: e5:42:cb:ca:3c:0d:7b:4b:1d:14:f2:c5:ea:3e:e4:1d: 84:2f:8b:01:a2:08:4f:96:4a:6d:97:33:80:d0:56:89: fd:b1:ef:84:f8:b4:6e:6a:87:01:bb:fc:0a:67:ea:fd: c5:45:12:12:68:66:95:1b:96:b6:eb:e2:28:9c:be:5d: 8c:1e:a6:5d:df:a6:d7:2e:20:82:78:00:89:af:15:3b: e7:e1:fa:b7:ac:23:99:50:3c:50:7f:e0:43:44:18:70: 4c:ee:d6:6d:58:f8:a4:31:c8:f6:6d:4e:43:8a:34:0a: 70:78:eb:ab:cd:3a:b3:1a:5f:71:15:83:67:8e:b4:58: 2b:4f:f8:b8:e9:e7:ba:40:82:a4:3d:60:79:5d:6f:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:6c:fa:63:9f:f0:94:4f:79:1a:aa:50:58:a2:df:3b: e8:fe:90:9d:fc:1f:1d:5f:2d:a1:4d:b0:95:5b:04:4b: 87:31:a6:2f:37:9c:7c:cb:c3:d0:98:4b:70:8a:29:2f: cd:9d:dd:4a:3b:a0:50:af:8f:80:f8:fa:5a:cd:a6:b7: 78:f2:96:5d:e8:17:45:56:b7:1b:ba:0d:61:79:9e:38: 54:0a:60:d4:89:13:ae:ef:94:ad:4a:f6:80:88:82:af: e4:68:14:f4:4a:84:38:7c:92:ba:b0:16:ca:8c:d7:dd: 01:98:c3:09:20:ef:50:83:84:fc:df:85:ec:1b:31:57: 28:69:d1:df:8e:2f:b7:af:04:44:5c:70:1f:24:fe:cf: 15:55:52:f4:39:ba:c8:cc:de:fb:12:84:29:9d:43:b4: c5:f3:34:f5:4d:b1:19:51:ab:60:de:af:02:16:27:fd: 2a:e4:22:08:e4:fc:95:31:93:67:07:9e:4f:67:32:0d: 62:6d:01:72:79:f2:e8:07:00:86:8a:e7:68:4e:12:19: 92:42:9e:a0:b0:86:6f:8d:cc:27:aa:6a:e3:9a:a6:d0: dd:db:8f:69:fe:39:00:52:d8:32:5c:93:35:d9:cf:38: 60:bc:59:60:22:50:03:05:bd:a3:2f:7f:5d:80:83:ed Fingerprint (SHA-256): 70:2F:92:99:C0:2C:92:E5:89:40:F2:05:2B:E0:15:F1:AC:B0:EB:30:D4:43:8E:73:CB:DE:A6:DA:64:75:A0:A8 Fingerprint (SHA1): 1D:3C:04:26:7E:35:68:3E:B3:A4:09:34:42:18:04:91:98:2A:29:57 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2808: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2809: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2810: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174286 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2811: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2812: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2813: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2814: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421174287 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2815: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2816: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #2817: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2818: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 421174288 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2819: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2820: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #2821: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2822: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 421174289 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2823: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2824: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2825: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2826: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 421174290 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2827: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2828: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #2829: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2830: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 421174291 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2831: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2832: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #2833: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2834: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 421174292 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2835: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2836: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #2837: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2838: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 421174293 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2839: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2840: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #2841: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2842: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 421174294 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2843: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2844: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #2845: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2846: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 421174295 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2847: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2848: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #2849: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2850: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 421174296 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2851: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2852: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #2853: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2854: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 421174297 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2855: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2856: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #2857: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2858: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 421174298 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2859: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2860: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #2861: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2862: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 421174299 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2863: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2864: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #2865: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2866: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 421174300 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2867: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2868: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #2869: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2870: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 421174301 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2871: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2872: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #2873: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2874: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 421174302 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2875: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2876: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #2877: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2878: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 421174303 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2879: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2880: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #2881: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2882: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 421174304 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2883: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2884: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #2885: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2886: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 421174305 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2887: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2888: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #2889: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2890: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 421174306 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2891: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2892: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #2893: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2894: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 421174307 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2895: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2896: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #2897: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2898: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 421174308 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2899: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2900: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #2901: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2902: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 421174309 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2903: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2904: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #2905: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2906: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 421174310 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2907: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2908: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #2909: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2910: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 421174311 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2911: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2912: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #2913: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2914: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 421174312 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2915: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2916: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #2917: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2918: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 421174313 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2919: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2920: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #2921: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2922: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 421174314 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2923: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2924: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #2925: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2926: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 421174315 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2927: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2928: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2929: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2930: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2931: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2932: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2933: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2934: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2935: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2936: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2937: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2938: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2939: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2940: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2941: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2942: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2943: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2944: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2945: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2946: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2947: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2948: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2949: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2950: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2951: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174286 (0x191a9c0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 17:55:05 2017 Not After : Thu Apr 21 17:55:05 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:18:38:b2:1b:83:ab:98:4a:c1:35:d2:cd:18:9c:71: 74:f9:db:18:93:06:79:e7:1f:79:dd:de:23:a0:55:b9: 64:07:ad:eb:6a:81:88:9f:7c:0b:35:11:b3:b5:23:22: 53:75:f4:56:4c:e6:02:cc:46:03:73:fc:78:0c:04:c2: 44:8a:a3:fb:1d:1a:e5:0a:55:19:e5:a1:b9:d2:e9:1d: 46:52:c4:1a:79:35:1b:ec:68:53:4a:31:3d:de:fd:69: bd:bd:42:c6:62:b7:e1:1a:e4:97:09:8d:14:c1:32:8c: 72:84:ab:39:2b:95:a8:01:9b:ca:b5:a9:11:b8:53:a9: 4e:a4:8e:89:46:b0:28:f8:a2:4d:aa:5a:4d:53:d8:f7: 1a:81:a3:d0:48:79:1f:98:24:48:19:31:23:ba:10:31: ed:06:ef:1a:c6:a9:07:25:b2:45:fd:cb:1a:ec:f9:bf: 82:91:63:32:f5:6d:a3:c9:68:ff:21:fd:9c:84:65:6f: e2:ae:42:d5:0d:56:54:dc:7f:50:71:0e:1e:a2:5f:10: b5:de:63:56:dc:4c:3f:0d:bc:5a:53:25:df:0f:90:16: 9a:55:a8:dd:4e:93:3d:d7:6d:f0:03:9c:aa:9e:ee:dd: 5d:b5:29:a0:70:7b:41:b1:e9:dc:47:1a:0b:cd:b6:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:49:09:4d:86:c0:30:78:53:13:4c:29:08:44:dd:ec: 10:e5:60:fc:a5:21:cd:92:ab:bb:c4:52:7e:71:97:21: 74:83:35:3a:48:4a:5d:2a:69:fe:b2:9e:dd:bb:2b:b7: 02:97:3b:41:f3:5a:23:bb:31:21:65:77:b8:d4:c5:d7: 85:12:bf:34:2d:7d:6f:85:01:df:92:ce:02:56:7b:69: 61:c9:ae:03:e7:2e:48:af:b3:3b:ed:50:1b:5c:6b:6a: 6d:bb:b9:f8:51:13:4f:ba:eb:20:29:18:04:79:64:87: 48:5f:07:7d:fb:d4:f0:00:a1:83:00:29:33:8e:cc:18: 87:74:74:a1:cc:90:8f:15:27:bb:1d:0a:e6:26:01:e5: 56:a5:69:8f:fa:ea:00:6c:d0:9b:a9:5d:4d:50:91:15: 4a:31:fa:62:8e:fa:62:ec:05:1a:ca:3a:8d:c5:87:cb: 02:84:32:2e:20:e9:67:0f:57:39:a7:1a:55:ef:0c:2c: 95:8d:68:66:a9:b5:b9:ab:8a:36:07:5e:ae:d4:46:d7: 8c:49:44:8a:31:9b:98:ab:a6:ac:e5:1d:d6:60:2a:4d: 17:2c:98:32:31:87:bb:0f:d3:eb:6a:85:ef:72:82:8b: cf:9a:67:72:dd:2a:07:7a:fc:97:19:a0:59:2a:d4:03 Fingerprint (SHA-256): 78:41:DC:C2:02:0E:D3:9B:2D:03:75:A0:BB:BD:3E:94:8D:D0:01:13:63:9E:1C:10:03:09:F6:B8:7F:D7:F5:61 Fingerprint (SHA1): 8B:2C:48:40:A2:58:72:71:02:CB:3E:D2:66:14:45:A0:B7:02:24:E6 Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2952: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2953: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2954: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174316 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2955: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2956: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #2957: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2958: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 421174317 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2959: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2960: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #2961: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2962: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 421174318 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2963: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2964: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #2965: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2966: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 421174319 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2967: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2968: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #2969: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2970: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 421174320 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2971: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2972: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #2973: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2974: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 421174321 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2975: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2976: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #2977: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2978: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 421174322 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2979: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2980: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2981: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174316 (0x191a9c2c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:01:09 2017 Not After : Thu Apr 21 18:01:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 93:e4:39:93:17:c0:b4:bf:fa:10:88:5c:5f:cd:d8:50: b4:77:e5:53:c5:9a:ca:fc:e4:a1:e0:f0:34:2f:d1:d0: 31:22:38:60:0d:25:ce:70:5a:cf:dd:33:e6:41:cd:33: 97:36:7a:29:05:58:b9:aa:7f:4c:82:32:c7:1c:bb:69: 70:44:fd:98:a5:63:d2:79:aa:03:fe:30:d7:86:a2:82: bb:a9:33:89:ac:1a:33:e9:b0:a9:ce:77:83:9e:09:d7: ea:f5:ef:bd:1d:8b:47:66:3e:7a:71:70:15:17:13:89: d7:2e:fc:9d:47:95:0d:2f:e9:b1:86:55:7e:ff:44:7b: 67:5f:12:ce:36:5e:57:14:66:d6:fd:f9:a4:21:d2:80: 2b:db:a8:d5:cf:8f:ff:68:1c:3d:f1:8c:e2:7f:03:66: b7:f7:97:01:1b:0a:de:21:5b:87:d2:8e:b5:8b:ae:1d: 29:51:c6:6a:7b:31:83:1f:6b:37:f9:be:67:b8:cb:95: 03:16:0f:be:70:37:a5:3f:54:d1:14:5e:90:2a:13:63: 2e:9c:03:55:e1:94:c3:29:34:5d:c0:c9:63:cc:10:9c: e4:e4:0b:ac:7d:00:9b:11:0c:6d:6f:64:84:3f:07:96: d0:6e:5f:3c:99:24:58:81:40:bd:cf:1b:fd:ac:65:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:64:29:15:6f:38:d2:84:0d:29:40:ff:d8:55:72:af: bf:17:5d:b9:10:51:44:64:4d:2e:cc:87:9a:68:5e:f3: 01:93:87:b8:ab:f2:15:70:cd:d4:64:a8:ea:41:f8:71: 74:4f:1c:27:e1:2f:1f:c1:d8:d3:e7:db:1a:bb:e6:a8: ff:c8:d1:7d:62:c6:ec:6a:5e:eb:00:cb:87:f8:66:5b: 47:14:cd:5b:05:01:51:a3:a6:be:87:53:50:62:21:a7: 73:73:04:6c:a2:b2:41:ae:77:eb:ce:f9:ea:8e:e2:0f: c3:11:ec:6d:67:21:dd:bd:b6:6f:98:3a:b6:84:b5:ab: 0e:ae:f1:64:24:33:13:24:f5:14:e4:ce:f8:ee:d5:1d: 3f:cd:dd:b7:e0:b6:eb:dc:c5:b2:f3:42:b9:e3:59:b7: ae:ba:30:63:d9:57:58:74:16:5e:d9:c3:dd:a3:2b:00: 83:a7:e2:fd:e5:6b:f1:2f:e8:c1:2c:e0:bf:99:b5:5e: a0:83:af:c5:e9:f7:72:65:fe:cc:78:c2:0f:a2:81:4d: a8:9f:79:bc:84:ea:55:c4:7c:23:54:03:5f:a8:11:72: 9d:49:c6:07:3c:70:56:08:8e:4a:af:9e:72:37:fc:4d: 50:5e:89:6a:4f:44:6e:f2:53:e2:5b:4c:3c:c0:7a:1d Fingerprint (SHA-256): 4D:EB:64:20:30:8B:B9:B4:D8:83:C1:8B:92:D5:EA:E8:93:87:9D:CD:C3:38:2F:43:83:7C:9C:06:50:A5:F4:83 Fingerprint (SHA1): CA:B6:93:4E:A5:7F:E1:89:DE:66:E8:40:E1:94:64:96:54:8F:AC:C7 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #2982: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2983: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2984: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2985: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174316 (0x191a9c2c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:01:09 2017 Not After : Thu Apr 21 18:01:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 93:e4:39:93:17:c0:b4:bf:fa:10:88:5c:5f:cd:d8:50: b4:77:e5:53:c5:9a:ca:fc:e4:a1:e0:f0:34:2f:d1:d0: 31:22:38:60:0d:25:ce:70:5a:cf:dd:33:e6:41:cd:33: 97:36:7a:29:05:58:b9:aa:7f:4c:82:32:c7:1c:bb:69: 70:44:fd:98:a5:63:d2:79:aa:03:fe:30:d7:86:a2:82: bb:a9:33:89:ac:1a:33:e9:b0:a9:ce:77:83:9e:09:d7: ea:f5:ef:bd:1d:8b:47:66:3e:7a:71:70:15:17:13:89: d7:2e:fc:9d:47:95:0d:2f:e9:b1:86:55:7e:ff:44:7b: 67:5f:12:ce:36:5e:57:14:66:d6:fd:f9:a4:21:d2:80: 2b:db:a8:d5:cf:8f:ff:68:1c:3d:f1:8c:e2:7f:03:66: b7:f7:97:01:1b:0a:de:21:5b:87:d2:8e:b5:8b:ae:1d: 29:51:c6:6a:7b:31:83:1f:6b:37:f9:be:67:b8:cb:95: 03:16:0f:be:70:37:a5:3f:54:d1:14:5e:90:2a:13:63: 2e:9c:03:55:e1:94:c3:29:34:5d:c0:c9:63:cc:10:9c: e4:e4:0b:ac:7d:00:9b:11:0c:6d:6f:64:84:3f:07:96: d0:6e:5f:3c:99:24:58:81:40:bd:cf:1b:fd:ac:65:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:64:29:15:6f:38:d2:84:0d:29:40:ff:d8:55:72:af: bf:17:5d:b9:10:51:44:64:4d:2e:cc:87:9a:68:5e:f3: 01:93:87:b8:ab:f2:15:70:cd:d4:64:a8:ea:41:f8:71: 74:4f:1c:27:e1:2f:1f:c1:d8:d3:e7:db:1a:bb:e6:a8: ff:c8:d1:7d:62:c6:ec:6a:5e:eb:00:cb:87:f8:66:5b: 47:14:cd:5b:05:01:51:a3:a6:be:87:53:50:62:21:a7: 73:73:04:6c:a2:b2:41:ae:77:eb:ce:f9:ea:8e:e2:0f: c3:11:ec:6d:67:21:dd:bd:b6:6f:98:3a:b6:84:b5:ab: 0e:ae:f1:64:24:33:13:24:f5:14:e4:ce:f8:ee:d5:1d: 3f:cd:dd:b7:e0:b6:eb:dc:c5:b2:f3:42:b9:e3:59:b7: ae:ba:30:63:d9:57:58:74:16:5e:d9:c3:dd:a3:2b:00: 83:a7:e2:fd:e5:6b:f1:2f:e8:c1:2c:e0:bf:99:b5:5e: a0:83:af:c5:e9:f7:72:65:fe:cc:78:c2:0f:a2:81:4d: a8:9f:79:bc:84:ea:55:c4:7c:23:54:03:5f:a8:11:72: 9d:49:c6:07:3c:70:56:08:8e:4a:af:9e:72:37:fc:4d: 50:5e:89:6a:4f:44:6e:f2:53:e2:5b:4c:3c:c0:7a:1d Fingerprint (SHA-256): 4D:EB:64:20:30:8B:B9:B4:D8:83:C1:8B:92:D5:EA:E8:93:87:9D:CD:C3:38:2F:43:83:7C:9C:06:50:A5:F4:83 Fingerprint (SHA1): CA:B6:93:4E:A5:7F:E1:89:DE:66:E8:40:E1:94:64:96:54:8F:AC:C7 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #2986: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2987: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2988: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2989: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174323 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2990: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2991: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2992: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2993: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174324 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #2994: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2995: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2996: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2997: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174325 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2998: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2999: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3000: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3001: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421174326 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3002: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3003: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3004: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3005: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3006: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3007: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174323 (0x191a9c33) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:02:33 2017 Not After : Thu Apr 21 18:02:33 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:57:18:cd:5c:c9:ff:71:2b:0c:80:f8:6d:f8:7e:30: 7b:4c:16:e0:5b:f4:18:72:f8:26:a6:26:9f:66:04:0c: d1:e4:de:db:ae:cd:15:54:74:c4:cb:0d:c8:9e:f1:7a: 71:f5:8c:70:df:77:59:67:c0:76:f3:1e:68:1a:35:7f: d3:ed:90:7d:fa:86:43:a2:33:c6:f2:49:8a:36:14:aa: 70:c6:a6:30:ac:cb:49:04:e8:42:c9:eb:b9:70:14:2d: f5:41:cc:75:82:f2:85:72:0a:eb:67:d2:60:27:db:4b: 65:31:f2:54:57:c9:fb:8f:19:a3:c8:05:52:8c:58:58: 85:c8:71:92:b9:3e:a0:f2:fd:b8:3f:17:5c:9d:af:02: 9a:40:cd:d5:66:39:4f:56:f5:83:40:d8:5d:3f:d1:22: d4:c2:d4:b1:49:be:aa:5f:5d:09:5a:eb:26:d6:b4:94: 68:0c:95:eb:60:0b:97:8c:d9:c5:a3:2d:a5:42:a0:bc: 0a:25:cb:f5:1d:e4:15:57:d5:ec:95:52:c5:b4:73:98: b0:6a:28:6e:ee:a0:58:6f:5b:15:4d:01:b4:c7:d3:a0: 0d:98:ab:35:b5:89:f7:f9:86:0d:63:25:c8:f9:3e:36: 3e:36:3f:27:44:cc:8b:5a:be:af:05:17:92:b0:b4:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:3d:a9:75:19:d5:b5:bc:52:83:79:c0:2d:11:7d:54: 0a:df:67:96:37:1c:65:ea:3b:fc:ad:e0:d6:77:2f:b7: 83:0d:82:27:7d:05:1f:b3:89:fe:7c:dd:1f:39:ac:7d: 4c:74:f9:83:a7:c4:eb:ca:78:9e:c1:78:23:49:d4:f7: 15:2f:65:ba:2b:33:34:ec:8e:7a:a0:00:8f:60:87:4b: 0d:fd:f5:a0:73:e2:8c:95:95:a1:c2:e4:5f:ab:8f:21: 69:ee:c3:24:2a:e3:10:1a:8b:65:76:3c:8b:7c:26:9f: 55:8d:6c:d2:49:d9:1a:71:25:ad:a2:c6:a6:74:6d:0f: ed:ff:88:16:2b:f7:18:19:f2:41:53:58:97:f2:98:83: a8:6e:e8:4e:b2:33:39:b3:35:34:c1:a2:ae:21:6b:a3: 32:2f:38:e8:2c:b6:ea:3d:12:52:8e:58:fe:01:a8:96: 3f:46:bf:f0:7f:0e:4d:b8:f0:9e:6b:0f:31:2d:eb:27: 22:bd:6d:07:d9:e8:f0:02:70:a7:7f:bf:e8:16:61:01: a9:c1:d6:fd:d9:6d:5e:3f:5b:80:d1:6f:bb:66:6e:10: 51:04:a5:92:61:7e:03:46:ad:ed:54:90:9f:32:61:06: 60:c2:cf:c8:8a:df:6a:b1:9d:7b:1d:bd:22:65:f5:ac Fingerprint (SHA-256): D3:2E:83:05:3E:C2:C2:A7:36:68:A1:9C:22:DD:AF:4B:1C:E8:0A:B1:AF:69:8C:72:43:DC:06:8F:B8:7F:C9:D1 Fingerprint (SHA1): 0C:DD:10:4F:98:4F:87:46:2D:25:2D:CB:22:84:C8:05:F2:E6:83:BC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3008: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3009: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3010: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174324 (0x191a9c34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:02:44 2017 Not After : Thu Apr 21 18:02:44 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:6d:bd:22:09:3d:25:0a:30:ce:54:6c:4e:80:eb:cb: dc:aa:06:ba:02:cd:f9:b8:7e:fa:22:07:27:f7:9d:39: bc:d2:f7:de:ac:7d:da:ec:20:19:e3:47:37:33:0b:0f: a6:d6:e1:d5:db:72:47:94:72:cf:5d:bb:48:ee:18:4f: 85:84:ee:8d:c7:fb:f9:16:d3:a2:4d:47:8a:3d:27:76: d4:0e:67:1e:55:3d:51:1b:c8:16:13:cb:9c:fa:e8:16: 42:0a:a4:0a:49:eb:71:ed:07:2b:ba:c7:63:05:ee:e3: b8:b7:ab:e8:c0:c5:f0:c8:e6:75:c6:f6:0a:dd:c9:cb: eb:7e:98:8b:dd:99:85:ca:3d:b5:7b:f6:fb:a5:b7:55: 16:d8:bf:f2:be:86:df:4d:27:c6:c3:bd:a5:a4:bb:d9: 58:97:b3:6f:ad:8f:be:75:08:bb:a4:cb:25:92:77:b2: 21:d5:77:d6:cd:ce:fe:e3:38:6c:4c:44:4b:00:ba:fb: a3:44:47:0e:ee:d5:bc:a0:da:d9:ca:d8:f5:73:9b:d7: 9e:ff:a1:f6:32:3d:dd:f4:e4:34:64:36:14:16:07:b9: 95:70:17:86:94:b5:f3:74:3e:91:2f:ac:0d:65:ed:fb: a3:b1:d4:94:9b:4f:91:cc:ba:89:87:76:21:8e:fb:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:b5:b7:63:31:aa:4f:aa:45:09:c6:89:70:1b:22:1f: c6:f9:2e:d4:2d:4f:01:a4:93:a6:16:f8:a4:f6:98:ae: b7:32:55:07:48:78:a4:67:62:7d:07:0f:a4:db:5d:02: 96:a5:c9:13:d9:4f:f6:2e:fc:24:04:71:96:53:e9:c3: 17:7d:66:f3:4e:6a:e2:4c:9b:16:3c:df:de:ea:1f:b1: 67:c4:29:38:ca:c4:97:1b:a8:0f:4a:64:2a:04:88:4a: 60:25:cf:4f:01:70:54:66:c8:54:7e:fb:10:7a:1b:d5: c6:81:7d:b2:02:93:d1:7d:79:e0:46:2a:eb:03:8b:db: fc:43:f3:7a:78:07:13:b1:ef:f7:28:55:87:83:df:18: ec:46:1e:64:17:d1:5d:e2:c2:a7:af:7b:97:99:dc:f5: 5b:e9:d9:e4:3f:2b:cc:ea:8c:a9:a6:f0:9d:64:5f:c1: 19:16:d7:1e:2b:e7:9c:a5:04:53:4a:85:89:56:d2:ae: 8e:fd:91:af:1a:6e:cb:0e:8f:51:0a:c2:21:69:54:61: fb:86:d1:90:4e:40:e5:71:c4:87:b1:e7:7a:91:8d:c8: ed:54:7c:d6:09:d4:17:70:0f:06:bb:1e:64:8c:36:09: 2e:ac:5e:1b:0e:af:c0:0b:8d:4b:44:34:f1:20:27:7f Fingerprint (SHA-256): C4:4A:E7:F8:A1:4B:86:28:34:22:7D:87:8D:33:6F:4A:A8:20:E9:A4:86:72:6D:8C:29:B5:38:C9:6B:B7:BC:A2 Fingerprint (SHA1): 40:91:AE:BA:08:E2:88:55:EA:13:E9:33:E1:F6:CB:21:79:53:43:E0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3011: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3012: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174325 (0x191a9c35) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:02:54 2017 Not After : Thu Apr 21 18:02:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:4b:78:55:21:e8:d0:0d:89:ca:dc:0b:29:48:d1:83: f4:0c:b7:3e:32:7c:9b:18:e9:e7:cf:c3:90:4a:dc:43: 0f:bf:fd:b5:3e:ce:42:de:1b:70:ee:21:b3:33:d8:6a: de:82:cb:3a:a3:78:ec:6e:23:8d:81:d8:26:26:ae:60: 6c:8d:0b:ec:2e:ea:ba:75:3c:db:2e:db:3a:6a:d0:46: a6:1b:fa:05:81:1b:4b:82:0c:fd:6f:23:e0:0d:9b:81: a1:1c:7a:47:63:2e:13:8c:5e:0c:32:f4:2e:0b:d6:07: 33:14:0d:ea:4b:f8:72:6f:92:fd:84:73:29:54:2e:10: c9:67:e7:c3:07:85:f6:ad:c5:4b:c5:94:7f:8a:e2:ae: e7:d6:77:f3:49:d1:fb:65:80:3e:a3:de:01:c9:08:c8: 84:d2:89:5d:2a:0b:72:a3:68:52:c8:03:5c:21:24:e9: 14:b8:8e:2f:da:86:e9:8b:6e:fc:0d:86:b0:1c:de:2f: 18:9f:aa:a3:69:f7:b6:39:fa:bb:64:38:88:3a:2d:ae: 5d:46:17:ae:45:79:ed:ad:86:c5:f6:cf:dc:db:1a:d6: f7:6c:6e:f4:97:c2:ed:1c:2a:67:30:b8:7a:52:f1:32: a0:4b:d8:67:2d:3a:cb:aa:78:f5:44:f3:c3:bd:5d:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:2e:7f:96:4d:08:ef:2c:0c:4c:35:8c:cd:0c:3c:54: c7:3c:93:15:d4:35:3b:ce:f7:2f:c5:14:6e:76:29:36: b9:14:b1:3e:e7:5e:86:e9:d4:90:74:21:b4:fb:6f:46: 9a:c9:db:db:76:0d:af:53:56:97:61:f8:68:8f:ab:c2: d0:21:bb:20:bf:19:63:0a:50:e4:bb:a9:6f:c8:4a:bf: 6b:44:65:42:d9:ac:89:3c:14:83:ed:b2:c0:4d:54:4d: fe:17:4e:bd:94:b4:47:46:e7:2e:ff:6c:eb:2a:1a:62: a9:27:07:74:fa:36:26:14:02:35:1a:ee:6a:d0:36:41: 54:a4:51:e8:69:57:f7:82:08:22:9d:c4:3d:ea:f9:16: 91:f7:39:45:b5:56:ac:c4:9a:4d:5d:63:df:0a:b5:65: e1:a0:60:26:d9:61:66:aa:71:95:8b:fb:c7:e1:f5:f4: db:fb:7c:de:89:8a:8a:f2:d7:90:aa:44:02:d6:3b:12: bb:bf:33:61:70:e6:46:ac:ef:7b:bd:09:41:b4:50:f5: bf:90:8a:f0:35:c4:b3:ad:7e:32:af:c8:c3:25:02:a3: 9b:9d:c6:cc:6f:63:2f:fb:44:5b:1d:64:57:2e:6f:b1: df:c8:58:69:93:fc:01:0a:7f:de:4b:c6:63:49:78:fb Fingerprint (SHA-256): F5:AC:E4:FF:E7:28:78:79:13:DD:98:52:76:B1:FB:0A:60:D6:A8:78:A7:D5:E4:D5:D4:D2:F7:66:CE:53:CF:D2 Fingerprint (SHA1): F5:06:BC:74:3E:93:48:13:20:38:4F:34:0F:5F:E1:E7:24:4C:A4:0F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3013: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3014: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174327 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3015: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3016: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3017: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3018: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174328 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3019: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3020: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3021: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3022: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174329 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3023: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3024: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3025: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3026: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 421174330 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3027: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3028: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3029: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3030: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 421174331 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3031: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3032: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3033: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3034: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3035: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3036: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3037: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174327 (0x191a9c37) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:03:26 2017 Not After : Thu Apr 21 18:03:26 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:de:64:6b:e6:aa:6f:65:c1:d1:ac:fe:3a:fc:64:e7: 2a:94:88:52:e3:45:6d:9c:ec:ce:fa:05:3f:f9:63:12: b7:03:f4:a8:7c:44:75:0d:38:18:cb:c0:f7:2f:b0:d4: 9f:ff:db:77:f9:ee:99:93:62:ed:b7:15:da:ed:81:4f: 7a:0c:fe:84:b0:25:ef:fd:c5:86:34:0d:45:b2:ca:1f: 5d:5a:36:66:27:50:c5:a4:97:e6:96:dd:85:83:cb:8c: 32:98:5a:c6:f3:ed:f1:34:8e:df:c5:1c:44:0a:e2:11: 00:10:0a:a0:99:e7:a8:11:78:98:1e:ec:06:d4:90:c9: 34:d8:52:05:f5:3a:b1:4d:c5:c3:3c:38:48:4b:ac:f7: 80:8e:be:05:5a:3d:b7:74:fb:9e:35:0f:7c:24:dc:da: 16:71:50:cd:2f:61:b3:54:d7:41:fd:82:4c:0e:4f:52: 5f:4f:2f:8e:55:67:6c:e7:e0:67:dd:e2:28:96:cb:f1: 96:59:02:14:de:5b:cd:95:7a:c1:ee:7f:9b:d4:eb:2c: 5f:60:e2:48:fe:1d:5a:56:06:73:18:91:21:6b:e0:30: 60:76:fe:de:9c:b8:dc:00:4b:ce:02:68:bf:61:4d:7f: bf:12:fa:4e:f1:64:bd:e1:0c:0c:df:dc:18:fa:0a:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:71:c7:8f:40:78:aa:53:7e:9a:b9:a4:ee:13:52:f8: 51:38:02:1d:4e:6f:04:87:8d:ae:11:80:70:dd:97:b5: 07:85:63:96:9c:ea:bc:d4:e6:af:ef:fd:1c:c9:55:8a: 1b:16:c8:7b:bc:76:c7:bf:7e:1a:98:76:73:5f:bd:ba: 79:a9:2a:fe:23:9a:49:b3:8e:30:ef:a6:32:4b:bf:ca: 5a:15:9e:5d:13:aa:83:bd:ca:54:c9:32:9b:ac:04:b5: f1:45:0f:ab:48:3c:9f:9e:a7:fe:8a:6b:dc:27:d2:ec: 25:ab:82:df:8f:1e:c5:d1:0a:2f:16:21:df:5a:b0:a7: c4:bb:69:0a:1d:9d:61:bc:90:5c:2b:6e:68:ca:43:65: 19:5e:79:9e:83:b6:12:65:7d:2f:7d:d8:b4:5a:7d:31: 6b:95:b3:31:6a:63:c2:64:03:91:46:96:5a:99:56:c1: b5:7f:5b:14:09:ec:2a:c2:a6:17:43:0e:81:99:05:5b: 18:38:d3:63:25:1c:82:0c:75:b9:88:56:15:1c:ba:62: 7d:4f:e1:17:ef:69:6a:ea:76:00:ab:0d:87:c0:ea:55: 36:6a:b6:f9:b8:d9:0f:85:84:ac:07:53:de:36:25:73: ba:5f:2f:12:f9:52:b8:dd:22:a1:f8:44:8e:73:48:36 Fingerprint (SHA-256): C5:1B:8E:AD:37:C3:93:D1:9E:68:92:A5:1D:93:A2:2C:A9:CF:47:D0:39:6A:75:88:96:52:01:55:03:F4:20:B9 Fingerprint (SHA1): F7:A5:AE:B3:77:8C:5F:CC:A6:CB:1A:ED:70:DC:E4:DC:F0:FF:70:AC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3038: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3039: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174328 (0x191a9c38) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:03:33 2017 Not After : Thu Apr 21 18:03:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f3:a2:28:84:f4:ac:58:90:c8:c9:2f:a9:61:40:b7: be:16:53:39:f9:39:44:24:9c:e4:c5:f6:f6:4e:a4:7f: 66:e0:91:dd:8a:f8:6b:cb:43:28:d7:96:5b:68:a9:c6: 92:67:11:25:5b:6a:ec:91:b4:12:e0:77:6b:ba:5a:8c: 36:1b:92:b7:87:3b:46:65:42:ca:b3:f8:bd:77:b1:62: 25:9b:4b:5e:48:4e:82:1d:b8:87:de:34:a5:91:25:57: 0e:c1:90:e7:f8:27:13:11:63:cb:4e:71:a6:9b:d0:70: a4:cf:96:de:fd:f1:da:42:23:e8:02:08:f5:f8:35:71: 08:20:39:7d:6f:53:eb:90:1e:22:41:3f:09:ba:c7:38: 4b:7e:48:ad:f6:c0:fa:5f:49:dc:b2:01:a5:af:22:fd: 60:18:fb:aa:ca:31:17:8a:3b:4b:5e:15:3a:c5:b8:06: 8c:07:0c:50:c0:06:6d:0b:30:68:34:22:0e:96:da:fc: 7e:92:cb:5d:ab:e0:bd:cd:04:57:07:86:f9:e3:62:ad: 1f:fa:94:17:2c:90:e8:cd:82:6a:74:86:28:95:08:e4: 25:82:2c:7f:42:35:5b:92:b3:84:18:88:8a:71:d3:f8: 65:5c:65:ae:17:ca:c5:89:6e:4f:1d:17:7e:5b:4a:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:c3:0c:e8:53:ba:5f:53:b0:38:59:cb:dc:46:50:79: 8f:33:ed:16:86:4e:ae:ae:ff:34:b4:ad:45:06:08:6d: ba:78:14:89:5f:7e:82:bb:a7:e1:34:b2:e9:be:b2:2e: a5:f7:44:11:48:bd:a0:dd:d7:d4:65:10:30:b8:d4:24: d9:d2:d4:b1:ea:04:7d:8c:b3:e1:e2:c6:59:a6:76:88: bf:28:89:d1:9b:76:2e:fd:c4:87:e5:29:9d:36:6f:12: 36:36:92:df:88:50:36:da:da:4a:49:e7:fd:55:8c:96: 99:2d:33:7f:46:f2:21:d2:35:2a:64:ad:58:63:74:b8: 04:25:d8:40:f3:cb:8f:1a:1c:52:aa:72:de:82:76:f4: c3:aa:1b:1d:11:12:f8:c1:9f:68:87:0e:c9:6a:b2:e5: 88:ad:5e:d1:47:92:84:86:8f:32:be:6a:2e:b1:67:0e: e2:4c:da:25:a3:23:2d:56:4b:4b:eb:4b:70:65:9e:60: eb:37:2a:52:53:02:e6:3c:03:98:6e:d6:3d:fe:0b:6a: cd:75:f2:14:be:82:55:d4:73:98:6b:70:68:cc:14:6c: f8:e5:b7:01:07:f7:16:5c:91:21:0f:53:41:b7:bc:b6: a7:c7:4a:91:2b:2f:0f:1c:ab:35:04:1c:95:6c:3c:84 Fingerprint (SHA-256): 4C:73:CD:22:1F:76:DE:54:77:33:CF:4E:B0:86:F2:D4:B2:DA:61:DF:6D:DC:23:73:C5:E4:A0:05:27:78:6E:8E Fingerprint (SHA1): 15:8D:5B:3B:50:0B:9E:87:17:CA:B2:75:2F:C0:53:2C:F5:94:67:24 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3040: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3041: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3042: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174329 (0x191a9c39) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:03:47 2017 Not After : Thu Apr 21 18:03:47 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:ec:99:cc:db:d1:a7:92:4e:22:0d:74:29:93:47:7b: c6:72:43:62:cf:a4:a8:02:3b:b7:ae:6b:f2:bd:2b:50: 81:a7:ed:7c:e4:66:47:dc:d7:e8:82:76:54:c9:06:99: ec:53:ee:c5:8c:5f:c7:2a:fb:64:d1:54:96:0a:0e:68: f1:f5:d4:eb:51:59:4d:58:f3:7a:78:10:d1:de:84:13: 08:5f:69:a4:5f:53:17:c5:38:fb:e3:be:c0:bb:9b:3a: f7:f8:3b:f4:6f:33:96:9f:9f:e7:9c:20:c8:50:1f:e5: f4:d3:a2:90:0e:54:01:4d:da:a8:5a:60:92:0b:8d:db: 8b:41:fb:eb:18:fd:2d:ed:15:e8:4a:1a:68:f2:9b:7e: 0e:64:59:d9:72:23:74:46:d9:d4:79:05:37:ff:2e:da: 20:1d:29:e0:7f:bb:94:55:cb:5b:37:b7:5c:97:78:7d: 83:78:ec:f9:e0:db:4d:3d:58:a6:9a:7a:f2:4a:e5:35: 88:7e:2a:99:85:4e:a3:30:d6:fd:b7:a1:c9:3f:5e:b9: 16:85:28:25:06:84:0d:d7:04:d3:b3:22:24:80:7a:1a: e8:e5:14:34:11:9f:aa:c8:7e:10:a2:73:d9:a7:f0:0e: 9e:17:04:3e:98:07:3b:46:ad:4e:99:f4:3f:d6:0c:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:c6:93:b0:80:00:d4:70:be:2a:66:fd:af:d2:c2:12: f4:af:39:1f:b7:52:f0:54:0a:68:fa:ff:30:7a:ab:77: 58:20:fe:0f:ea:21:fd:00:9c:66:be:e2:03:47:6c:d4: c7:9e:05:d5:75:25:cd:8f:e4:86:ec:73:48:e2:96:07: 37:8f:ab:0b:c4:64:0e:3f:b4:e6:d2:d4:75:a1:b5:48: 42:33:fb:29:00:37:69:ee:ce:dd:e2:fb:69:68:01:44: 1d:23:f3:51:d0:9d:5a:d4:e9:50:f2:2b:dc:f8:c5:b2: 05:b5:6e:5f:23:27:4c:6f:d7:75:48:d3:7a:af:89:d9: 99:00:8e:c8:70:74:90:80:c5:9e:e3:ce:3d:0e:15:f5: 64:68:d0:e5:cf:4e:7f:fc:64:7e:2e:6c:db:e9:eb:d3: aa:73:a9:3b:21:f6:c3:a3:b5:1f:d6:c9:39:f7:36:a1: ee:4d:d2:12:f8:9f:9c:b8:bf:d5:a2:55:4f:62:d9:a7: a4:ec:a2:e3:1a:a1:63:7a:2c:dc:2f:95:6c:56:b3:fc: e6:d3:97:a4:1a:4e:75:ab:b6:ca:14:c4:63:07:a8:d4: d3:8e:ab:65:1d:4f:82:0a:07:6d:fb:df:2b:e4:36:af: 62:98:61:4f:6b:59:9d:c7:84:38:54:97:c5:25:9a:39 Fingerprint (SHA-256): 75:7C:79:B5:C8:3F:EF:28:AB:9F:89:4B:EA:5F:3D:3F:46:6D:5C:FB:A9:E0:5B:35:AA:5E:A8:99:24:2B:62:E4 Fingerprint (SHA1): 48:84:F4:23:AE:3B:66:DD:5E:4E:33:83:D6:C7:8D:C0:44:4D:B3:A1 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3043: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3044: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174332 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3045: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3046: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3047: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3048: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174333 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3049: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3050: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3051: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3052: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174334 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA1Root-421174241.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3053: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3054: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3055: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3056: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421174335 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3057: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3058: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3059: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174332 (0x191a9c3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:04:25 2017 Not After : Thu Apr 21 18:04:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:d7:70:06:8a:d0:22:51:d4:a7:93:60:36:e9:a8:b9: 50:73:29:86:1c:e4:7d:3e:e5:af:21:a7:4e:ea:d9:57: c3:79:61:c8:49:89:43:2f:5f:8a:8b:56:f8:d8:5c:3b: 83:67:fa:dd:97:a1:0c:b0:6f:23:7c:11:c9:9f:0f:bc: 5e:c7:aa:80:5a:2e:f2:1b:df:82:0f:a0:d0:d3:01:72: ef:f3:e9:f8:27:03:37:d8:30:da:f6:44:69:30:a6:d0: 7e:31:35:d6:6f:93:92:a7:fc:a5:1e:f1:8d:b2:8c:b1: 0c:d4:75:6e:86:50:fa:16:91:93:ab:fa:24:88:da:d4: c3:12:e3:94:ab:42:d1:ae:ad:98:54:97:a9:58:7f:1e: 34:d2:0a:1a:18:99:e0:e9:37:a4:76:d8:fe:76:e6:70: a9:3f:1f:42:33:b6:25:1d:2f:9f:2b:0a:81:04:ec:55: c6:69:20:58:e0:d1:8e:e9:de:e8:ff:00:2e:dc:8a:43: f3:ed:3e:f9:13:91:bd:0b:0a:f7:e0:9c:da:4a:3c:e6: 3e:53:89:7b:b3:be:7f:29:37:de:7d:42:50:88:5d:10: 46:50:be:1e:fd:1d:99:92:59:a4:51:2e:1d:ab:2b:26: be:34:23:21:ff:d6:4d:f1:e7:f6:84:c9:a9:24:64:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:e5:78:68:0e:6e:5a:48:05:42:c2:e9:ae:87:29:01: bd:08:7c:bd:56:73:8c:c8:1f:22:1b:c9:67:5f:5d:0f: 40:c7:cb:7d:fe:0c:06:f2:ba:6d:c7:f8:c9:d0:f9:66: 71:26:c9:ea:62:9a:ad:10:9d:47:f8:fa:89:ad:c3:f6: 99:2e:1a:b5:04:93:30:3b:78:ee:21:5f:76:17:89:9d: 0a:80:d4:12:a3:30:e6:f0:ee:7b:8a:2f:bd:7a:40:16: f8:38:6d:e7:1c:63:8d:c4:49:b0:e0:31:d1:b4:d3:e0: e5:c5:07:d1:50:a6:89:f1:a3:d5:2f:ef:df:14:f1:53: 68:9b:3a:c0:67:ef:66:09:72:5b:1e:78:cc:0b:ab:31: 99:85:e5:07:5e:75:a1:5c:a6:4a:cd:e0:60:e6:5f:3d: 9a:35:1b:76:78:21:71:4f:68:b7:ad:46:a1:42:a9:7f: 77:f8:50:ec:2a:ab:7d:ae:48:f7:41:f6:ee:9f:3d:19: a8:cc:8d:a8:86:e1:3c:65:3d:b7:61:78:8c:c3:44:6b: dd:f6:e3:42:66:68:cb:4d:f2:78:22:56:ed:83:f1:1d: b9:d6:9e:35:5a:cf:69:06:32:2c:b1:ce:30:b9:c8:f4: 6b:72:b0:10:c2:13:2e:f9:cb:d0:ba:f6:a3:e0:53:9e Fingerprint (SHA-256): 54:25:30:B2:21:7F:9A:54:40:23:04:EE:35:6F:DF:C8:DA:C1:9F:42:02:6C:14:B5:20:49:B3:48:31:67:41:C9 Fingerprint (SHA1): 44:E0:70:AA:8C:E3:E6:1E:99:34:D7:A8:F4:5D:56:40:FB:80:35:B4 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3060: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3061: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174336 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3062: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3063: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3064: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174337 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3065: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3066: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3067: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3068: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421174338 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3069: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3070: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421174339 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3071: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3072: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3073: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3074: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3075: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421174340 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421174242.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3076: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3077: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3078: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3079: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174341 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3080: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3081: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3082: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3083: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174337 (0x191a9c41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:05:15 2017 Not After : Thu Apr 21 18:05:15 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:5e:1f:87:d1:2b:1a:2c:8a:ae:f2:4b:fc:09:cd:b2: 37:11:bc:0a:38:36:cd:37:8a:1c:de:93:49:48:ce:fa: 46:f3:16:2d:82:1b:2e:ca:87:55:56:51:bc:f1:af:3f: 07:b3:2d:70:97:10:83:46:be:c0:54:5d:78:e4:c6:08: 25:0d:0f:a0:c1:b3:30:47:36:3e:2e:96:26:13:c7:91: 8f:d6:2a:f5:9b:2c:d6:96:28:a0:ee:fb:99:40:24:03: 27:3d:18:d9:bc:e8:e3:0f:6d:a6:a6:06:85:6e:c3:6e: 9a:3e:df:69:1e:ab:cc:1d:01:53:43:2c:6b:d2:3d:4b: 7f:e1:7d:bc:da:5a:af:59:fc:b6:e7:94:4b:17:42:7c: 32:b9:61:46:df:5e:d4:a1:ff:35:c3:ac:2e:8a:84:94: b4:16:c0:77:95:c3:55:cc:1b:21:46:a8:0e:0a:71:a8: c8:6e:2b:36:b0:78:db:72:bf:db:90:99:30:a4:be:eb: 2f:25:f4:71:a0:dd:ed:d2:07:49:2b:9a:cc:57:62:80: 53:73:02:22:4b:7f:c8:2d:bf:f1:6c:42:1d:3e:fd:fc: f1:2f:2c:d3:28:64:4b:7c:b5:15:1f:0b:2f:97:0b:42: 19:3b:ca:46:21:37:82:82:e7:2b:14:04:21:ea:7c:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:9d:84:fd:3d:ef:e8:09:d8:f2:ae:46:18:a5:81:b3: 0c:cd:97:74:cd:62:67:a0:05:96:72:38:77:11:a8:15: f1:51:64:b4:5e:29:a2:d7:4b:25:ea:b1:8c:32:4f:d2: eb:4f:2b:d6:be:78:d2:bb:8c:dd:a0:ce:fe:30:0c:fb: 5f:c0:a4:94:67:14:bf:90:1a:4f:d0:9e:a5:b1:14:d5: 0c:d1:27:8d:4c:9b:c0:45:27:cf:7c:8a:90:5c:fc:c5: 31:20:05:33:95:97:b9:19:8c:2b:49:63:fb:d4:75:8f: 08:2e:db:bc:17:03:2d:d2:7f:be:2d:73:06:af:c9:ad: d7:18:24:b8:4b:4a:3a:18:a5:dc:f2:87:db:cf:6b:c7: 61:34:63:47:1c:d1:6b:03:a2:8e:2e:35:a6:5e:43:07: e5:c2:90:96:35:f4:8c:a1:4b:26:7b:74:21:b8:2e:1c: 14:bf:fe:61:33:b2:07:ca:fb:78:6d:75:1d:87:2d:31: 46:ea:ab:99:44:d3:f7:bf:c9:32:79:30:69:bf:db:62: 3d:68:41:4f:61:83:92:18:46:87:34:f2:64:8e:92:43: d8:ec:4a:53:83:55:ae:64:d0:03:e0:26:d1:74:eb:81: 5f:f7:25:aa:d1:e9:2e:a8:04:32:cf:3c:91:b0:3a:c2 Fingerprint (SHA-256): 54:DB:BD:98:47:F8:28:E6:7F:1C:2D:0B:82:DE:2F:29:E7:7F:1E:BF:D7:C9:2E:9F:75:3E:8A:58:8D:F9:0E:23 Fingerprint (SHA1): 21:E8:69:59:AD:D9:03:C7:3A:E7:2B:77:D5:AB:3E:F5:EA:EE:A9:FC Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3084: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174337 (0x191a9c41) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:05:15 2017 Not After : Thu Apr 21 18:05:15 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:5e:1f:87:d1:2b:1a:2c:8a:ae:f2:4b:fc:09:cd:b2: 37:11:bc:0a:38:36:cd:37:8a:1c:de:93:49:48:ce:fa: 46:f3:16:2d:82:1b:2e:ca:87:55:56:51:bc:f1:af:3f: 07:b3:2d:70:97:10:83:46:be:c0:54:5d:78:e4:c6:08: 25:0d:0f:a0:c1:b3:30:47:36:3e:2e:96:26:13:c7:91: 8f:d6:2a:f5:9b:2c:d6:96:28:a0:ee:fb:99:40:24:03: 27:3d:18:d9:bc:e8:e3:0f:6d:a6:a6:06:85:6e:c3:6e: 9a:3e:df:69:1e:ab:cc:1d:01:53:43:2c:6b:d2:3d:4b: 7f:e1:7d:bc:da:5a:af:59:fc:b6:e7:94:4b:17:42:7c: 32:b9:61:46:df:5e:d4:a1:ff:35:c3:ac:2e:8a:84:94: b4:16:c0:77:95:c3:55:cc:1b:21:46:a8:0e:0a:71:a8: c8:6e:2b:36:b0:78:db:72:bf:db:90:99:30:a4:be:eb: 2f:25:f4:71:a0:dd:ed:d2:07:49:2b:9a:cc:57:62:80: 53:73:02:22:4b:7f:c8:2d:bf:f1:6c:42:1d:3e:fd:fc: f1:2f:2c:d3:28:64:4b:7c:b5:15:1f:0b:2f:97:0b:42: 19:3b:ca:46:21:37:82:82:e7:2b:14:04:21:ea:7c:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:9d:84:fd:3d:ef:e8:09:d8:f2:ae:46:18:a5:81:b3: 0c:cd:97:74:cd:62:67:a0:05:96:72:38:77:11:a8:15: f1:51:64:b4:5e:29:a2:d7:4b:25:ea:b1:8c:32:4f:d2: eb:4f:2b:d6:be:78:d2:bb:8c:dd:a0:ce:fe:30:0c:fb: 5f:c0:a4:94:67:14:bf:90:1a:4f:d0:9e:a5:b1:14:d5: 0c:d1:27:8d:4c:9b:c0:45:27:cf:7c:8a:90:5c:fc:c5: 31:20:05:33:95:97:b9:19:8c:2b:49:63:fb:d4:75:8f: 08:2e:db:bc:17:03:2d:d2:7f:be:2d:73:06:af:c9:ad: d7:18:24:b8:4b:4a:3a:18:a5:dc:f2:87:db:cf:6b:c7: 61:34:63:47:1c:d1:6b:03:a2:8e:2e:35:a6:5e:43:07: e5:c2:90:96:35:f4:8c:a1:4b:26:7b:74:21:b8:2e:1c: 14:bf:fe:61:33:b2:07:ca:fb:78:6d:75:1d:87:2d:31: 46:ea:ab:99:44:d3:f7:bf:c9:32:79:30:69:bf:db:62: 3d:68:41:4f:61:83:92:18:46:87:34:f2:64:8e:92:43: d8:ec:4a:53:83:55:ae:64:d0:03:e0:26:d1:74:eb:81: 5f:f7:25:aa:d1:e9:2e:a8:04:32:cf:3c:91:b0:3a:c2 Fingerprint (SHA-256): 54:DB:BD:98:47:F8:28:E6:7F:1C:2D:0B:82:DE:2F:29:E7:7F:1E:BF:D7:C9:2E:9F:75:3E:8A:58:8D:F9:0E:23 Fingerprint (SHA1): 21:E8:69:59:AD:D9:03:C7:3A:E7:2B:77:D5:AB:3E:F5:EA:EE:A9:FC Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3085: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3086: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174342 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3087: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3088: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3089: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174343 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3090: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3091: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3092: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3093: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421174344 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3094: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3095: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421174345 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3096: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3097: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3098: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3099: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3100: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421174346 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421174243.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3101: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3102: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3103: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3104: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174347 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3105: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3106: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3107: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3108: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421174348 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-BridgeNavy-421174244.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3109: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3110: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3111: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3112: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421174349 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3113: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3114: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3115: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3116: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174343 (0x191a9c47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:05:58 2017 Not After : Thu Apr 21 18:05:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:87:4c:1a:8f:87:c6:dd:e2:f3:fb:60:6d:f3:11:01: cd:b2:0c:db:0f:a9:49:5f:96:f8:3a:a6:66:e4:aa:a5: bc:87:d3:44:8a:02:d0:bd:a5:b1:6e:2e:1e:e5:0a:df: 4d:20:95:de:48:bd:35:a3:7e:5a:96:c1:0f:93:23:50: 5c:26:4e:a2:a6:cb:66:81:86:16:93:23:56:19:1b:60: 70:af:fe:ac:09:9d:d2:18:b7:fd:e4:78:dd:94:c9:74: 3b:1a:2f:04:9d:16:d0:2d:b4:71:be:cc:4b:1d:5f:b8: dd:33:b5:a4:e3:6e:ba:7c:98:54:19:b5:f8:38:cf:fd: b4:b5:40:eb:e6:d7:ee:29:d2:7d:6f:f0:63:ae:83:f2: 5d:6c:b5:0c:f2:88:23:e7:36:b5:51:69:41:a5:3a:03: e2:51:5c:10:4b:c7:45:3e:b4:b0:7e:a8:05:ee:20:ce: 5e:8c:d1:cb:17:e8:09:2c:8b:e4:ac:96:c7:f9:2e:e2: e9:2a:3f:cc:02:a7:83:b4:06:9c:4a:b2:69:1c:19:6b: e2:c1:46:9f:a4:c8:5f:b8:ca:1e:ba:ef:dd:7f:6b:a3: c2:66:03:73:20:01:e5:13:48:f4:13:21:34:0e:1c:94: 58:83:a8:eb:0f:26:59:93:b5:3c:8a:35:1b:84:81:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:73:77:30:36:94:11:ec:eb:c8:da:18:57:43:06:52: 33:b1:dc:ff:ab:49:da:3a:e4:af:21:53:ae:a1:3f:e1: 84:fc:d5:f2:95:bc:6b:45:2f:24:2b:5d:0b:67:7a:7b: ac:ad:f3:9b:51:8d:a8:0c:21:22:19:6e:32:81:1e:4c: 07:52:4c:fc:da:70:fa:12:ad:ad:2a:fc:06:87:88:1f: 5b:00:50:4b:81:dd:05:bf:8b:e2:d5:eb:9b:23:e3:a7: 48:fe:b3:2b:9c:af:a0:5e:b3:32:6d:5f:ac:1b:03:fd: 73:2f:30:b9:0e:15:48:64:8b:7a:49:02:54:43:63:97: 5a:e9:f8:bc:1e:8d:94:dc:51:58:5c:4a:07:ab:29:11: 44:40:c9:06:40:d3:52:74:74:fb:b8:bc:87:18:5c:ec: a3:86:e9:84:2a:23:0b:13:ef:59:ef:a3:55:8c:ae:ec: fe:e2:c5:eb:39:a5:93:be:d0:40:7e:06:79:2a:06:64: e3:58:83:1e:95:e4:fe:10:c4:ce:b0:cc:94:2f:30:10: ff:9f:e8:8e:fe:90:04:b2:40:45:bf:6d:5b:81:96:5c: c7:e0:df:c3:88:3a:fc:35:3c:6e:bd:e6:09:61:0a:20: 8b:03:67:b6:ac:b3:75:51:0b:db:13:44:2d:56:1c:fe Fingerprint (SHA-256): D6:79:B3:57:B1:83:19:E9:1C:55:E8:B1:8A:F6:A4:F1:C9:01:2C:AA:5F:BD:75:F1:1E:EC:5E:29:EF:87:29:4F Fingerprint (SHA1): AB:61:5C:8F:A7:B0:D9:1C:71:19:90:59:97:B2:B2:4A:75:5B:92:25 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3117: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174343 (0x191a9c47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:05:58 2017 Not After : Thu Apr 21 18:05:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:87:4c:1a:8f:87:c6:dd:e2:f3:fb:60:6d:f3:11:01: cd:b2:0c:db:0f:a9:49:5f:96:f8:3a:a6:66:e4:aa:a5: bc:87:d3:44:8a:02:d0:bd:a5:b1:6e:2e:1e:e5:0a:df: 4d:20:95:de:48:bd:35:a3:7e:5a:96:c1:0f:93:23:50: 5c:26:4e:a2:a6:cb:66:81:86:16:93:23:56:19:1b:60: 70:af:fe:ac:09:9d:d2:18:b7:fd:e4:78:dd:94:c9:74: 3b:1a:2f:04:9d:16:d0:2d:b4:71:be:cc:4b:1d:5f:b8: dd:33:b5:a4:e3:6e:ba:7c:98:54:19:b5:f8:38:cf:fd: b4:b5:40:eb:e6:d7:ee:29:d2:7d:6f:f0:63:ae:83:f2: 5d:6c:b5:0c:f2:88:23:e7:36:b5:51:69:41:a5:3a:03: e2:51:5c:10:4b:c7:45:3e:b4:b0:7e:a8:05:ee:20:ce: 5e:8c:d1:cb:17:e8:09:2c:8b:e4:ac:96:c7:f9:2e:e2: e9:2a:3f:cc:02:a7:83:b4:06:9c:4a:b2:69:1c:19:6b: e2:c1:46:9f:a4:c8:5f:b8:ca:1e:ba:ef:dd:7f:6b:a3: c2:66:03:73:20:01:e5:13:48:f4:13:21:34:0e:1c:94: 58:83:a8:eb:0f:26:59:93:b5:3c:8a:35:1b:84:81:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:73:77:30:36:94:11:ec:eb:c8:da:18:57:43:06:52: 33:b1:dc:ff:ab:49:da:3a:e4:af:21:53:ae:a1:3f:e1: 84:fc:d5:f2:95:bc:6b:45:2f:24:2b:5d:0b:67:7a:7b: ac:ad:f3:9b:51:8d:a8:0c:21:22:19:6e:32:81:1e:4c: 07:52:4c:fc:da:70:fa:12:ad:ad:2a:fc:06:87:88:1f: 5b:00:50:4b:81:dd:05:bf:8b:e2:d5:eb:9b:23:e3:a7: 48:fe:b3:2b:9c:af:a0:5e:b3:32:6d:5f:ac:1b:03:fd: 73:2f:30:b9:0e:15:48:64:8b:7a:49:02:54:43:63:97: 5a:e9:f8:bc:1e:8d:94:dc:51:58:5c:4a:07:ab:29:11: 44:40:c9:06:40:d3:52:74:74:fb:b8:bc:87:18:5c:ec: a3:86:e9:84:2a:23:0b:13:ef:59:ef:a3:55:8c:ae:ec: fe:e2:c5:eb:39:a5:93:be:d0:40:7e:06:79:2a:06:64: e3:58:83:1e:95:e4:fe:10:c4:ce:b0:cc:94:2f:30:10: ff:9f:e8:8e:fe:90:04:b2:40:45:bf:6d:5b:81:96:5c: c7:e0:df:c3:88:3a:fc:35:3c:6e:bd:e6:09:61:0a:20: 8b:03:67:b6:ac:b3:75:51:0b:db:13:44:2d:56:1c:fe Fingerprint (SHA-256): D6:79:B3:57:B1:83:19:E9:1C:55:E8:B1:8A:F6:A4:F1:C9:01:2C:AA:5F:BD:75:F1:1E:EC:5E:29:EF:87:29:4F Fingerprint (SHA1): AB:61:5C:8F:A7:B0:D9:1C:71:19:90:59:97:B2:B2:4A:75:5B:92:25 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3118: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #3119: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174342 (0x191a9c46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:05:48 2017 Not After : Thu Apr 21 18:05:48 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:c7:1a:ae:09:59:57:2d:bf:27:7e:3f:76:38:dd:fa: 75:b4:ad:ea:34:64:ae:4c:d7:6a:71:09:d6:ef:d1:09: 77:81:2f:af:d7:da:88:4e:47:08:1c:5d:d3:1c:ee:28: 53:2c:0c:a6:b0:d6:f4:c4:fe:6f:ac:06:11:28:a6:07: 64:56:7b:83:da:f2:17:a3:f1:b8:69:b7:c6:d7:b0:17: 0e:44:2e:21:37:17:fe:f5:7e:47:b3:a5:5d:2f:87:75: ad:18:34:d9:69:24:36:bd:9a:51:89:20:bf:12:c6:84: 08:0c:b2:6c:3d:b4:7f:b3:61:53:ed:13:2a:eb:90:64: cb:73:2b:04:ed:e7:ea:76:5b:59:75:fc:2f:52:7e:71: b3:fc:fd:6e:de:64:51:c0:4a:be:ca:35:57:79:80:44: f2:24:40:e0:41:e3:3e:62:e0:9b:fc:99:5d:c8:b9:fd: c4:07:5e:fd:72:db:d0:c3:fa:8b:fd:42:81:66:c1:b0: ff:cb:5d:33:e5:e8:1f:f9:a9:8e:4d:b4:b2:41:4c:27: d3:63:08:0e:0e:d7:3a:2e:28:84:a1:5c:9a:a0:65:ed: 88:cd:31:5f:3a:d1:e6:6b:84:04:41:90:14:6a:dc:7a: bb:f9:b4:82:e4:ba:3a:70:b0:98:ab:05:c5:2c:8f:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:45:e1:79:64:9a:40:28:d3:74:c1:be:f4:4b:de:3a: 22:b9:49:5e:9b:8b:ec:cc:51:9c:24:f9:56:7d:61:07: 1c:80:49:16:7d:4a:61:a3:5d:80:02:fe:66:73:36:aa: 3d:b7:70:3a:69:e7:d8:be:2a:4b:2f:3b:0f:d6:df:83: a3:d8:3a:c7:78:f8:10:48:72:fe:27:7b:0d:64:17:78: c6:b3:21:58:be:c4:d3:06:f8:9d:1d:d2:40:67:26:94: bc:a1:a2:cc:ee:46:2b:52:4a:c8:79:59:9b:ee:0b:76: a1:c3:c0:6a:98:23:8e:23:59:31:7a:45:75:f9:c7:6e: 52:1a:07:5a:be:aa:dc:73:45:44:63:65:51:26:11:80: e4:1a:2a:51:59:2b:4f:56:58:6b:c9:f7:24:2a:be:30: cd:56:e4:9e:6e:7b:d3:77:a5:aa:ab:2b:14:38:65:06: b7:e0:e3:7b:3e:a4:e1:1f:c6:8d:b6:17:c1:60:0e:7f: d6:cb:20:2e:2f:44:21:7a:71:ff:54:bf:b3:12:24:1e: 03:c2:af:78:42:b2:c0:28:da:d8:3f:37:6c:c1:8f:78: 14:59:e0:2b:12:51:42:5b:eb:69:9c:a5:bc:8a:8c:f5: 0a:9a:5c:fc:96:44:03:c7:ca:db:cb:d5:7a:b2:80:41 Fingerprint (SHA-256): 62:F2:14:F1:DD:73:37:93:11:BA:6C:0A:82:FB:52:FB:67:1E:B5:0E:DB:22:21:54:26:37:3A:43:63:B3:CB:70 Fingerprint (SHA1): 89:25:51:2D:8E:A7:C5:8C:4E:22:31:35:72:56:B0:60:C7:DD:4B:C0 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3120: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174343 (0x191a9c47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:05:58 2017 Not After : Thu Apr 21 18:05:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:87:4c:1a:8f:87:c6:dd:e2:f3:fb:60:6d:f3:11:01: cd:b2:0c:db:0f:a9:49:5f:96:f8:3a:a6:66:e4:aa:a5: bc:87:d3:44:8a:02:d0:bd:a5:b1:6e:2e:1e:e5:0a:df: 4d:20:95:de:48:bd:35:a3:7e:5a:96:c1:0f:93:23:50: 5c:26:4e:a2:a6:cb:66:81:86:16:93:23:56:19:1b:60: 70:af:fe:ac:09:9d:d2:18:b7:fd:e4:78:dd:94:c9:74: 3b:1a:2f:04:9d:16:d0:2d:b4:71:be:cc:4b:1d:5f:b8: dd:33:b5:a4:e3:6e:ba:7c:98:54:19:b5:f8:38:cf:fd: b4:b5:40:eb:e6:d7:ee:29:d2:7d:6f:f0:63:ae:83:f2: 5d:6c:b5:0c:f2:88:23:e7:36:b5:51:69:41:a5:3a:03: e2:51:5c:10:4b:c7:45:3e:b4:b0:7e:a8:05:ee:20:ce: 5e:8c:d1:cb:17:e8:09:2c:8b:e4:ac:96:c7:f9:2e:e2: e9:2a:3f:cc:02:a7:83:b4:06:9c:4a:b2:69:1c:19:6b: e2:c1:46:9f:a4:c8:5f:b8:ca:1e:ba:ef:dd:7f:6b:a3: c2:66:03:73:20:01:e5:13:48:f4:13:21:34:0e:1c:94: 58:83:a8:eb:0f:26:59:93:b5:3c:8a:35:1b:84:81:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:73:77:30:36:94:11:ec:eb:c8:da:18:57:43:06:52: 33:b1:dc:ff:ab:49:da:3a:e4:af:21:53:ae:a1:3f:e1: 84:fc:d5:f2:95:bc:6b:45:2f:24:2b:5d:0b:67:7a:7b: ac:ad:f3:9b:51:8d:a8:0c:21:22:19:6e:32:81:1e:4c: 07:52:4c:fc:da:70:fa:12:ad:ad:2a:fc:06:87:88:1f: 5b:00:50:4b:81:dd:05:bf:8b:e2:d5:eb:9b:23:e3:a7: 48:fe:b3:2b:9c:af:a0:5e:b3:32:6d:5f:ac:1b:03:fd: 73:2f:30:b9:0e:15:48:64:8b:7a:49:02:54:43:63:97: 5a:e9:f8:bc:1e:8d:94:dc:51:58:5c:4a:07:ab:29:11: 44:40:c9:06:40:d3:52:74:74:fb:b8:bc:87:18:5c:ec: a3:86:e9:84:2a:23:0b:13:ef:59:ef:a3:55:8c:ae:ec: fe:e2:c5:eb:39:a5:93:be:d0:40:7e:06:79:2a:06:64: e3:58:83:1e:95:e4:fe:10:c4:ce:b0:cc:94:2f:30:10: ff:9f:e8:8e:fe:90:04:b2:40:45:bf:6d:5b:81:96:5c: c7:e0:df:c3:88:3a:fc:35:3c:6e:bd:e6:09:61:0a:20: 8b:03:67:b6:ac:b3:75:51:0b:db:13:44:2d:56:1c:fe Fingerprint (SHA-256): D6:79:B3:57:B1:83:19:E9:1C:55:E8:B1:8A:F6:A4:F1:C9:01:2C:AA:5F:BD:75:F1:1E:EC:5E:29:EF:87:29:4F Fingerprint (SHA1): AB:61:5C:8F:A7:B0:D9:1C:71:19:90:59:97:B2:B2:4A:75:5B:92:25 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3121: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174343 (0x191a9c47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:05:58 2017 Not After : Thu Apr 21 18:05:58 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:87:4c:1a:8f:87:c6:dd:e2:f3:fb:60:6d:f3:11:01: cd:b2:0c:db:0f:a9:49:5f:96:f8:3a:a6:66:e4:aa:a5: bc:87:d3:44:8a:02:d0:bd:a5:b1:6e:2e:1e:e5:0a:df: 4d:20:95:de:48:bd:35:a3:7e:5a:96:c1:0f:93:23:50: 5c:26:4e:a2:a6:cb:66:81:86:16:93:23:56:19:1b:60: 70:af:fe:ac:09:9d:d2:18:b7:fd:e4:78:dd:94:c9:74: 3b:1a:2f:04:9d:16:d0:2d:b4:71:be:cc:4b:1d:5f:b8: dd:33:b5:a4:e3:6e:ba:7c:98:54:19:b5:f8:38:cf:fd: b4:b5:40:eb:e6:d7:ee:29:d2:7d:6f:f0:63:ae:83:f2: 5d:6c:b5:0c:f2:88:23:e7:36:b5:51:69:41:a5:3a:03: e2:51:5c:10:4b:c7:45:3e:b4:b0:7e:a8:05:ee:20:ce: 5e:8c:d1:cb:17:e8:09:2c:8b:e4:ac:96:c7:f9:2e:e2: e9:2a:3f:cc:02:a7:83:b4:06:9c:4a:b2:69:1c:19:6b: e2:c1:46:9f:a4:c8:5f:b8:ca:1e:ba:ef:dd:7f:6b:a3: c2:66:03:73:20:01:e5:13:48:f4:13:21:34:0e:1c:94: 58:83:a8:eb:0f:26:59:93:b5:3c:8a:35:1b:84:81:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:73:77:30:36:94:11:ec:eb:c8:da:18:57:43:06:52: 33:b1:dc:ff:ab:49:da:3a:e4:af:21:53:ae:a1:3f:e1: 84:fc:d5:f2:95:bc:6b:45:2f:24:2b:5d:0b:67:7a:7b: ac:ad:f3:9b:51:8d:a8:0c:21:22:19:6e:32:81:1e:4c: 07:52:4c:fc:da:70:fa:12:ad:ad:2a:fc:06:87:88:1f: 5b:00:50:4b:81:dd:05:bf:8b:e2:d5:eb:9b:23:e3:a7: 48:fe:b3:2b:9c:af:a0:5e:b3:32:6d:5f:ac:1b:03:fd: 73:2f:30:b9:0e:15:48:64:8b:7a:49:02:54:43:63:97: 5a:e9:f8:bc:1e:8d:94:dc:51:58:5c:4a:07:ab:29:11: 44:40:c9:06:40:d3:52:74:74:fb:b8:bc:87:18:5c:ec: a3:86:e9:84:2a:23:0b:13:ef:59:ef:a3:55:8c:ae:ec: fe:e2:c5:eb:39:a5:93:be:d0:40:7e:06:79:2a:06:64: e3:58:83:1e:95:e4:fe:10:c4:ce:b0:cc:94:2f:30:10: ff:9f:e8:8e:fe:90:04:b2:40:45:bf:6d:5b:81:96:5c: c7:e0:df:c3:88:3a:fc:35:3c:6e:bd:e6:09:61:0a:20: 8b:03:67:b6:ac:b3:75:51:0b:db:13:44:2d:56:1c:fe Fingerprint (SHA-256): D6:79:B3:57:B1:83:19:E9:1C:55:E8:B1:8A:F6:A4:F1:C9:01:2C:AA:5F:BD:75:F1:1E:EC:5E:29:EF:87:29:4F Fingerprint (SHA1): AB:61:5C:8F:A7:B0:D9:1C:71:19:90:59:97:B2:B2:4A:75:5B:92:25 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3122: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3123: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174350 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3124: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3125: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3126: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174351 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3127: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3128: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #3129: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3130: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 421174352 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3131: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3132: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #3133: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3134: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 421174353 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3135: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3136: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3137: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3138: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 421174354 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3139: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3140: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 421174355 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3141: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3142: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #3143: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3144: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3145: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421174356 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3146: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3147: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3148: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3149: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421174357 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3150: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3151: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3152: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3153: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174358 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3154: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3155: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3156: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3157: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421174359 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3158: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3159: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3160: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174350 (0x191a9c4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:07:03 2017 Not After : Thu Apr 21 18:07:03 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:db:6a:6f:e2:c6:54:72:d7:66:b0:6a:4c:37:71:d8: 5c:dc:08:a0:48:d2:12:21:5f:52:07:5b:ac:c8:c2:86: d2:c1:ab:56:53:a4:e8:4e:25:19:01:a9:94:bf:36:c7: 49:4a:d1:17:b8:9c:d1:e3:af:b0:01:8a:21:69:f2:98: 34:97:f3:17:fb:e6:e1:54:55:eb:d4:5b:7f:ab:21:20: 8e:be:ab:a8:12:67:19:f2:e4:f4:de:5d:0e:e8:3a:c6: 97:11:f0:98:af:3a:42:25:0b:b4:46:f8:85:95:18:ad: 73:a9:93:1c:16:3c:45:72:be:7f:8e:f8:da:8c:6c:c0: dc:e9:db:83:5d:a4:78:4b:f5:32:7e:90:ed:e9:6e:c5: 68:10:9a:05:67:a2:d5:6e:24:3a:ff:92:13:1f:c0:a6: a3:a2:68:7c:1c:2e:46:9f:67:96:d3:ff:02:1e:6e:8e: 45:5b:ef:2e:2e:4e:6d:ba:71:aa:1e:11:28:ab:be:0a: b0:0f:91:48:90:97:39:dc:4e:cc:17:33:2d:6d:bd:3d: de:5e:a3:cc:40:f6:50:b7:67:c6:bb:46:c5:82:60:bc: f8:fa:c6:6e:e9:07:e4:c2:77:5e:58:c2:96:7b:1b:30: 6a:75:10:d2:25:18:5b:1d:0a:cf:cc:6d:99:6d:63:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:cc:d9:6f:cc:cd:83:3a:2a:51:8f:9e:34:6f:e0:23: 82:5a:25:1b:4c:a3:ca:80:07:5e:8f:c8:4b:5b:16:11: b6:7b:ab:b4:b1:f3:2f:24:21:7e:10:5b:f1:dd:45:ad: 1e:43:3d:55:d1:b9:7c:66:ef:ad:56:7b:5b:de:b7:24: 1c:e9:3a:ca:dd:52:e8:b5:30:ea:49:de:0a:3b:00:dc: ad:ad:f3:e6:19:d7:d1:fd:cf:3d:05:31:be:3e:d8:15: f0:d6:67:4a:f5:79:4b:58:e3:9c:ee:96:a3:71:36:e6: 6e:9e:7a:da:5b:da:63:27:0f:34:06:89:85:ff:9b:b0: 8d:22:39:0a:87:81:5b:0a:75:aa:7b:57:97:5c:3d:3a: a2:60:db:b0:9f:66:ca:66:61:91:7d:fe:5c:97:24:eb: 4e:2a:bd:8f:1b:98:8a:14:cf:1f:90:99:c1:54:d6:2f: d7:8e:fc:13:d1:1c:7f:67:87:2f:96:e1:7c:c4:9f:6e: f6:50:61:6c:6e:5f:0f:fc:ec:e7:22:81:0e:0f:49:2b: 42:df:fa:f7:fe:9b:46:ad:8b:26:ec:ba:2a:a9:31:69: 65:c0:b6:78:cf:0c:ee:29:14:e4:de:d0:59:ee:0d:26: da:14:6e:fe:81:36:27:2a:04:82:9c:de:75:4f:e1:f2 Fingerprint (SHA-256): EA:DB:46:41:53:EB:F0:C5:8B:F0:E9:94:77:CD:24:F4:C5:66:B5:C2:F4:95:73:CF:B5:62:8A:F1:AF:68:B6:9C Fingerprint (SHA1): B0:90:7D:92:76:7A:D5:4F:F8:AF:B9:AC:E0:0D:4C:F0:8A:38:D4:7A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #3161: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3162: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3163: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3164: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3165: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3166: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3167: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3168: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3169: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174351 (0x191a9c4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:07:07 2017 Not After : Thu Apr 21 18:07:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:01:74:4e:e4:29:67:84:d0:b5:c3:59:de:b9:ab:0f: 57:4f:2e:9c:36:f9:72:a5:94:37:be:40:1f:48:63:31: db:1b:18:fc:c2:b5:fb:76:6f:8d:3a:05:ba:74:db:00: d8:5d:95:4e:ae:65:eb:0d:98:2a:d7:d4:60:f1:73:08: 2a:c7:da:8c:56:18:c6:b8:4a:06:67:c9:b0:d6:82:99: 11:a0:88:3f:93:ff:aa:cf:d9:2e:d3:7f:82:2b:04:a4: 5e:28:57:0c:e9:c3:47:57:a7:7a:74:16:99:46:77:2a: 6f:81:e1:07:ce:ca:46:ca:f2:ca:a8:1d:5d:bf:ca:a7: 3b:ae:97:91:44:54:35:16:c6:90:53:66:5f:62:c5:d4: 74:7f:48:35:08:fc:e1:9b:ee:a7:86:67:03:85:09:79: eb:a4:b2:6e:ef:6a:92:24:e5:15:7a:bd:f4:90:f3:90: 76:96:46:4d:56:d4:10:3a:14:bb:5a:15:55:a0:96:01: 7e:b7:01:77:54:d6:6e:48:9c:b5:3d:c3:23:66:28:11: c5:15:7f:41:9f:b1:40:84:2e:fa:ac:9e:cc:fd:53:9c: cb:ff:2e:90:19:83:2b:bc:7b:9f:09:75:66:fa:dc:f0: c3:14:c0:36:98:6b:a7:8c:5e:33:f1:ed:23:ee:cb:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:b6:16:7c:a8:64:9b:e9:48:e8:4f:36:38:fc:29:72: 85:56:a7:04:ef:17:58:4b:ff:43:d5:3e:94:b0:cb:65: bb:33:45:24:b3:1e:b4:f4:f5:6a:9f:4f:99:6a:a1:0a: 33:fd:23:99:ec:f9:97:09:6c:a2:aa:8c:14:2d:b4:c2: c5:13:de:67:23:7d:54:50:e7:df:7d:de:c2:db:37:06: 29:ae:b3:88:43:a0:ba:58:04:8f:dc:78:5c:ee:c4:fd: 44:6b:6f:cb:b9:42:dd:c7:1e:b0:29:fe:9a:76:5a:ab: e3:e1:a4:fe:28:30:30:cf:76:08:d7:ae:d1:56:4a:a4: 0c:c8:5f:41:a8:77:2c:7d:2f:b2:f3:4c:08:f7:11:a9: d8:13:44:04:30:c7:32:5b:03:a7:fd:eb:51:a4:76:cc: 9f:99:cc:ee:08:8b:d8:22:a7:08:d2:c4:1b:33:7b:18: 37:85:29:40:6b:62:c2:97:83:60:71:7f:f7:c9:9a:7c: 70:fa:20:e3:d8:26:ee:6b:20:52:40:a6:0a:e6:fa:e9: 0f:8d:9b:ed:5f:77:aa:0b:72:65:00:2b:7f:7b:af:d4: 08:55:01:bc:e9:7e:59:62:8a:cf:a1:22:e8:18:61:f8: 99:bd:5e:dc:a5:4a:c1:6a:a1:48:6c:dc:22:22:92:f5 Fingerprint (SHA-256): 27:17:6C:1C:6E:D1:8F:4D:02:EF:99:A7:44:CB:6F:AE:E5:E4:D7:4A:84:01:90:F2:C0:14:FE:31:95:BC:1B:BA Fingerprint (SHA1): 59:72:26:D7:6C:46:09:6F:76:68:CD:FB:4A:7E:D2:FE:AA:E6:5D:D0 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #3170: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3171: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3172: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3173: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3174: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3175: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3176: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #3177: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #3178: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #3179: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #3180: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #3181: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #3182: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #3183: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3184: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3185: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #3186: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #3187: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3188: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174360 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3189: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3190: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3191: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3192: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174361 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3193: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3194: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3195: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3196: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174362 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3197: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3198: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3199: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3200: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 421174363 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3201: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3202: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3203: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3204: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421174364 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3205: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3206: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3207: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3208: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 421174365 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3209: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3210: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3211: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3212: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 421174366 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3213: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3214: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #3215: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3216: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 421174367 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3217: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3218: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3219: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3220: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 421174368 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3221: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3222: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3223: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174360 (0x191a9c58) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:09:07 2017 Not After : Thu Apr 21 18:09:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:a1:30:3e:cb:c3:92:e1:b6:82:20:37:1c:01:af:e3: 39:1f:4d:62:28:92:06:41:1f:5a:ba:f8:d4:01:1e:eb: 09:d3:b2:43:15:c4:fb:d6:1a:73:d4:14:7f:61:17:fa: 79:95:c6:52:ea:05:5a:4c:0f:47:8c:a7:28:66:b2:43: 80:3d:a1:46:09:88:5d:81:30:a7:93:39:35:5b:f2:11: c9:5e:6e:b8:1b:a9:cb:f4:b7:fc:3d:23:11:aa:da:ac: f7:48:35:56:0f:b3:06:5a:c6:a4:44:ba:00:fa:24:da: d7:9b:23:ba:38:83:a9:04:63:78:06:8f:92:03:b3:5b: 47:5b:9b:a4:3f:28:ba:8a:c6:3e:28:23:76:11:83:fa: 07:21:29:53:b6:c4:08:82:77:51:8c:eb:e9:76:45:10: 48:f7:a2:79:29:4a:68:b7:f2:6f:50:e9:24:86:a0:69: 71:85:95:6f:bd:9d:af:64:28:39:2f:75:43:b4:ef:c4: b4:fb:67:c5:1b:fe:ed:26:36:22:89:73:d2:a7:12:b2: 3b:79:a1:db:c8:ad:a3:6f:76:86:4f:ce:50:56:c0:25: 18:f3:01:ea:aa:f7:77:da:1d:29:58:ef:cb:90:63:06: 09:95:54:64:7b:95:f4:22:67:f6:74:e1:d2:a0:a0:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:7e:86:f4:d4:ce:0a:15:b6:da:ff:fc:74: 6e:30:4c:58:be:aa:24:d5:e7:f9:e0:e5:e4:fa:a7:4b: 02:1c:72:a4:dc:ec:0c:f1:69:6c:7c:e3:a0:d8:af:fe: 38:8e:7f:c0:d9:77:04:c7:fe:30:bb:34:ef:e7 Fingerprint (SHA-256): CA:58:54:AF:3C:5D:9C:37:2B:4A:08:91:88:BD:F8:5D:B6:F9:58:C0:8F:E0:06:87:5D:9D:FA:C2:7A:E3:D6:72 Fingerprint (SHA1): 49:D3:70:3D:76:E2:A7:6B:38:7D:8C:5C:36:FB:5D:6E:BC:CA:41:80 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3224: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174360 (0x191a9c58) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:09:07 2017 Not After : Thu Apr 21 18:09:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:a1:30:3e:cb:c3:92:e1:b6:82:20:37:1c:01:af:e3: 39:1f:4d:62:28:92:06:41:1f:5a:ba:f8:d4:01:1e:eb: 09:d3:b2:43:15:c4:fb:d6:1a:73:d4:14:7f:61:17:fa: 79:95:c6:52:ea:05:5a:4c:0f:47:8c:a7:28:66:b2:43: 80:3d:a1:46:09:88:5d:81:30:a7:93:39:35:5b:f2:11: c9:5e:6e:b8:1b:a9:cb:f4:b7:fc:3d:23:11:aa:da:ac: f7:48:35:56:0f:b3:06:5a:c6:a4:44:ba:00:fa:24:da: d7:9b:23:ba:38:83:a9:04:63:78:06:8f:92:03:b3:5b: 47:5b:9b:a4:3f:28:ba:8a:c6:3e:28:23:76:11:83:fa: 07:21:29:53:b6:c4:08:82:77:51:8c:eb:e9:76:45:10: 48:f7:a2:79:29:4a:68:b7:f2:6f:50:e9:24:86:a0:69: 71:85:95:6f:bd:9d:af:64:28:39:2f:75:43:b4:ef:c4: b4:fb:67:c5:1b:fe:ed:26:36:22:89:73:d2:a7:12:b2: 3b:79:a1:db:c8:ad:a3:6f:76:86:4f:ce:50:56:c0:25: 18:f3:01:ea:aa:f7:77:da:1d:29:58:ef:cb:90:63:06: 09:95:54:64:7b:95:f4:22:67:f6:74:e1:d2:a0:a0:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:7e:86:f4:d4:ce:0a:15:b6:da:ff:fc:74: 6e:30:4c:58:be:aa:24:d5:e7:f9:e0:e5:e4:fa:a7:4b: 02:1c:72:a4:dc:ec:0c:f1:69:6c:7c:e3:a0:d8:af:fe: 38:8e:7f:c0:d9:77:04:c7:fe:30:bb:34:ef:e7 Fingerprint (SHA-256): CA:58:54:AF:3C:5D:9C:37:2B:4A:08:91:88:BD:F8:5D:B6:F9:58:C0:8F:E0:06:87:5D:9D:FA:C2:7A:E3:D6:72 Fingerprint (SHA1): 49:D3:70:3D:76:E2:A7:6B:38:7D:8C:5C:36:FB:5D:6E:BC:CA:41:80 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3225: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174360 (0x191a9c58) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:09:07 2017 Not After : Thu Apr 21 18:09:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:a1:30:3e:cb:c3:92:e1:b6:82:20:37:1c:01:af:e3: 39:1f:4d:62:28:92:06:41:1f:5a:ba:f8:d4:01:1e:eb: 09:d3:b2:43:15:c4:fb:d6:1a:73:d4:14:7f:61:17:fa: 79:95:c6:52:ea:05:5a:4c:0f:47:8c:a7:28:66:b2:43: 80:3d:a1:46:09:88:5d:81:30:a7:93:39:35:5b:f2:11: c9:5e:6e:b8:1b:a9:cb:f4:b7:fc:3d:23:11:aa:da:ac: f7:48:35:56:0f:b3:06:5a:c6:a4:44:ba:00:fa:24:da: d7:9b:23:ba:38:83:a9:04:63:78:06:8f:92:03:b3:5b: 47:5b:9b:a4:3f:28:ba:8a:c6:3e:28:23:76:11:83:fa: 07:21:29:53:b6:c4:08:82:77:51:8c:eb:e9:76:45:10: 48:f7:a2:79:29:4a:68:b7:f2:6f:50:e9:24:86:a0:69: 71:85:95:6f:bd:9d:af:64:28:39:2f:75:43:b4:ef:c4: b4:fb:67:c5:1b:fe:ed:26:36:22:89:73:d2:a7:12:b2: 3b:79:a1:db:c8:ad:a3:6f:76:86:4f:ce:50:56:c0:25: 18:f3:01:ea:aa:f7:77:da:1d:29:58:ef:cb:90:63:06: 09:95:54:64:7b:95:f4:22:67:f6:74:e1:d2:a0:a0:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:7e:86:f4:d4:ce:0a:15:b6:da:ff:fc:74: 6e:30:4c:58:be:aa:24:d5:e7:f9:e0:e5:e4:fa:a7:4b: 02:1c:72:a4:dc:ec:0c:f1:69:6c:7c:e3:a0:d8:af:fe: 38:8e:7f:c0:d9:77:04:c7:fe:30:bb:34:ef:e7 Fingerprint (SHA-256): CA:58:54:AF:3C:5D:9C:37:2B:4A:08:91:88:BD:F8:5D:B6:F9:58:C0:8F:E0:06:87:5D:9D:FA:C2:7A:E3:D6:72 Fingerprint (SHA1): 49:D3:70:3D:76:E2:A7:6B:38:7D:8C:5C:36:FB:5D:6E:BC:CA:41:80 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3226: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174360 (0x191a9c58) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:09:07 2017 Not After : Thu Apr 21 18:09:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:a1:30:3e:cb:c3:92:e1:b6:82:20:37:1c:01:af:e3: 39:1f:4d:62:28:92:06:41:1f:5a:ba:f8:d4:01:1e:eb: 09:d3:b2:43:15:c4:fb:d6:1a:73:d4:14:7f:61:17:fa: 79:95:c6:52:ea:05:5a:4c:0f:47:8c:a7:28:66:b2:43: 80:3d:a1:46:09:88:5d:81:30:a7:93:39:35:5b:f2:11: c9:5e:6e:b8:1b:a9:cb:f4:b7:fc:3d:23:11:aa:da:ac: f7:48:35:56:0f:b3:06:5a:c6:a4:44:ba:00:fa:24:da: d7:9b:23:ba:38:83:a9:04:63:78:06:8f:92:03:b3:5b: 47:5b:9b:a4:3f:28:ba:8a:c6:3e:28:23:76:11:83:fa: 07:21:29:53:b6:c4:08:82:77:51:8c:eb:e9:76:45:10: 48:f7:a2:79:29:4a:68:b7:f2:6f:50:e9:24:86:a0:69: 71:85:95:6f:bd:9d:af:64:28:39:2f:75:43:b4:ef:c4: b4:fb:67:c5:1b:fe:ed:26:36:22:89:73:d2:a7:12:b2: 3b:79:a1:db:c8:ad:a3:6f:76:86:4f:ce:50:56:c0:25: 18:f3:01:ea:aa:f7:77:da:1d:29:58:ef:cb:90:63:06: 09:95:54:64:7b:95:f4:22:67:f6:74:e1:d2:a0:a0:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:7e:86:f4:d4:ce:0a:15:b6:da:ff:fc:74: 6e:30:4c:58:be:aa:24:d5:e7:f9:e0:e5:e4:fa:a7:4b: 02:1c:72:a4:dc:ec:0c:f1:69:6c:7c:e3:a0:d8:af:fe: 38:8e:7f:c0:d9:77:04:c7:fe:30:bb:34:ef:e7 Fingerprint (SHA-256): CA:58:54:AF:3C:5D:9C:37:2B:4A:08:91:88:BD:F8:5D:B6:F9:58:C0:8F:E0:06:87:5D:9D:FA:C2:7A:E3:D6:72 Fingerprint (SHA1): 49:D3:70:3D:76:E2:A7:6B:38:7D:8C:5C:36:FB:5D:6E:BC:CA:41:80 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #3227: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3228: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3229: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3230: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3231: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3232: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3233: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3234: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3235: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3236: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3237: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3238: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3239: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3240: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3241: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3242: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #3243: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3244: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3245: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3246: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3247: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3248: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3249: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3250: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3251: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3252: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3253: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3254: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421181143Z nextupdate=20180421181143Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 18:11:43 2017 Next Update: Sat Apr 21 18:11:43 2018 CRL Extensions: chains.sh: #3255: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421181144Z nextupdate=20180421181144Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:11:44 2017 Next Update: Sat Apr 21 18:11:44 2018 CRL Extensions: chains.sh: #3256: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421181144Z nextupdate=20180421181145Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 18:11:44 2017 Next Update: Sat Apr 21 18:11:45 2018 CRL Extensions: chains.sh: #3257: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421181145Z nextupdate=20180421181145Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 18:11:45 2017 Next Update: Sat Apr 21 18:11:45 2018 CRL Extensions: chains.sh: #3258: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421181146Z addcert 14 20170421181146Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 18:11:46 2017 Next Update: Sat Apr 21 18:11:45 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Apr 21 18:11:46 2017 CRL Extensions: chains.sh: #3259: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421181147Z addcert 15 20170421181147Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:11:47 2017 Next Update: Sat Apr 21 18:11:44 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Apr 21 18:11:47 2017 CRL Extensions: chains.sh: #3260: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3261: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3262: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3263: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #3264: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #3265: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #3266: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #3267: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #3268: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #3269: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:10:15 2017 Not After : Thu Apr 21 18:10:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:eb:f2:14:c3:9d:e2:82:9c:45:d7:f4:5a:d4:c3:1f: 84:0f:57:88:5c:48:d9:01:9b:e2:f5:f6:b3:e6:13:62: 4d:a2:c3:ff:7b:2c:ae:05:50:c3:29:66:d7:32:51:ad: b7:f8:6b:b8:4e:0a:8a:bb:17:14:9b:f0:46:47:3c:a1: a1:55:5c:e1:d8:45:01:e3:82:f2:4b:2a:9c:99:ca:66: d9:41:6b:ab:5e:cf:f9:c1:89:77:09:56:4b:31:33:c9: 69:33:1d:9c:78:9d:b6:f2:0b:c4:88:d8:46:5f:48:d3: 2e:53:84:73:b1:1a:a4:be:87:55:b4:8a:23:8e:15:41: 3c:25:30:c5:51:27:29:f5:54:8c:95:52:2f:b6:83:cd: 4e:a6:01:ff:78:45:e7:91:f4:a6:48:ab:c7:be:37:af: 69:9f:31:2d:11:e4:a7:7d:e7:ca:5d:88:bb:c7:72:b0: 60:a4:9e:60:ed:43:32:ff:2a:64:b1:8c:7a:a2:d3:a4: 43:9d:2b:5f:f2:26:7c:f8:8a:dc:50:f7:4a:b4:e7:82: 88:c5:95:27:09:a7:ab:da:85:df:1d:0e:a1:6e:71:88: e6:82:af:0b:42:52:a4:0c:89:0a:44:c4:0f:14:a4:41: fc:5f:34:6c:5a:fc:0f:0e:7b:66:22:de:a5:2b:7d:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:c2:77:93:d6:45:6a:a5:3b:9e:9e:e1:13:c6:7f:97: 1e:d1:7d:9b:2b:0c:7b:18:b7:b3:0f:29:97:d9:66:32: 6b:61:b0:e1:b3:3d:45:06:99:27:11:95:c7:6f:18:0f: a5:cd:5b:9b:f9:92:66:92:60:fd:ab:8e:6b:d6:9a:e3: f6:77:a6:b5:cf:b2:e8:5b:ab:6a:69:e7:d9:8b:dd:b9: 6c:f5:bb:57:1d:00:49:3a:fe:72:2c:d3:fd:68:ba:1b: 94:2e:5d:8e:22:62:95:b3:56:0a:ef:15:c5:54:14:73: 96:4f:93:bd:83:9f:55:b3:ba:8b:d9:6a:01:04:05:85: ed:a1:72:fb:94:db:d3:fd:44:05:22:c2:2c:ba:b1:34: 3d:3f:84:a3:0d:12:8b:b5:dc:fe:7c:1b:a2:86:b1:25: 25:6b:22:aa:88:5c:74:f2:fb:9a:7b:ee:3d:ae:0e:15: b3:17:2b:50:5b:e9:54:fa:65:c8:f1:d4:da:8c:2b:62: 32:71:77:57:dc:3b:ac:36:dc:d4:15:49:57:98:0f:3a: ad:fe:e5:57:f3:00:f8:09:91:2d:f6:0e:cf:1d:9d:a6: 21:34:89:59:b0:5b:65:43:1a:25:5e:3c:0c:86:2d:59: a7:49:fa:c4:67:a5:46:74:6a:5d:ba:15:9e:e6:b6:ce Fingerprint (SHA-256): BF:3C:99:40:4A:8B:95:F9:BE:9C:BE:A8:5B:09:00:1C:92:5F:34:FF:28:CB:3C:AD:23:8E:1A:0A:0C:BF:9D:62 Fingerprint (SHA1): 54:3B:05:FE:F5:9F:32:C4:4E:87:B2:CA:73:38:2E:57:C0:1F:B3:4B Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3270: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3271: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:10:15 2017 Not After : Thu Apr 21 18:10:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:eb:f2:14:c3:9d:e2:82:9c:45:d7:f4:5a:d4:c3:1f: 84:0f:57:88:5c:48:d9:01:9b:e2:f5:f6:b3:e6:13:62: 4d:a2:c3:ff:7b:2c:ae:05:50:c3:29:66:d7:32:51:ad: b7:f8:6b:b8:4e:0a:8a:bb:17:14:9b:f0:46:47:3c:a1: a1:55:5c:e1:d8:45:01:e3:82:f2:4b:2a:9c:99:ca:66: d9:41:6b:ab:5e:cf:f9:c1:89:77:09:56:4b:31:33:c9: 69:33:1d:9c:78:9d:b6:f2:0b:c4:88:d8:46:5f:48:d3: 2e:53:84:73:b1:1a:a4:be:87:55:b4:8a:23:8e:15:41: 3c:25:30:c5:51:27:29:f5:54:8c:95:52:2f:b6:83:cd: 4e:a6:01:ff:78:45:e7:91:f4:a6:48:ab:c7:be:37:af: 69:9f:31:2d:11:e4:a7:7d:e7:ca:5d:88:bb:c7:72:b0: 60:a4:9e:60:ed:43:32:ff:2a:64:b1:8c:7a:a2:d3:a4: 43:9d:2b:5f:f2:26:7c:f8:8a:dc:50:f7:4a:b4:e7:82: 88:c5:95:27:09:a7:ab:da:85:df:1d:0e:a1:6e:71:88: e6:82:af:0b:42:52:a4:0c:89:0a:44:c4:0f:14:a4:41: fc:5f:34:6c:5a:fc:0f:0e:7b:66:22:de:a5:2b:7d:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:c2:77:93:d6:45:6a:a5:3b:9e:9e:e1:13:c6:7f:97: 1e:d1:7d:9b:2b:0c:7b:18:b7:b3:0f:29:97:d9:66:32: 6b:61:b0:e1:b3:3d:45:06:99:27:11:95:c7:6f:18:0f: a5:cd:5b:9b:f9:92:66:92:60:fd:ab:8e:6b:d6:9a:e3: f6:77:a6:b5:cf:b2:e8:5b:ab:6a:69:e7:d9:8b:dd:b9: 6c:f5:bb:57:1d:00:49:3a:fe:72:2c:d3:fd:68:ba:1b: 94:2e:5d:8e:22:62:95:b3:56:0a:ef:15:c5:54:14:73: 96:4f:93:bd:83:9f:55:b3:ba:8b:d9:6a:01:04:05:85: ed:a1:72:fb:94:db:d3:fd:44:05:22:c2:2c:ba:b1:34: 3d:3f:84:a3:0d:12:8b:b5:dc:fe:7c:1b:a2:86:b1:25: 25:6b:22:aa:88:5c:74:f2:fb:9a:7b:ee:3d:ae:0e:15: b3:17:2b:50:5b:e9:54:fa:65:c8:f1:d4:da:8c:2b:62: 32:71:77:57:dc:3b:ac:36:dc:d4:15:49:57:98:0f:3a: ad:fe:e5:57:f3:00:f8:09:91:2d:f6:0e:cf:1d:9d:a6: 21:34:89:59:b0:5b:65:43:1a:25:5e:3c:0c:86:2d:59: a7:49:fa:c4:67:a5:46:74:6a:5d:ba:15:9e:e6:b6:ce Fingerprint (SHA-256): BF:3C:99:40:4A:8B:95:F9:BE:9C:BE:A8:5B:09:00:1C:92:5F:34:FF:28:CB:3C:AD:23:8E:1A:0A:0C:BF:9D:62 Fingerprint (SHA1): 54:3B:05:FE:F5:9F:32:C4:4E:87:B2:CA:73:38:2E:57:C0:1F:B3:4B Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3272: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3273: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3274: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174369 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3275: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3276: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3277: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3278: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 421174370 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3279: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3280: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3281: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174260.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3282: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174245.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3283: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3284: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3285: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174260.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3286: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 421174371 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3287: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3288: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3289: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174260.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3290: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174246.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3291: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3292: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3293: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3294: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 421174372 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3295: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3296: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3297: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174260.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3298: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174247.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3299: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3300: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3301: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174260.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3302: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174248.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3303: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3304: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421181317Z nextupdate=20180421181317Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 18:13:17 2017 Next Update: Sat Apr 21 18:13:17 2018 CRL Extensions: chains.sh: #3305: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421181318Z nextupdate=20180421181318Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:13:18 2017 Next Update: Sat Apr 21 18:13:18 2018 CRL Extensions: chains.sh: #3306: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421181319Z nextupdate=20180421181319Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 18:13:19 2017 Next Update: Sat Apr 21 18:13:19 2018 CRL Extensions: chains.sh: #3307: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421181319Z nextupdate=20180421181319Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 18:13:19 2017 Next Update: Sat Apr 21 18:13:19 2018 CRL Extensions: chains.sh: #3308: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421181320Z addcert 20 20170421181320Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:13:20 2017 Next Update: Sat Apr 21 18:13:18 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 18:13:20 2017 CRL Extensions: chains.sh: #3309: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421181321Z addcert 40 20170421181321Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:13:21 2017 Next Update: Sat Apr 21 18:13:18 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 18:13:20 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 18:13:21 2017 CRL Extensions: chains.sh: #3310: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3311: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3312: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3313: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174369 (0x191a9c61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:12:02 2017 Not After : Thu Apr 21 18:12:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:41:a0:e8:e8:89:10:c9:96:21:47:f9:0d:84:48:03: 39:6d:90:0d:b5:cd:dd:7c:ed:0d:1c:77:2a:28:e6:e6: ff:99:e8:be:37:ad:4f:c6:60:91:7a:1b:d4:99:93:3b: 6f:4d:ed:c8:0d:38:09:53:2f:18:40:57:29:5f:b6:35: 6d:c3:a9:7c:ac:ae:c4:5d:b1:d5:34:3f:1b:ae:c0:ed: de:d7:ac:95:af:5e:d6:53:2a:e2:74:fb:13:56:ca:6b: df:55:98:f9:67:e0:5e:a2:e2:f3:f5:3c:33:d9:b0:03: ce:13:af:5a:76:a0:54:c6:5a:db:08:2a:8b:ed:c6:e5: 9a:78:2b:82:55:f5:09:35:cb:ec:f2:69:20:5d:df:80: 93:36:03:7a:80:af:d1:a0:a5:db:e6:da:c9:75:6f:27: f8:36:4b:c0:33:95:66:14:a3:de:ce:da:81:bf:12:35: 5b:4a:14:5f:85:e2:8b:77:38:c2:f4:49:10:05:51:4f: 85:71:11:d3:36:02:07:01:74:9e:09:6f:71:e9:88:cd: a9:ea:8a:03:84:67:60:33:25:2a:68:8b:fa:8e:18:09: 2e:35:48:8e:ab:4c:0b:70:7c:f8:9b:36:64:d9:5e:4f: a8:3a:d7:36:f8:c0:bb:df:d5:8f:1c:77:28:10:9f:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:d3:c4:62:8f:ab:98:4a:8c:4c:bf:39:f7:d8:48:cc: 2c:b6:4b:33:94:08:c5:5e:1e:ec:d5:bc:82:ff:48:33: 5b:df:ec:ea:47:79:2b:cc:b4:ad:ca:d9:a0:0f:1f:c4: a0:d2:d5:0f:d5:36:33:d9:bb:8d:a7:d8:bc:4b:64:5d: c5:40:ff:84:7b:09:f1:b8:46:8a:3a:1c:51:d0:be:81: 0f:7f:0f:23:37:c5:8f:58:c4:07:2e:fb:e4:6f:4e:1d: a0:93:70:f9:b8:d7:c7:4f:23:dd:50:e0:aa:5d:77:47: 81:3b:4b:79:6a:8e:61:aa:22:f2:81:d8:11:60:33:85: ca:68:8d:2b:da:a7:1c:1d:39:58:c0:4a:e7:fa:f6:dd: 3d:55:01:17:1d:c2:17:ea:d8:41:76:e2:ed:70:60:c7: 0d:a3:bd:40:e5:e8:88:64:7b:0b:64:00:fd:09:f0:2b: 82:35:a3:ad:96:46:d4:c2:e3:fd:d8:7e:81:39:cf:ca: 1d:76:cc:10:9d:16:c4:cd:0f:91:9c:02:28:f0:17:1b: 09:2b:28:12:4b:69:f9:5b:f1:bc:f7:c9:f7:92:ab:e4: 09:56:64:be:49:3f:0b:96:aa:d8:dc:dc:71:ab:f5:5b: 44:04:05:7a:78:f0:78:26:56:8d:3e:57:b1:58:e1:f1 Fingerprint (SHA-256): 79:C3:0A:7F:B2:F2:E5:6C:29:5F:0D:46:8D:7A:18:CA:FA:07:35:B6:45:8E:21:FE:BB:6A:DD:69:5F:8A:80:6F Fingerprint (SHA1): C8:61:94:FF:12:8F:25:6E:2C:70:38:D1:7D:1B:DB:40:84:7D:AE:5F Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3314: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3315: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174369 (0x191a9c61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:12:02 2017 Not After : Thu Apr 21 18:12:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:41:a0:e8:e8:89:10:c9:96:21:47:f9:0d:84:48:03: 39:6d:90:0d:b5:cd:dd:7c:ed:0d:1c:77:2a:28:e6:e6: ff:99:e8:be:37:ad:4f:c6:60:91:7a:1b:d4:99:93:3b: 6f:4d:ed:c8:0d:38:09:53:2f:18:40:57:29:5f:b6:35: 6d:c3:a9:7c:ac:ae:c4:5d:b1:d5:34:3f:1b:ae:c0:ed: de:d7:ac:95:af:5e:d6:53:2a:e2:74:fb:13:56:ca:6b: df:55:98:f9:67:e0:5e:a2:e2:f3:f5:3c:33:d9:b0:03: ce:13:af:5a:76:a0:54:c6:5a:db:08:2a:8b:ed:c6:e5: 9a:78:2b:82:55:f5:09:35:cb:ec:f2:69:20:5d:df:80: 93:36:03:7a:80:af:d1:a0:a5:db:e6:da:c9:75:6f:27: f8:36:4b:c0:33:95:66:14:a3:de:ce:da:81:bf:12:35: 5b:4a:14:5f:85:e2:8b:77:38:c2:f4:49:10:05:51:4f: 85:71:11:d3:36:02:07:01:74:9e:09:6f:71:e9:88:cd: a9:ea:8a:03:84:67:60:33:25:2a:68:8b:fa:8e:18:09: 2e:35:48:8e:ab:4c:0b:70:7c:f8:9b:36:64:d9:5e:4f: a8:3a:d7:36:f8:c0:bb:df:d5:8f:1c:77:28:10:9f:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:d3:c4:62:8f:ab:98:4a:8c:4c:bf:39:f7:d8:48:cc: 2c:b6:4b:33:94:08:c5:5e:1e:ec:d5:bc:82:ff:48:33: 5b:df:ec:ea:47:79:2b:cc:b4:ad:ca:d9:a0:0f:1f:c4: a0:d2:d5:0f:d5:36:33:d9:bb:8d:a7:d8:bc:4b:64:5d: c5:40:ff:84:7b:09:f1:b8:46:8a:3a:1c:51:d0:be:81: 0f:7f:0f:23:37:c5:8f:58:c4:07:2e:fb:e4:6f:4e:1d: a0:93:70:f9:b8:d7:c7:4f:23:dd:50:e0:aa:5d:77:47: 81:3b:4b:79:6a:8e:61:aa:22:f2:81:d8:11:60:33:85: ca:68:8d:2b:da:a7:1c:1d:39:58:c0:4a:e7:fa:f6:dd: 3d:55:01:17:1d:c2:17:ea:d8:41:76:e2:ed:70:60:c7: 0d:a3:bd:40:e5:e8:88:64:7b:0b:64:00:fd:09:f0:2b: 82:35:a3:ad:96:46:d4:c2:e3:fd:d8:7e:81:39:cf:ca: 1d:76:cc:10:9d:16:c4:cd:0f:91:9c:02:28:f0:17:1b: 09:2b:28:12:4b:69:f9:5b:f1:bc:f7:c9:f7:92:ab:e4: 09:56:64:be:49:3f:0b:96:aa:d8:dc:dc:71:ab:f5:5b: 44:04:05:7a:78:f0:78:26:56:8d:3e:57:b1:58:e1:f1 Fingerprint (SHA-256): 79:C3:0A:7F:B2:F2:E5:6C:29:5F:0D:46:8D:7A:18:CA:FA:07:35:B6:45:8E:21:FE:BB:6A:DD:69:5F:8A:80:6F Fingerprint (SHA1): C8:61:94:FF:12:8F:25:6E:2C:70:38:D1:7D:1B:DB:40:84:7D:AE:5F Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3316: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3317: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3318: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174373 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3319: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3320: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3321: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3322: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421174374 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3323: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3324: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3325: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3326: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174375 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3327: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3328: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3329: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3330: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 421174376 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3331: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3332: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #3333: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174377 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3334: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #3335: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #3336: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3337: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 421174378 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3338: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3339: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3340: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3341: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 421174379 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3342: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3343: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #3344: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #3345: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #3346: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174373 (0x191a9c65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:13:39 2017 Not After : Thu Apr 21 18:13:39 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:21:85:73:fe:65:76:11:99:65:e2:f6:a2:98:ab:85: 49:f1:48:aa:cf:5c:50:6b:b2:03:5b:db:67:1f:df:0a: 46:6f:8b:dd:24:24:fd:d5:2e:8b:d2:a1:70:32:81:23: 5c:c6:fe:be:9f:d2:cf:98:4b:fb:5e:93:03:3c:a3:05: de:f6:6e:a4:a7:48:d7:5a:65:3a:13:7d:c7:de:ea:a5: 2c:4c:06:9b:cf:e2:5c:05:ee:87:cb:24:7a:27:a1:1a: 71:10:12:e7:91:34:25:fb:0c:5d:b3:20:d5:20:54:90: 1e:41:04:61:eb:a1:c9:4b:89:a3:31:23:64:d9:fe:60: b7:99:16:10:a8:09:10:f2:5f:2a:1f:30:b3:b5:8c:f9: dd:30:02:57:7e:06:47:8f:a5:d7:0b:6b:01:56:b3:7c: 72:9e:f1:09:fd:24:58:50:bc:0e:3b:40:23:35:f5:21: 97:71:8c:a6:00:1f:e5:2f:fb:66:e5:89:9f:46:67:34: 2e:3f:30:09:c4:48:3c:c1:4c:a4:09:ec:a8:c0:08:92: e4:ab:54:b1:34:c4:9e:06:c2:17:1d:aa:93:3e:29:76: 23:7d:f5:c9:25:e3:1b:82:b1:13:43:e2:02:9e:1d:19: f1:8c:ed:86:79:3e:b9:5b:cd:a6:6c:92:48:55:38:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:7e:fc:58:c6:25:6e:8a:0b:1c:f2:01:34:e2:c9:00: c7:00:a9:f4:9b:11:07:73:25:cf:28:b6:17:4c:87:05: 80:b8:2a:1e:36:e8:3f:57:00:45:4a:0c:74:db:17:b4: a1:fc:35:92:8e:78:cb:ac:40:9e:ca:f8:bb:97:a1:d0: f1:e2:0f:1b:3e:95:f7:b3:34:db:76:a8:54:48:03:18: 3a:c2:a9:c1:11:33:15:83:1c:75:e9:8f:54:84:45:05: 60:9f:14:2c:69:9f:87:4b:02:0d:c5:6d:b3:ea:84:59: b9:27:88:29:92:ab:5a:6d:83:1a:43:2c:9f:f5:8f:59: 83:60:b7:c5:99:4f:94:5d:56:80:9d:aa:cf:0a:ae:77: 99:cc:78:43:26:8d:7b:35:4c:37:6d:62:c3:5d:72:d0: d5:54:27:ec:ac:f1:c5:e7:04:84:57:b2:f2:f2:e9:d8: 17:dc:f5:cd:c9:28:f5:f8:b7:27:bf:77:e2:10:2b:9f: e5:68:f7:26:35:92:d6:a0:89:43:2c:1f:aa:77:af:87: 38:c0:78:c1:04:af:5e:cc:7b:9e:32:f5:55:50:de:53: b6:03:1e:ec:76:82:92:ac:e6:a8:53:b5:8f:e5:c4:9a: e8:dc:a7:37:b8:ca:ed:3e:16:e7:36:c4:76:05:bf:e4 Fingerprint (SHA-256): 6C:CF:E2:80:18:F7:04:7B:C7:AE:2B:FA:F1:52:38:1B:8A:53:4A:0B:81:88:AA:87:BC:B7:AC:C8:6F:C6:E6:E9 Fingerprint (SHA1): D0:6B:4E:D9:4B:4F:EA:BE:8C:A3:7E:3C:CC:17:B8:F7:B8:71:16:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3347: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174375 (0x191a9c67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:13:57 2017 Not After : Thu Apr 21 18:13:57 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:07:25:d9:c7:49:01:ea:0c:91:97:8c:60:df:14:53: 74:3c:23:69:57:85:e3:bd:a9:60:61:4b:3c:11:d8:ca: e3:8c:44:18:b6:91:b3:92:fa:3c:06:4b:43:36:2c:b3: c4:41:6f:56:3a:41:77:72:3a:b7:4c:8c:98:1a:f3:cf: c4:29:84:93:7e:4d:19:de:94:05:c8:8d:50:a1:92:4b: 2c:e2:54:08:4a:53:bc:86:25:77:70:a2:61:dd:4c:2b: 50:c4:68:59:61:c2:73:f1:60:d4:7d:a4:5c:48:ae:1e: 20:6a:5d:e5:0f:ce:61:69:b3:f1:bc:bd:70:7d:8f:75: 43:c9:c2:d3:39:f0:c9:d7:95:b3:12:58:25:c6:b1:df: 44:50:42:6f:bb:93:03:d8:f7:5d:0c:4f:21:d2:df:a6: a9:36:02:8f:2c:67:21:26:34:00:6e:b1:ea:ed:7a:02: fc:e6:cb:8a:22:b9:85:ad:c6:41:6c:df:a5:a5:23:ff: 6b:5d:74:ee:72:a6:52:24:77:f2:07:a0:94:e4:ea:e2: 67:e8:5b:96:1f:70:34:61:3b:ba:91:dc:e0:d2:2d:80: bb:7c:f3:a8:e9:ad:5d:ad:cd:be:b0:5e:8e:31:d2:ef: 7f:c0:19:6c:1b:26:f4:cb:98:08:77:43:69:59:21:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:f4:d4:ee:75:3e:40:9f:48:10:1e:40:d5:70:af:19: c7:d5:60:ba:74:d6:1f:8f:50:de:6b:da:7e:b7:09:04: 3d:21:8b:dc:d6:eb:9c:db:d3:57:c1:69:a4:7c:a5:bf: e4:77:88:d9:6c:90:64:91:23:51:75:e3:c8:d0:69:3d: 30:5b:56:14:3a:a6:72:b0:47:c7:d3:cc:11:77:f7:d6: bc:9b:b1:17:cf:15:4f:da:41:94:fe:b7:dc:f0:79:53: e7:a4:46:80:51:15:01:bb:2e:32:5a:41:d3:08:9d:99: e3:3d:ce:52:cc:a2:a8:b1:be:13:da:c8:db:f8:20:05: ba:7d:9b:50:ba:82:62:e9:33:da:b7:7d:a4:ac:75:b9: 3f:5a:85:45:86:7f:0f:69:04:89:7c:75:64:09:79:9f: aa:b6:3e:29:f6:5b:e8:bd:29:e5:5d:f2:95:48:a3:26: 40:8e:82:9c:18:1a:30:12:ce:59:e2:b8:ff:14:64:38: 96:39:08:0b:ce:41:a0:94:f2:0e:cd:31:df:2f:da:d2: 42:0d:ab:e7:4a:0d:f2:c7:aa:31:8b:dd:2d:95:4c:24: 99:5b:73:ac:58:30:7b:06:99:be:41:b9:98:3a:eb:52: db:b7:2f:4f:6d:6f:2d:6b:b1:d5:57:d9:cd:90:97:91 Fingerprint (SHA-256): 15:F2:0D:92:9B:84:94:41:5B:88:FC:42:A6:9B:DB:55:E8:12:F6:30:BF:0C:D0:9A:8D:11:A9:96:B2:5E:3F:FB Fingerprint (SHA1): 28:45:9B:DB:81:83:95:5E:7E:E0:15:E7:0D:F7:E1:25:B1:66:DD:B4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3348: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174373 (0x191a9c65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:13:39 2017 Not After : Thu Apr 21 18:13:39 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:21:85:73:fe:65:76:11:99:65:e2:f6:a2:98:ab:85: 49:f1:48:aa:cf:5c:50:6b:b2:03:5b:db:67:1f:df:0a: 46:6f:8b:dd:24:24:fd:d5:2e:8b:d2:a1:70:32:81:23: 5c:c6:fe:be:9f:d2:cf:98:4b:fb:5e:93:03:3c:a3:05: de:f6:6e:a4:a7:48:d7:5a:65:3a:13:7d:c7:de:ea:a5: 2c:4c:06:9b:cf:e2:5c:05:ee:87:cb:24:7a:27:a1:1a: 71:10:12:e7:91:34:25:fb:0c:5d:b3:20:d5:20:54:90: 1e:41:04:61:eb:a1:c9:4b:89:a3:31:23:64:d9:fe:60: b7:99:16:10:a8:09:10:f2:5f:2a:1f:30:b3:b5:8c:f9: dd:30:02:57:7e:06:47:8f:a5:d7:0b:6b:01:56:b3:7c: 72:9e:f1:09:fd:24:58:50:bc:0e:3b:40:23:35:f5:21: 97:71:8c:a6:00:1f:e5:2f:fb:66:e5:89:9f:46:67:34: 2e:3f:30:09:c4:48:3c:c1:4c:a4:09:ec:a8:c0:08:92: e4:ab:54:b1:34:c4:9e:06:c2:17:1d:aa:93:3e:29:76: 23:7d:f5:c9:25:e3:1b:82:b1:13:43:e2:02:9e:1d:19: f1:8c:ed:86:79:3e:b9:5b:cd:a6:6c:92:48:55:38:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:7e:fc:58:c6:25:6e:8a:0b:1c:f2:01:34:e2:c9:00: c7:00:a9:f4:9b:11:07:73:25:cf:28:b6:17:4c:87:05: 80:b8:2a:1e:36:e8:3f:57:00:45:4a:0c:74:db:17:b4: a1:fc:35:92:8e:78:cb:ac:40:9e:ca:f8:bb:97:a1:d0: f1:e2:0f:1b:3e:95:f7:b3:34:db:76:a8:54:48:03:18: 3a:c2:a9:c1:11:33:15:83:1c:75:e9:8f:54:84:45:05: 60:9f:14:2c:69:9f:87:4b:02:0d:c5:6d:b3:ea:84:59: b9:27:88:29:92:ab:5a:6d:83:1a:43:2c:9f:f5:8f:59: 83:60:b7:c5:99:4f:94:5d:56:80:9d:aa:cf:0a:ae:77: 99:cc:78:43:26:8d:7b:35:4c:37:6d:62:c3:5d:72:d0: d5:54:27:ec:ac:f1:c5:e7:04:84:57:b2:f2:f2:e9:d8: 17:dc:f5:cd:c9:28:f5:f8:b7:27:bf:77:e2:10:2b:9f: e5:68:f7:26:35:92:d6:a0:89:43:2c:1f:aa:77:af:87: 38:c0:78:c1:04:af:5e:cc:7b:9e:32:f5:55:50:de:53: b6:03:1e:ec:76:82:92:ac:e6:a8:53:b5:8f:e5:c4:9a: e8:dc:a7:37:b8:ca:ed:3e:16:e7:36:c4:76:05:bf:e4 Fingerprint (SHA-256): 6C:CF:E2:80:18:F7:04:7B:C7:AE:2B:FA:F1:52:38:1B:8A:53:4A:0B:81:88:AA:87:BC:B7:AC:C8:6F:C6:E6:E9 Fingerprint (SHA1): D0:6B:4E:D9:4B:4F:EA:BE:8C:A3:7E:3C:CC:17:B8:F7:B8:71:16:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3349: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #3350: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174373 (0x191a9c65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:13:39 2017 Not After : Thu Apr 21 18:13:39 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:21:85:73:fe:65:76:11:99:65:e2:f6:a2:98:ab:85: 49:f1:48:aa:cf:5c:50:6b:b2:03:5b:db:67:1f:df:0a: 46:6f:8b:dd:24:24:fd:d5:2e:8b:d2:a1:70:32:81:23: 5c:c6:fe:be:9f:d2:cf:98:4b:fb:5e:93:03:3c:a3:05: de:f6:6e:a4:a7:48:d7:5a:65:3a:13:7d:c7:de:ea:a5: 2c:4c:06:9b:cf:e2:5c:05:ee:87:cb:24:7a:27:a1:1a: 71:10:12:e7:91:34:25:fb:0c:5d:b3:20:d5:20:54:90: 1e:41:04:61:eb:a1:c9:4b:89:a3:31:23:64:d9:fe:60: b7:99:16:10:a8:09:10:f2:5f:2a:1f:30:b3:b5:8c:f9: dd:30:02:57:7e:06:47:8f:a5:d7:0b:6b:01:56:b3:7c: 72:9e:f1:09:fd:24:58:50:bc:0e:3b:40:23:35:f5:21: 97:71:8c:a6:00:1f:e5:2f:fb:66:e5:89:9f:46:67:34: 2e:3f:30:09:c4:48:3c:c1:4c:a4:09:ec:a8:c0:08:92: e4:ab:54:b1:34:c4:9e:06:c2:17:1d:aa:93:3e:29:76: 23:7d:f5:c9:25:e3:1b:82:b1:13:43:e2:02:9e:1d:19: f1:8c:ed:86:79:3e:b9:5b:cd:a6:6c:92:48:55:38:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:7e:fc:58:c6:25:6e:8a:0b:1c:f2:01:34:e2:c9:00: c7:00:a9:f4:9b:11:07:73:25:cf:28:b6:17:4c:87:05: 80:b8:2a:1e:36:e8:3f:57:00:45:4a:0c:74:db:17:b4: a1:fc:35:92:8e:78:cb:ac:40:9e:ca:f8:bb:97:a1:d0: f1:e2:0f:1b:3e:95:f7:b3:34:db:76:a8:54:48:03:18: 3a:c2:a9:c1:11:33:15:83:1c:75:e9:8f:54:84:45:05: 60:9f:14:2c:69:9f:87:4b:02:0d:c5:6d:b3:ea:84:59: b9:27:88:29:92:ab:5a:6d:83:1a:43:2c:9f:f5:8f:59: 83:60:b7:c5:99:4f:94:5d:56:80:9d:aa:cf:0a:ae:77: 99:cc:78:43:26:8d:7b:35:4c:37:6d:62:c3:5d:72:d0: d5:54:27:ec:ac:f1:c5:e7:04:84:57:b2:f2:f2:e9:d8: 17:dc:f5:cd:c9:28:f5:f8:b7:27:bf:77:e2:10:2b:9f: e5:68:f7:26:35:92:d6:a0:89:43:2c:1f:aa:77:af:87: 38:c0:78:c1:04:af:5e:cc:7b:9e:32:f5:55:50:de:53: b6:03:1e:ec:76:82:92:ac:e6:a8:53:b5:8f:e5:c4:9a: e8:dc:a7:37:b8:ca:ed:3e:16:e7:36:c4:76:05:bf:e4 Fingerprint (SHA-256): 6C:CF:E2:80:18:F7:04:7B:C7:AE:2B:FA:F1:52:38:1B:8A:53:4A:0B:81:88:AA:87:BC:B7:AC:C8:6F:C6:E6:E9 Fingerprint (SHA1): D0:6B:4E:D9:4B:4F:EA:BE:8C:A3:7E:3C:CC:17:B8:F7:B8:71:16:CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3351: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174375 (0x191a9c67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:13:57 2017 Not After : Thu Apr 21 18:13:57 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:07:25:d9:c7:49:01:ea:0c:91:97:8c:60:df:14:53: 74:3c:23:69:57:85:e3:bd:a9:60:61:4b:3c:11:d8:ca: e3:8c:44:18:b6:91:b3:92:fa:3c:06:4b:43:36:2c:b3: c4:41:6f:56:3a:41:77:72:3a:b7:4c:8c:98:1a:f3:cf: c4:29:84:93:7e:4d:19:de:94:05:c8:8d:50:a1:92:4b: 2c:e2:54:08:4a:53:bc:86:25:77:70:a2:61:dd:4c:2b: 50:c4:68:59:61:c2:73:f1:60:d4:7d:a4:5c:48:ae:1e: 20:6a:5d:e5:0f:ce:61:69:b3:f1:bc:bd:70:7d:8f:75: 43:c9:c2:d3:39:f0:c9:d7:95:b3:12:58:25:c6:b1:df: 44:50:42:6f:bb:93:03:d8:f7:5d:0c:4f:21:d2:df:a6: a9:36:02:8f:2c:67:21:26:34:00:6e:b1:ea:ed:7a:02: fc:e6:cb:8a:22:b9:85:ad:c6:41:6c:df:a5:a5:23:ff: 6b:5d:74:ee:72:a6:52:24:77:f2:07:a0:94:e4:ea:e2: 67:e8:5b:96:1f:70:34:61:3b:ba:91:dc:e0:d2:2d:80: bb:7c:f3:a8:e9:ad:5d:ad:cd:be:b0:5e:8e:31:d2:ef: 7f:c0:19:6c:1b:26:f4:cb:98:08:77:43:69:59:21:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:f4:d4:ee:75:3e:40:9f:48:10:1e:40:d5:70:af:19: c7:d5:60:ba:74:d6:1f:8f:50:de:6b:da:7e:b7:09:04: 3d:21:8b:dc:d6:eb:9c:db:d3:57:c1:69:a4:7c:a5:bf: e4:77:88:d9:6c:90:64:91:23:51:75:e3:c8:d0:69:3d: 30:5b:56:14:3a:a6:72:b0:47:c7:d3:cc:11:77:f7:d6: bc:9b:b1:17:cf:15:4f:da:41:94:fe:b7:dc:f0:79:53: e7:a4:46:80:51:15:01:bb:2e:32:5a:41:d3:08:9d:99: e3:3d:ce:52:cc:a2:a8:b1:be:13:da:c8:db:f8:20:05: ba:7d:9b:50:ba:82:62:e9:33:da:b7:7d:a4:ac:75:b9: 3f:5a:85:45:86:7f:0f:69:04:89:7c:75:64:09:79:9f: aa:b6:3e:29:f6:5b:e8:bd:29:e5:5d:f2:95:48:a3:26: 40:8e:82:9c:18:1a:30:12:ce:59:e2:b8:ff:14:64:38: 96:39:08:0b:ce:41:a0:94:f2:0e:cd:31:df:2f:da:d2: 42:0d:ab:e7:4a:0d:f2:c7:aa:31:8b:dd:2d:95:4c:24: 99:5b:73:ac:58:30:7b:06:99:be:41:b9:98:3a:eb:52: db:b7:2f:4f:6d:6f:2d:6b:b1:d5:57:d9:cd:90:97:91 Fingerprint (SHA-256): 15:F2:0D:92:9B:84:94:41:5B:88:FC:42:A6:9B:DB:55:E8:12:F6:30:BF:0C:D0:9A:8D:11:A9:96:B2:5E:3F:FB Fingerprint (SHA1): 28:45:9B:DB:81:83:95:5E:7E:E0:15:E7:0D:F7:E1:25:B1:66:DD:B4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3352: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #3353: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #3354: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #3355: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174373 (0x191a9c65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:13:39 2017 Not After : Thu Apr 21 18:13:39 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:21:85:73:fe:65:76:11:99:65:e2:f6:a2:98:ab:85: 49:f1:48:aa:cf:5c:50:6b:b2:03:5b:db:67:1f:df:0a: 46:6f:8b:dd:24:24:fd:d5:2e:8b:d2:a1:70:32:81:23: 5c:c6:fe:be:9f:d2:cf:98:4b:fb:5e:93:03:3c:a3:05: de:f6:6e:a4:a7:48:d7:5a:65:3a:13:7d:c7:de:ea:a5: 2c:4c:06:9b:cf:e2:5c:05:ee:87:cb:24:7a:27:a1:1a: 71:10:12:e7:91:34:25:fb:0c:5d:b3:20:d5:20:54:90: 1e:41:04:61:eb:a1:c9:4b:89:a3:31:23:64:d9:fe:60: b7:99:16:10:a8:09:10:f2:5f:2a:1f:30:b3:b5:8c:f9: dd:30:02:57:7e:06:47:8f:a5:d7:0b:6b:01:56:b3:7c: 72:9e:f1:09:fd:24:58:50:bc:0e:3b:40:23:35:f5:21: 97:71:8c:a6:00:1f:e5:2f:fb:66:e5:89:9f:46:67:34: 2e:3f:30:09:c4:48:3c:c1:4c:a4:09:ec:a8:c0:08:92: e4:ab:54:b1:34:c4:9e:06:c2:17:1d:aa:93:3e:29:76: 23:7d:f5:c9:25:e3:1b:82:b1:13:43:e2:02:9e:1d:19: f1:8c:ed:86:79:3e:b9:5b:cd:a6:6c:92:48:55:38:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:7e:fc:58:c6:25:6e:8a:0b:1c:f2:01:34:e2:c9:00: c7:00:a9:f4:9b:11:07:73:25:cf:28:b6:17:4c:87:05: 80:b8:2a:1e:36:e8:3f:57:00:45:4a:0c:74:db:17:b4: a1:fc:35:92:8e:78:cb:ac:40:9e:ca:f8:bb:97:a1:d0: f1:e2:0f:1b:3e:95:f7:b3:34:db:76:a8:54:48:03:18: 3a:c2:a9:c1:11:33:15:83:1c:75:e9:8f:54:84:45:05: 60:9f:14:2c:69:9f:87:4b:02:0d:c5:6d:b3:ea:84:59: b9:27:88:29:92:ab:5a:6d:83:1a:43:2c:9f:f5:8f:59: 83:60:b7:c5:99:4f:94:5d:56:80:9d:aa:cf:0a:ae:77: 99:cc:78:43:26:8d:7b:35:4c:37:6d:62:c3:5d:72:d0: d5:54:27:ec:ac:f1:c5:e7:04:84:57:b2:f2:f2:e9:d8: 17:dc:f5:cd:c9:28:f5:f8:b7:27:bf:77:e2:10:2b:9f: e5:68:f7:26:35:92:d6:a0:89:43:2c:1f:aa:77:af:87: 38:c0:78:c1:04:af:5e:cc:7b:9e:32:f5:55:50:de:53: b6:03:1e:ec:76:82:92:ac:e6:a8:53:b5:8f:e5:c4:9a: e8:dc:a7:37:b8:ca:ed:3e:16:e7:36:c4:76:05:bf:e4 Fingerprint (SHA-256): 6C:CF:E2:80:18:F7:04:7B:C7:AE:2B:FA:F1:52:38:1B:8A:53:4A:0B:81:88:AA:87:BC:B7:AC:C8:6F:C6:E6:E9 Fingerprint (SHA1): D0:6B:4E:D9:4B:4F:EA:BE:8C:A3:7E:3C:CC:17:B8:F7:B8:71:16:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3356: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174377 (0x191a9c69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 18:14:13 2017 Not After : Thu Apr 21 18:14:13 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:3a:fe:59:48:6e:af:7b:55:8d:a9:d2:72:2a:66:83: 42:4d:7a:24:5e:be:16:ef:a9:68:8b:ec:84:70:4c:e0: af:be:3c:84:70:45:7e:82:08:4b:1e:d3:b8:6d:9c:61: e2:28:5a:72:54:d6:21:22:a2:93:e1:05:37:70:9e:53: 04:af:47:35:6e:77:69:6d:11:19:bc:45:bc:b3:be:26: b0:fd:b3:91:f4:98:6b:7c:68:24:6c:4f:84:15:d2:1c: 6b:60:4a:e5:56:4b:ff:99:2c:36:aa:f3:fe:eb:bf:83: aa:b6:24:34:f4:27:b9:48:04:3b:ff:1f:8d:35:e5:3d: cf:07:eb:ef:34:ea:b7:3c:61:bf:d4:88:0c:65:be:4b: 3e:a1:61:57:96:e7:a5:85:66:40:5e:9e:22:f7:cc:58: c3:74:5d:6b:3f:6e:2f:f2:f6:5c:89:d8:33:32:91:7e: d0:a7:b1:ba:40:b8:c3:34:da:98:6a:19:12:c4:9c:72: 03:f6:9a:2a:e4:92:4f:94:91:fd:f1:15:b0:8a:6c:5b: 6f:cb:2a:b0:5d:72:d5:3a:d0:70:47:95:d7:1b:45:46: c5:bf:e1:85:26:c2:50:1d:d9:c3:fe:06:98:91:b6:e7: d0:ed:99:eb:c2:fc:3f:4d:28:30:87:c1:2a:7a:2e:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:d5:93:5f:31:ee:4b:c2:98:06:87:0b:cc:69:31:3d: 5e:14:ba:64:76:33:3f:62:85:36:59:fd:24:dd:57:58: eb:ec:87:d8:cf:68:67:13:82:60:60:0e:f0:33:d5:50: 7a:14:95:ff:0a:f4:cf:11:0b:c2:27:98:9b:30:a8:1b: 12:fc:67:6a:d5:64:75:21:c8:85:e3:8e:92:30:5f:2a: e6:7f:3b:98:dc:4b:ef:27:3c:e4:42:5b:11:b5:86:2b: 39:c5:02:eb:cb:53:5b:60:36:fa:10:89:56:27:8b:c3: 1a:8f:74:88:f3:8a:4d:db:43:b5:63:66:d3:c4:04:e1: 6a:e2:69:bd:bd:d2:de:3d:a0:34:a0:42:a0:a2:cc:87: 32:5e:0b:a4:73:27:6c:c4:82:13:f8:a3:48:e0:7e:0b: 3e:d7:ff:70:72:73:bb:b7:9d:f9:1e:f2:eb:7e:3e:49: e8:6e:ed:a1:8d:66:eb:3e:a7:84:c4:72:41:2c:e1:c7: f2:5b:7c:6e:ff:10:fa:02:4c:76:aa:73:80:21:2c:c1: 15:b6:73:2b:d3:ce:94:7d:3a:bf:42:98:72:4e:b3:93: 33:27:6e:de:6b:f9:87:3c:24:e4:6d:11:7a:4f:72:c7: a1:44:07:b3:59:f3:df:4d:f4:3e:2d:76:1f:7c:b5:e8 Fingerprint (SHA-256): 63:FC:3B:E8:17:A9:13:5A:A0:45:B4:F7:E3:3E:87:87:CF:23:89:B4:33:88:FB:35:47:CD:C1:B7:9C:68:76:77 Fingerprint (SHA1): 73:2E:B2:AB:CC:52:31:DF:B2:B4:C1:CD:45:57:CA:D8:73:EA:7D:34 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #3357: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174373 (0x191a9c65) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:13:39 2017 Not After : Thu Apr 21 18:13:39 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:21:85:73:fe:65:76:11:99:65:e2:f6:a2:98:ab:85: 49:f1:48:aa:cf:5c:50:6b:b2:03:5b:db:67:1f:df:0a: 46:6f:8b:dd:24:24:fd:d5:2e:8b:d2:a1:70:32:81:23: 5c:c6:fe:be:9f:d2:cf:98:4b:fb:5e:93:03:3c:a3:05: de:f6:6e:a4:a7:48:d7:5a:65:3a:13:7d:c7:de:ea:a5: 2c:4c:06:9b:cf:e2:5c:05:ee:87:cb:24:7a:27:a1:1a: 71:10:12:e7:91:34:25:fb:0c:5d:b3:20:d5:20:54:90: 1e:41:04:61:eb:a1:c9:4b:89:a3:31:23:64:d9:fe:60: b7:99:16:10:a8:09:10:f2:5f:2a:1f:30:b3:b5:8c:f9: dd:30:02:57:7e:06:47:8f:a5:d7:0b:6b:01:56:b3:7c: 72:9e:f1:09:fd:24:58:50:bc:0e:3b:40:23:35:f5:21: 97:71:8c:a6:00:1f:e5:2f:fb:66:e5:89:9f:46:67:34: 2e:3f:30:09:c4:48:3c:c1:4c:a4:09:ec:a8:c0:08:92: e4:ab:54:b1:34:c4:9e:06:c2:17:1d:aa:93:3e:29:76: 23:7d:f5:c9:25:e3:1b:82:b1:13:43:e2:02:9e:1d:19: f1:8c:ed:86:79:3e:b9:5b:cd:a6:6c:92:48:55:38:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:7e:fc:58:c6:25:6e:8a:0b:1c:f2:01:34:e2:c9:00: c7:00:a9:f4:9b:11:07:73:25:cf:28:b6:17:4c:87:05: 80:b8:2a:1e:36:e8:3f:57:00:45:4a:0c:74:db:17:b4: a1:fc:35:92:8e:78:cb:ac:40:9e:ca:f8:bb:97:a1:d0: f1:e2:0f:1b:3e:95:f7:b3:34:db:76:a8:54:48:03:18: 3a:c2:a9:c1:11:33:15:83:1c:75:e9:8f:54:84:45:05: 60:9f:14:2c:69:9f:87:4b:02:0d:c5:6d:b3:ea:84:59: b9:27:88:29:92:ab:5a:6d:83:1a:43:2c:9f:f5:8f:59: 83:60:b7:c5:99:4f:94:5d:56:80:9d:aa:cf:0a:ae:77: 99:cc:78:43:26:8d:7b:35:4c:37:6d:62:c3:5d:72:d0: d5:54:27:ec:ac:f1:c5:e7:04:84:57:b2:f2:f2:e9:d8: 17:dc:f5:cd:c9:28:f5:f8:b7:27:bf:77:e2:10:2b:9f: e5:68:f7:26:35:92:d6:a0:89:43:2c:1f:aa:77:af:87: 38:c0:78:c1:04:af:5e:cc:7b:9e:32:f5:55:50:de:53: b6:03:1e:ec:76:82:92:ac:e6:a8:53:b5:8f:e5:c4:9a: e8:dc:a7:37:b8:ca:ed:3e:16:e7:36:c4:76:05:bf:e4 Fingerprint (SHA-256): 6C:CF:E2:80:18:F7:04:7B:C7:AE:2B:FA:F1:52:38:1B:8A:53:4A:0B:81:88:AA:87:BC:B7:AC:C8:6F:C6:E6:E9 Fingerprint (SHA1): D0:6B:4E:D9:4B:4F:EA:BE:8C:A3:7E:3C:CC:17:B8:F7:B8:71:16:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3358: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #3359: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #3360: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #3361: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #3362: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #3363: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174378 (0x191a9c6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 18:14:20 2017 Not After : Thu Apr 21 18:14:20 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:9d:2a:99:36:ef:3b:6e:f2:c9:4d:3b:62:06:0d:8d: 94:ef:55:69:3e:80:38:2e:4f:98:c7:13:00:cb:c3:27: 33:7e:88:6a:0d:14:a8:ea:34:88:66:04:46:ba:32:4e: ad:ba:6c:59:d4:31:23:7a:64:03:1d:4b:e5:a6:aa:47: 5b:80:53:4e:34:64:3c:b9:c2:65:f6:c7:33:1a:47:5e: 77:8d:3b:da:e1:55:65:87:21:b1:b8:0c:c6:52:d5:35: a3:80:06:a0:6c:72:a5:c1:38:8a:7b:32:4f:89:cf:67: e7:8b:c2:fc:50:f3:58:60:20:98:e2:65:a6:72:65:f8: e2:3c:33:0f:ea:06:5a:78:43:e6:ac:ed:a4:c9:bf:e0: b0:d9:c6:6e:6c:68:bf:41:c1:98:09:44:e9:6f:61:4c: 0c:23:5d:c1:65:91:d6:cb:17:21:a7:2e:50:85:7c:2e: 5a:fe:82:a9:4f:bc:f9:e6:2e:da:18:9f:47:8a:65:f3: 3a:48:65:31:09:b8:56:62:71:df:2b:e3:3b:57:7b:80: d9:f3:7a:01:48:e7:dd:5c:db:e2:01:6f:b6:29:4f:34: e7:be:2b:4e:45:6c:52:8b:32:66:9d:95:1c:cf:73:53: ef:97:9e:04:9d:9d:c5:6e:28:2f:d2:d7:ff:85:2f:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:88:07:2b:2e:3b:59:bf:73:3c:46:d9:5a:06:ae:f5: 7e:5e:b2:08:6d:e4:f7:3c:12:2a:df:a7:e5:0b:ea:d4: d2:92:f1:0b:47:05:a0:92:83:ef:47:4a:5e:a6:1c:e3: 4a:91:d5:8a:e0:92:0f:95:20:58:14:02:0f:d0:6a:a0: 4a:c8:af:97:3b:e2:aa:96:2e:36:1f:6c:bf:8f:2c:ea: 23:c8:01:9d:f0:bd:8b:62:2d:0d:6f:22:56:22:ee:ad: c3:d3:81:52:9d:5c:c4:02:bb:9e:de:09:28:f8:48:2e: 5e:0f:eb:60:04:f9:bf:b5:15:92:17:5d:60:8e:81:9f: e1:ea:ff:89:b7:36:55:d8:b3:f7:f4:39:a9:6d:c9:e6: b9:e0:ac:52:03:a6:c1:ad:2e:20:3d:b8:8a:ae:24:47: 35:ae:f5:c3:3e:06:17:a5:bf:cf:28:9c:a7:15:56:4d: 1a:e9:22:66:5e:96:94:7d:d0:a0:79:45:8c:8a:a0:8b: 7b:46:54:c7:df:fa:c4:3f:f0:1b:1b:56:0a:6e:17:92: 56:93:f5:e2:15:fc:cd:33:22:f3:ac:7e:45:25:4a:a5: 35:0b:22:c9:ce:84:2c:dc:4e:f3:f1:a6:53:a1:f9:39: 40:a1:f0:68:4e:7b:b1:96:fd:c0:18:41:1a:44:75:00 Fingerprint (SHA-256): 96:CE:1C:C3:3D:6C:6C:A2:50:BB:C3:7E:07:8F:D9:CA:4C:6D:A6:2E:DF:8C:7A:A4:6B:82:BF:B1:54:5D:B2:E5 Fingerprint (SHA1): E0:E6:D8:A1:45:BB:23:5F:23:F7:25:E5:7B:03:A8:F5:42:8B:B5:B5 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #3364: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #3365: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #3366: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #3367: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #3368: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3369: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3370: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3371: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3372: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3373: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3374: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3375: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3376: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3377: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3378: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3379: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3380: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3381: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3382: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #3383: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3384: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3385: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3386: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3387: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 25794 at Fri Apr 21 18:15:08 UTC 2017 kill -USR1 25794 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 25794 killed at Fri Apr 21 18:15:09 UTC 2017 httpserv starting at Fri Apr 21 18:15:09 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 18:15:09 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 9484 >/dev/null 2>/dev/null httpserv with PID 9484 found at Fri Apr 21 18:15:09 UTC 2017 httpserv with PID 9484 started at Fri Apr 21 18:15:09 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3388: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174380 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3389: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3390: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3391: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174381 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3392: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3393: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3394: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3395: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421174382 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3396: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3397: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421174383 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3398: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3399: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3400: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3401: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3402: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 421174384 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3403: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3404: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3405: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #3406: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #3407: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174381 (0x191a9c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:15:20 2017 Not After : Thu Apr 21 18:15:20 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:bb:b2:cf:de:d6:db:bb:f0:9a:5b:ba:de:57:1f:a5: 91:5d:3a:32:0b:85:03:4f:d4:17:2f:6f:f9:a8:15:27: c9:0f:84:9d:43:31:c2:4a:cd:bc:07:b0:35:82:9c:f6: a0:40:31:a9:68:39:96:42:f2:db:75:39:37:c5:e9:33: 86:b3:ec:aa:dc:10:14:ef:5f:33:cb:0e:e0:5c:0f:01: 26:4d:e6:ef:58:7b:ac:1f:7c:c1:e7:aa:4b:9c:6a:b5: 3a:72:ea:72:e3:99:08:9a:29:d4:b5:79:96:26:74:fa: 78:27:cd:12:1b:8d:3e:8c:ae:f5:fc:16:95:6e:93:74: 85:5a:d3:c4:f7:ea:cb:fd:da:4c:b6:77:46:2c:8d:d0: b3:06:77:84:0c:6e:97:39:11:ab:1f:35:45:67:ce:3c: db:ae:f7:47:04:d2:20:d1:68:1e:a9:03:cc:14:ee:ce: 41:71:00:8c:22:2e:9d:f1:27:96:8f:ac:4d:3e:22:0c: 72:da:82:c5:4d:3b:f1:ba:1d:7f:6a:9f:3b:f9:b1:5d: 52:99:54:68:f4:49:5a:26:3b:47:50:fe:a2:81:55:bc: 0f:06:9a:ea:00:61:09:ca:93:3a:0a:d3:ca:4a:91:c8: 66:f7:7b:43:fb:4b:55:85:4c:60:b9:0e:c2:52:ab:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:88:7a:17:ba:1d:80:72:6d:78:39:51:42:e9:55:8e: ae:61:52:96:56:dd:fb:1a:6d:bf:2c:e0:c1:30:13:a0: 0c:26:b9:9f:dd:37:97:21:2a:4c:fb:02:c1:4b:4e:6f: bb:d9:d6:d7:1d:c5:d5:02:9a:e2:a7:5c:e0:e4:18:c2: 64:fd:b7:64:33:71:4b:b8:d6:14:0b:8d:f2:76:2b:f2: be:b4:05:b4:4e:ad:6b:bd:23:70:d3:ce:af:45:af:3f: 53:53:75:36:7c:dc:57:05:40:9f:3b:17:d2:cf:90:b5: 17:86:bc:05:d0:a1:6b:cb:f6:46:a7:db:26:b8:14:e1: 21:9e:33:48:62:53:9d:ac:23:5a:f0:ca:da:46:55:2c: 1b:0a:02:56:1f:98:73:4e:3f:ec:e7:83:29:95:22:11: f4:43:8c:52:38:8a:a7:dc:67:0d:1c:7e:2b:8e:b0:a4: 16:a0:7b:34:bf:b7:76:87:c0:69:79:5f:0e:c2:cb:d6: 8e:cb:b0:72:e7:f9:40:98:8b:50:64:a6:cb:0c:ec:38: 6f:2a:f6:05:d6:cc:05:f7:ec:24:29:e2:c8:6b:55:cc: 13:35:e7:a5:a6:a7:cd:59:fc:52:7c:83:c9:ea:9a:24: bc:ab:42:5d:c0:89:ca:cf:f2:3c:77:24:fa:66:08:96 Fingerprint (SHA-256): 3C:CD:93:49:38:52:F3:60:EB:8A:E3:8B:EB:70:C9:B2:F0:4C:7A:09:BC:B6:F1:5C:98:5E:A9:82:0A:43:01:5C Fingerprint (SHA1): 45:BB:86:F7:64:F2:0F:32:A6:53:20:10:E0:91:CD:E8:19:8D:24:53 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3408: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174380 (0x191a9c6c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:15:14 2017 Not After : Thu Apr 21 18:15:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:1b:67:be:4e:0a:cb:97:a0:7b:50:6e:97:47:21:51: 94:93:e4:80:33:70:d8:24:fa:d3:dc:7f:b1:8e:ac:b6: 03:31:bb:fc:6b:53:fa:8b:c9:6f:8a:10:5d:f2:48:4a: 77:cd:d6:42:52:99:cd:54:6b:29:52:7c:c5:18:96:2e: 79:0e:90:25:8b:4f:59:5d:27:bd:c0:38:4e:c9:f9:90: 4c:49:1e:db:ab:d2:60:45:1d:9c:fc:3f:2c:35:a0:99: 6a:08:68:ba:33:51:cd:b8:db:54:15:d2:4a:98:d0:88: 55:52:0e:2d:ac:a4:5f:6d:90:4c:ea:55:f9:92:5f:cd: 51:0e:e1:4e:a1:d1:59:92:d8:f7:09:99:bb:2a:1a:c6: 71:68:00:7e:00:0e:90:34:42:bc:5e:6a:c7:56:74:e4: 02:e5:a9:2c:7c:24:2a:3d:5f:1d:86:91:a6:e6:f7:7e: 9c:07:e5:a3:b1:4d:c7:76:62:d9:b4:5d:30:58:5e:54: 49:a5:82:27:b1:3f:03:1b:80:d5:58:7b:8c:bc:d9:e7: b3:d3:b7:3f:13:62:0c:4b:de:01:53:3c:be:d7:c2:43: bc:70:4c:ac:6b:ce:17:4f:55:d5:bc:15:e1:f0:d7:dc: 85:ec:63:ee:a3:a5:53:33:d7:53:f1:68:f1:8a:59:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e9:84:2b:7d:2a:69:b7:f1:53:03:c9:3b:f2:cf:d2: 26:fd:2c:8e:ee:94:ba:79:69:ce:ff:2b:e7:f4:d3:cf: bc:be:e7:3d:91:b1:e2:6a:b9:c9:55:08:b0:43:48:79: 8b:ce:0e:85:f6:18:fd:b0:3e:0f:f8:83:96:71:4a:2e: c2:7c:66:c9:be:10:e4:d1:d7:99:d3:20:22:30:ec:94: 78:a7:07:54:3b:c7:68:96:ec:26:a5:03:66:72:18:99: 79:0f:a7:13:29:63:38:70:bb:fb:78:77:86:99:75:22: eb:21:48:3c:58:12:7f:ca:6d:e5:55:f4:fb:a9:c3:5f: 37:db:0c:9c:1c:2a:3a:3c:74:d5:1c:03:a8:4b:c2:a5: 64:38:6b:71:f7:ee:d6:75:59:3f:9f:ba:90:0b:9e:c0: 4f:7b:a0:14:85:3c:e4:31:f3:94:c7:ab:e0:bc:93:84: a3:d7:7c:8c:f5:81:0b:3b:57:a5:d3:12:6e:4c:60:e1: a2:3e:22:11:8d:a4:dc:3d:1e:c3:aa:83:67:be:48:39: 29:5f:3d:64:1e:a3:03:43:53:da:18:b9:57:3f:c1:bc: 2f:31:b2:47:a7:b6:38:39:33:60:23:0a:77:6c:81:e7: c1:90:02:28:4b:cd:94:52:cd:da:c7:e6:97:be:ac:0b Fingerprint (SHA-256): F1:CF:F7:2A:EE:74:2B:11:EC:73:EA:66:CF:55:E7:47:08:4A:23:29:D7:D6:4E:96:E0:14:AC:D2:DB:2C:FA:3E Fingerprint (SHA1): A4:51:E1:F0:5C:F3:E8:EB:E5:70:F0:F4:82:75:5B:B6:96:DB:03:5F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3409: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3410: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #3411: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #3412: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174380 (0x191a9c6c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:15:14 2017 Not After : Thu Apr 21 18:15:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:1b:67:be:4e:0a:cb:97:a0:7b:50:6e:97:47:21:51: 94:93:e4:80:33:70:d8:24:fa:d3:dc:7f:b1:8e:ac:b6: 03:31:bb:fc:6b:53:fa:8b:c9:6f:8a:10:5d:f2:48:4a: 77:cd:d6:42:52:99:cd:54:6b:29:52:7c:c5:18:96:2e: 79:0e:90:25:8b:4f:59:5d:27:bd:c0:38:4e:c9:f9:90: 4c:49:1e:db:ab:d2:60:45:1d:9c:fc:3f:2c:35:a0:99: 6a:08:68:ba:33:51:cd:b8:db:54:15:d2:4a:98:d0:88: 55:52:0e:2d:ac:a4:5f:6d:90:4c:ea:55:f9:92:5f:cd: 51:0e:e1:4e:a1:d1:59:92:d8:f7:09:99:bb:2a:1a:c6: 71:68:00:7e:00:0e:90:34:42:bc:5e:6a:c7:56:74:e4: 02:e5:a9:2c:7c:24:2a:3d:5f:1d:86:91:a6:e6:f7:7e: 9c:07:e5:a3:b1:4d:c7:76:62:d9:b4:5d:30:58:5e:54: 49:a5:82:27:b1:3f:03:1b:80:d5:58:7b:8c:bc:d9:e7: b3:d3:b7:3f:13:62:0c:4b:de:01:53:3c:be:d7:c2:43: bc:70:4c:ac:6b:ce:17:4f:55:d5:bc:15:e1:f0:d7:dc: 85:ec:63:ee:a3:a5:53:33:d7:53:f1:68:f1:8a:59:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e9:84:2b:7d:2a:69:b7:f1:53:03:c9:3b:f2:cf:d2: 26:fd:2c:8e:ee:94:ba:79:69:ce:ff:2b:e7:f4:d3:cf: bc:be:e7:3d:91:b1:e2:6a:b9:c9:55:08:b0:43:48:79: 8b:ce:0e:85:f6:18:fd:b0:3e:0f:f8:83:96:71:4a:2e: c2:7c:66:c9:be:10:e4:d1:d7:99:d3:20:22:30:ec:94: 78:a7:07:54:3b:c7:68:96:ec:26:a5:03:66:72:18:99: 79:0f:a7:13:29:63:38:70:bb:fb:78:77:86:99:75:22: eb:21:48:3c:58:12:7f:ca:6d:e5:55:f4:fb:a9:c3:5f: 37:db:0c:9c:1c:2a:3a:3c:74:d5:1c:03:a8:4b:c2:a5: 64:38:6b:71:f7:ee:d6:75:59:3f:9f:ba:90:0b:9e:c0: 4f:7b:a0:14:85:3c:e4:31:f3:94:c7:ab:e0:bc:93:84: a3:d7:7c:8c:f5:81:0b:3b:57:a5:d3:12:6e:4c:60:e1: a2:3e:22:11:8d:a4:dc:3d:1e:c3:aa:83:67:be:48:39: 29:5f:3d:64:1e:a3:03:43:53:da:18:b9:57:3f:c1:bc: 2f:31:b2:47:a7:b6:38:39:33:60:23:0a:77:6c:81:e7: c1:90:02:28:4b:cd:94:52:cd:da:c7:e6:97:be:ac:0b Fingerprint (SHA-256): F1:CF:F7:2A:EE:74:2B:11:EC:73:EA:66:CF:55:E7:47:08:4A:23:29:D7:D6:4E:96:E0:14:AC:D2:DB:2C:FA:3E Fingerprint (SHA1): A4:51:E1:F0:5C:F3:E8:EB:E5:70:F0:F4:82:75:5B:B6:96:DB:03:5F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3413: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174381 (0x191a9c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:15:20 2017 Not After : Thu Apr 21 18:15:20 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:bb:b2:cf:de:d6:db:bb:f0:9a:5b:ba:de:57:1f:a5: 91:5d:3a:32:0b:85:03:4f:d4:17:2f:6f:f9:a8:15:27: c9:0f:84:9d:43:31:c2:4a:cd:bc:07:b0:35:82:9c:f6: a0:40:31:a9:68:39:96:42:f2:db:75:39:37:c5:e9:33: 86:b3:ec:aa:dc:10:14:ef:5f:33:cb:0e:e0:5c:0f:01: 26:4d:e6:ef:58:7b:ac:1f:7c:c1:e7:aa:4b:9c:6a:b5: 3a:72:ea:72:e3:99:08:9a:29:d4:b5:79:96:26:74:fa: 78:27:cd:12:1b:8d:3e:8c:ae:f5:fc:16:95:6e:93:74: 85:5a:d3:c4:f7:ea:cb:fd:da:4c:b6:77:46:2c:8d:d0: b3:06:77:84:0c:6e:97:39:11:ab:1f:35:45:67:ce:3c: db:ae:f7:47:04:d2:20:d1:68:1e:a9:03:cc:14:ee:ce: 41:71:00:8c:22:2e:9d:f1:27:96:8f:ac:4d:3e:22:0c: 72:da:82:c5:4d:3b:f1:ba:1d:7f:6a:9f:3b:f9:b1:5d: 52:99:54:68:f4:49:5a:26:3b:47:50:fe:a2:81:55:bc: 0f:06:9a:ea:00:61:09:ca:93:3a:0a:d3:ca:4a:91:c8: 66:f7:7b:43:fb:4b:55:85:4c:60:b9:0e:c2:52:ab:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:88:7a:17:ba:1d:80:72:6d:78:39:51:42:e9:55:8e: ae:61:52:96:56:dd:fb:1a:6d:bf:2c:e0:c1:30:13:a0: 0c:26:b9:9f:dd:37:97:21:2a:4c:fb:02:c1:4b:4e:6f: bb:d9:d6:d7:1d:c5:d5:02:9a:e2:a7:5c:e0:e4:18:c2: 64:fd:b7:64:33:71:4b:b8:d6:14:0b:8d:f2:76:2b:f2: be:b4:05:b4:4e:ad:6b:bd:23:70:d3:ce:af:45:af:3f: 53:53:75:36:7c:dc:57:05:40:9f:3b:17:d2:cf:90:b5: 17:86:bc:05:d0:a1:6b:cb:f6:46:a7:db:26:b8:14:e1: 21:9e:33:48:62:53:9d:ac:23:5a:f0:ca:da:46:55:2c: 1b:0a:02:56:1f:98:73:4e:3f:ec:e7:83:29:95:22:11: f4:43:8c:52:38:8a:a7:dc:67:0d:1c:7e:2b:8e:b0:a4: 16:a0:7b:34:bf:b7:76:87:c0:69:79:5f:0e:c2:cb:d6: 8e:cb:b0:72:e7:f9:40:98:8b:50:64:a6:cb:0c:ec:38: 6f:2a:f6:05:d6:cc:05:f7:ec:24:29:e2:c8:6b:55:cc: 13:35:e7:a5:a6:a7:cd:59:fc:52:7c:83:c9:ea:9a:24: bc:ab:42:5d:c0:89:ca:cf:f2:3c:77:24:fa:66:08:96 Fingerprint (SHA-256): 3C:CD:93:49:38:52:F3:60:EB:8A:E3:8B:EB:70:C9:B2:F0:4C:7A:09:BC:B6:F1:5C:98:5E:A9:82:0A:43:01:5C Fingerprint (SHA1): 45:BB:86:F7:64:F2:0F:32:A6:53:20:10:E0:91:CD:E8:19:8D:24:53 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3414: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #3415: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #3416: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3417: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3418: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3419: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174381 (0x191a9c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:15:20 2017 Not After : Thu Apr 21 18:15:20 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:bb:b2:cf:de:d6:db:bb:f0:9a:5b:ba:de:57:1f:a5: 91:5d:3a:32:0b:85:03:4f:d4:17:2f:6f:f9:a8:15:27: c9:0f:84:9d:43:31:c2:4a:cd:bc:07:b0:35:82:9c:f6: a0:40:31:a9:68:39:96:42:f2:db:75:39:37:c5:e9:33: 86:b3:ec:aa:dc:10:14:ef:5f:33:cb:0e:e0:5c:0f:01: 26:4d:e6:ef:58:7b:ac:1f:7c:c1:e7:aa:4b:9c:6a:b5: 3a:72:ea:72:e3:99:08:9a:29:d4:b5:79:96:26:74:fa: 78:27:cd:12:1b:8d:3e:8c:ae:f5:fc:16:95:6e:93:74: 85:5a:d3:c4:f7:ea:cb:fd:da:4c:b6:77:46:2c:8d:d0: b3:06:77:84:0c:6e:97:39:11:ab:1f:35:45:67:ce:3c: db:ae:f7:47:04:d2:20:d1:68:1e:a9:03:cc:14:ee:ce: 41:71:00:8c:22:2e:9d:f1:27:96:8f:ac:4d:3e:22:0c: 72:da:82:c5:4d:3b:f1:ba:1d:7f:6a:9f:3b:f9:b1:5d: 52:99:54:68:f4:49:5a:26:3b:47:50:fe:a2:81:55:bc: 0f:06:9a:ea:00:61:09:ca:93:3a:0a:d3:ca:4a:91:c8: 66:f7:7b:43:fb:4b:55:85:4c:60:b9:0e:c2:52:ab:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:88:7a:17:ba:1d:80:72:6d:78:39:51:42:e9:55:8e: ae:61:52:96:56:dd:fb:1a:6d:bf:2c:e0:c1:30:13:a0: 0c:26:b9:9f:dd:37:97:21:2a:4c:fb:02:c1:4b:4e:6f: bb:d9:d6:d7:1d:c5:d5:02:9a:e2:a7:5c:e0:e4:18:c2: 64:fd:b7:64:33:71:4b:b8:d6:14:0b:8d:f2:76:2b:f2: be:b4:05:b4:4e:ad:6b:bd:23:70:d3:ce:af:45:af:3f: 53:53:75:36:7c:dc:57:05:40:9f:3b:17:d2:cf:90:b5: 17:86:bc:05:d0:a1:6b:cb:f6:46:a7:db:26:b8:14:e1: 21:9e:33:48:62:53:9d:ac:23:5a:f0:ca:da:46:55:2c: 1b:0a:02:56:1f:98:73:4e:3f:ec:e7:83:29:95:22:11: f4:43:8c:52:38:8a:a7:dc:67:0d:1c:7e:2b:8e:b0:a4: 16:a0:7b:34:bf:b7:76:87:c0:69:79:5f:0e:c2:cb:d6: 8e:cb:b0:72:e7:f9:40:98:8b:50:64:a6:cb:0c:ec:38: 6f:2a:f6:05:d6:cc:05:f7:ec:24:29:e2:c8:6b:55:cc: 13:35:e7:a5:a6:a7:cd:59:fc:52:7c:83:c9:ea:9a:24: bc:ab:42:5d:c0:89:ca:cf:f2:3c:77:24:fa:66:08:96 Fingerprint (SHA-256): 3C:CD:93:49:38:52:F3:60:EB:8A:E3:8B:EB:70:C9:B2:F0:4C:7A:09:BC:B6:F1:5C:98:5E:A9:82:0A:43:01:5C Fingerprint (SHA1): 45:BB:86:F7:64:F2:0F:32:A6:53:20:10:E0:91:CD:E8:19:8D:24:53 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3420: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174381 (0x191a9c6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:15:20 2017 Not After : Thu Apr 21 18:15:20 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:bb:b2:cf:de:d6:db:bb:f0:9a:5b:ba:de:57:1f:a5: 91:5d:3a:32:0b:85:03:4f:d4:17:2f:6f:f9:a8:15:27: c9:0f:84:9d:43:31:c2:4a:cd:bc:07:b0:35:82:9c:f6: a0:40:31:a9:68:39:96:42:f2:db:75:39:37:c5:e9:33: 86:b3:ec:aa:dc:10:14:ef:5f:33:cb:0e:e0:5c:0f:01: 26:4d:e6:ef:58:7b:ac:1f:7c:c1:e7:aa:4b:9c:6a:b5: 3a:72:ea:72:e3:99:08:9a:29:d4:b5:79:96:26:74:fa: 78:27:cd:12:1b:8d:3e:8c:ae:f5:fc:16:95:6e:93:74: 85:5a:d3:c4:f7:ea:cb:fd:da:4c:b6:77:46:2c:8d:d0: b3:06:77:84:0c:6e:97:39:11:ab:1f:35:45:67:ce:3c: db:ae:f7:47:04:d2:20:d1:68:1e:a9:03:cc:14:ee:ce: 41:71:00:8c:22:2e:9d:f1:27:96:8f:ac:4d:3e:22:0c: 72:da:82:c5:4d:3b:f1:ba:1d:7f:6a:9f:3b:f9:b1:5d: 52:99:54:68:f4:49:5a:26:3b:47:50:fe:a2:81:55:bc: 0f:06:9a:ea:00:61:09:ca:93:3a:0a:d3:ca:4a:91:c8: 66:f7:7b:43:fb:4b:55:85:4c:60:b9:0e:c2:52:ab:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:88:7a:17:ba:1d:80:72:6d:78:39:51:42:e9:55:8e: ae:61:52:96:56:dd:fb:1a:6d:bf:2c:e0:c1:30:13:a0: 0c:26:b9:9f:dd:37:97:21:2a:4c:fb:02:c1:4b:4e:6f: bb:d9:d6:d7:1d:c5:d5:02:9a:e2:a7:5c:e0:e4:18:c2: 64:fd:b7:64:33:71:4b:b8:d6:14:0b:8d:f2:76:2b:f2: be:b4:05:b4:4e:ad:6b:bd:23:70:d3:ce:af:45:af:3f: 53:53:75:36:7c:dc:57:05:40:9f:3b:17:d2:cf:90:b5: 17:86:bc:05:d0:a1:6b:cb:f6:46:a7:db:26:b8:14:e1: 21:9e:33:48:62:53:9d:ac:23:5a:f0:ca:da:46:55:2c: 1b:0a:02:56:1f:98:73:4e:3f:ec:e7:83:29:95:22:11: f4:43:8c:52:38:8a:a7:dc:67:0d:1c:7e:2b:8e:b0:a4: 16:a0:7b:34:bf:b7:76:87:c0:69:79:5f:0e:c2:cb:d6: 8e:cb:b0:72:e7:f9:40:98:8b:50:64:a6:cb:0c:ec:38: 6f:2a:f6:05:d6:cc:05:f7:ec:24:29:e2:c8:6b:55:cc: 13:35:e7:a5:a6:a7:cd:59:fc:52:7c:83:c9:ea:9a:24: bc:ab:42:5d:c0:89:ca:cf:f2:3c:77:24:fa:66:08:96 Fingerprint (SHA-256): 3C:CD:93:49:38:52:F3:60:EB:8A:E3:8B:EB:70:C9:B2:F0:4C:7A:09:BC:B6:F1:5C:98:5E:A9:82:0A:43:01:5C Fingerprint (SHA1): 45:BB:86:F7:64:F2:0F:32:A6:53:20:10:E0:91:CD:E8:19:8D:24:53 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3421: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #3422: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #3423: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3424: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3425: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3426: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174380 (0x191a9c6c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:15:14 2017 Not After : Thu Apr 21 18:15:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:1b:67:be:4e:0a:cb:97:a0:7b:50:6e:97:47:21:51: 94:93:e4:80:33:70:d8:24:fa:d3:dc:7f:b1:8e:ac:b6: 03:31:bb:fc:6b:53:fa:8b:c9:6f:8a:10:5d:f2:48:4a: 77:cd:d6:42:52:99:cd:54:6b:29:52:7c:c5:18:96:2e: 79:0e:90:25:8b:4f:59:5d:27:bd:c0:38:4e:c9:f9:90: 4c:49:1e:db:ab:d2:60:45:1d:9c:fc:3f:2c:35:a0:99: 6a:08:68:ba:33:51:cd:b8:db:54:15:d2:4a:98:d0:88: 55:52:0e:2d:ac:a4:5f:6d:90:4c:ea:55:f9:92:5f:cd: 51:0e:e1:4e:a1:d1:59:92:d8:f7:09:99:bb:2a:1a:c6: 71:68:00:7e:00:0e:90:34:42:bc:5e:6a:c7:56:74:e4: 02:e5:a9:2c:7c:24:2a:3d:5f:1d:86:91:a6:e6:f7:7e: 9c:07:e5:a3:b1:4d:c7:76:62:d9:b4:5d:30:58:5e:54: 49:a5:82:27:b1:3f:03:1b:80:d5:58:7b:8c:bc:d9:e7: b3:d3:b7:3f:13:62:0c:4b:de:01:53:3c:be:d7:c2:43: bc:70:4c:ac:6b:ce:17:4f:55:d5:bc:15:e1:f0:d7:dc: 85:ec:63:ee:a3:a5:53:33:d7:53:f1:68:f1:8a:59:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e9:84:2b:7d:2a:69:b7:f1:53:03:c9:3b:f2:cf:d2: 26:fd:2c:8e:ee:94:ba:79:69:ce:ff:2b:e7:f4:d3:cf: bc:be:e7:3d:91:b1:e2:6a:b9:c9:55:08:b0:43:48:79: 8b:ce:0e:85:f6:18:fd:b0:3e:0f:f8:83:96:71:4a:2e: c2:7c:66:c9:be:10:e4:d1:d7:99:d3:20:22:30:ec:94: 78:a7:07:54:3b:c7:68:96:ec:26:a5:03:66:72:18:99: 79:0f:a7:13:29:63:38:70:bb:fb:78:77:86:99:75:22: eb:21:48:3c:58:12:7f:ca:6d:e5:55:f4:fb:a9:c3:5f: 37:db:0c:9c:1c:2a:3a:3c:74:d5:1c:03:a8:4b:c2:a5: 64:38:6b:71:f7:ee:d6:75:59:3f:9f:ba:90:0b:9e:c0: 4f:7b:a0:14:85:3c:e4:31:f3:94:c7:ab:e0:bc:93:84: a3:d7:7c:8c:f5:81:0b:3b:57:a5:d3:12:6e:4c:60:e1: a2:3e:22:11:8d:a4:dc:3d:1e:c3:aa:83:67:be:48:39: 29:5f:3d:64:1e:a3:03:43:53:da:18:b9:57:3f:c1:bc: 2f:31:b2:47:a7:b6:38:39:33:60:23:0a:77:6c:81:e7: c1:90:02:28:4b:cd:94:52:cd:da:c7:e6:97:be:ac:0b Fingerprint (SHA-256): F1:CF:F7:2A:EE:74:2B:11:EC:73:EA:66:CF:55:E7:47:08:4A:23:29:D7:D6:4E:96:E0:14:AC:D2:DB:2C:FA:3E Fingerprint (SHA1): A4:51:E1:F0:5C:F3:E8:EB:E5:70:F0:F4:82:75:5B:B6:96:DB:03:5F Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3427: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174380 (0x191a9c6c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:15:14 2017 Not After : Thu Apr 21 18:15:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:1b:67:be:4e:0a:cb:97:a0:7b:50:6e:97:47:21:51: 94:93:e4:80:33:70:d8:24:fa:d3:dc:7f:b1:8e:ac:b6: 03:31:bb:fc:6b:53:fa:8b:c9:6f:8a:10:5d:f2:48:4a: 77:cd:d6:42:52:99:cd:54:6b:29:52:7c:c5:18:96:2e: 79:0e:90:25:8b:4f:59:5d:27:bd:c0:38:4e:c9:f9:90: 4c:49:1e:db:ab:d2:60:45:1d:9c:fc:3f:2c:35:a0:99: 6a:08:68:ba:33:51:cd:b8:db:54:15:d2:4a:98:d0:88: 55:52:0e:2d:ac:a4:5f:6d:90:4c:ea:55:f9:92:5f:cd: 51:0e:e1:4e:a1:d1:59:92:d8:f7:09:99:bb:2a:1a:c6: 71:68:00:7e:00:0e:90:34:42:bc:5e:6a:c7:56:74:e4: 02:e5:a9:2c:7c:24:2a:3d:5f:1d:86:91:a6:e6:f7:7e: 9c:07:e5:a3:b1:4d:c7:76:62:d9:b4:5d:30:58:5e:54: 49:a5:82:27:b1:3f:03:1b:80:d5:58:7b:8c:bc:d9:e7: b3:d3:b7:3f:13:62:0c:4b:de:01:53:3c:be:d7:c2:43: bc:70:4c:ac:6b:ce:17:4f:55:d5:bc:15:e1:f0:d7:dc: 85:ec:63:ee:a3:a5:53:33:d7:53:f1:68:f1:8a:59:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:e9:84:2b:7d:2a:69:b7:f1:53:03:c9:3b:f2:cf:d2: 26:fd:2c:8e:ee:94:ba:79:69:ce:ff:2b:e7:f4:d3:cf: bc:be:e7:3d:91:b1:e2:6a:b9:c9:55:08:b0:43:48:79: 8b:ce:0e:85:f6:18:fd:b0:3e:0f:f8:83:96:71:4a:2e: c2:7c:66:c9:be:10:e4:d1:d7:99:d3:20:22:30:ec:94: 78:a7:07:54:3b:c7:68:96:ec:26:a5:03:66:72:18:99: 79:0f:a7:13:29:63:38:70:bb:fb:78:77:86:99:75:22: eb:21:48:3c:58:12:7f:ca:6d:e5:55:f4:fb:a9:c3:5f: 37:db:0c:9c:1c:2a:3a:3c:74:d5:1c:03:a8:4b:c2:a5: 64:38:6b:71:f7:ee:d6:75:59:3f:9f:ba:90:0b:9e:c0: 4f:7b:a0:14:85:3c:e4:31:f3:94:c7:ab:e0:bc:93:84: a3:d7:7c:8c:f5:81:0b:3b:57:a5:d3:12:6e:4c:60:e1: a2:3e:22:11:8d:a4:dc:3d:1e:c3:aa:83:67:be:48:39: 29:5f:3d:64:1e:a3:03:43:53:da:18:b9:57:3f:c1:bc: 2f:31:b2:47:a7:b6:38:39:33:60:23:0a:77:6c:81:e7: c1:90:02:28:4b:cd:94:52:cd:da:c7:e6:97:be:ac:0b Fingerprint (SHA-256): F1:CF:F7:2A:EE:74:2B:11:EC:73:EA:66:CF:55:E7:47:08:4A:23:29:D7:D6:4E:96:E0:14:AC:D2:DB:2C:FA:3E Fingerprint (SHA1): A4:51:E1:F0:5C:F3:E8:EB:E5:70:F0:F4:82:75:5B:B6:96:DB:03:5F Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3428: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #3429: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174385 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3430: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #3431: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #3432: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174386 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3433: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #3434: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #3435: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174387 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3436: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #3437: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #3438: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174388 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3439: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #3440: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #3441: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174389 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3442: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #3443: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #3444: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174390 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3445: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #3446: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #3447: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174391 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3448: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #3449: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #3450: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174392 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3451: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #3452: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #3453: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174393 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3454: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #3455: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #3456: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3457: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 421174394 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3458: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3459: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 421174395 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3460: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3461: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 421174396 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3462: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3463: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #3464: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #3465: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3466: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 421174397 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3467: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3468: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 421174398 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3469: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3470: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 421174399 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3471: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3472: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #3473: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #3474: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3475: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 421174400 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3476: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3477: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 421174401 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3478: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3479: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 421174402 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3480: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3481: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #3482: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #3483: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3484: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 421174403 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3485: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3486: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 421174404 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3487: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3488: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 421174405 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3489: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3490: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #3491: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3492: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3493: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 421174406 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3494: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3495: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3496: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3497: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174407 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3498: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3499: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174385 (0x191a9c71) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Apr 21 18:16:06 2017 Not After : Thu Apr 21 18:16:06 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:2a:b4:7d:ca:c1:af:e5:05:ba:16:34:8d:fb:05:84: d6:9f:e0:5f:c6:90:9c:89:78:9b:52:b3:01:82:04:d4: 7b:68:cc:33:dc:61:3d:8f:2d:bf:91:a0:a1:f5:e6:b0: 73:12:78:49:98:ef:de:54:09:fa:21:76:0d:bb:1b:20: 82:33:3e:f8:aa:bb:68:63:e3:48:63:c2:85:60:45:72: 0d:b9:50:69:95:be:a0:a7:29:ba:62:b2:a3:70:ce:75: 8d:8a:fa:f6:4a:9b:aa:70:e0:f3:a3:73:24:f0:75:4b: 9e:d7:47:fc:d5:d6:03:6e:1a:12:90:ca:4e:05:8f:aa: 0d:5c:25:5a:ce:fc:76:9d:2d:45:18:bf:03:8b:0a:92: af:0a:ae:f5:57:fa:65:f0:bc:3b:80:9c:54:e8:f7:7a: b4:3a:ad:99:ff:1b:74:c6:b4:5c:4b:55:c6:69:eb:aa: a5:49:95:73:2a:9f:6a:ba:96:8e:b5:6c:e4:ef:87:f1: b8:06:9c:e6:10:63:ad:a7:eb:6c:ce:cf:a7:4f:02:7b: cf:a1:20:36:de:a0:6e:6d:29:42:0d:3d:ac:f2:4c:6f: 1b:76:9a:9e:d3:fd:1c:45:88:23:3d:15:30:a0:b2:f8: 39:84:a1:d7:e2:cd:7e:fc:19:52:09:ba:92:60:bd:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:30:f8:5d:ea:c9:91:10:f3:a7:84:40:57:fe:e3:a8: 81:4d:4a:54:44:fa:47:59:9b:ea:8e:43:ef:49:99:2e: 18:59:bf:f9:c1:14:18:61:94:e8:ef:e3:a1:51:e7:49: e4:4a:48:7b:b3:29:74:b7:f4:a7:ed:39:d3:97:12:55: 37:db:51:6b:76:a7:23:a9:39:45:f3:91:c7:4e:7a:da: 97:a9:56:4f:26:93:e0:cc:cc:af:d9:1f:9d:b5:e0:85: 3e:75:c4:1a:2c:03:9c:2c:3d:cd:20:9d:2b:d4:8d:b4: 75:0a:87:03:09:8c:c8:33:f0:f7:c9:78:0f:8b:be:18: f1:1a:09:58:3e:48:e0:cf:ea:de:c8:1e:aa:02:49:00: 21:6c:cc:08:b5:a3:8f:e8:5f:f1:21:d8:a5:63:21:f3: c8:f7:a3:6f:0b:0c:08:e0:32:67:e7:1e:c0:8c:37:61: 3d:39:08:1b:90:6a:86:1e:58:6d:fc:00:ff:18:ea:3d: 59:d1:74:a4:17:92:8e:51:5d:78:9c:66:33:dd:de:cd: 5e:6e:6a:42:70:88:df:ed:4d:d2:20:e2:a1:84:57:a1: fd:f3:a1:46:d6:8d:0a:ac:a1:0b:84:6d:6e:06:5f:ae: a4:08:8d:94:ec:3a:c2:64:71:77:d8:1f:93:9a:24:9e Fingerprint (SHA-256): 53:BE:87:7D:68:B4:E9:8D:97:E8:21:8A:B5:90:39:B3:BC:BE:F1:D1:4D:36:7F:D3:1B:7F:1E:C6:46:42:C9:F0 Fingerprint (SHA1): E8:7F:4A:5C:3E:7E:02:09:B0:C9:43:C7:6F:45:03:80:DD:92:5A:64 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3500: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174386 (0x191a9c72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Apr 21 18:16:16 2017 Not After : Thu Apr 21 18:16:16 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:fe:9e:08:d3:7a:61:16:4d:64:12:09:98:27:e4:7f: 1a:8c:37:c5:d9:ab:f1:66:56:80:ae:74:b8:36:b4:5c: 75:9f:9d:eb:3a:71:98:17:64:fc:1e:fb:b2:87:eb:a4: 66:ea:7a:44:b7:a3:78:6d:81:93:1c:b4:1e:69:c2:cb: 3e:e0:f6:ca:70:94:e1:b8:c4:40:4b:00:51:54:35:82: 79:fb:dc:70:f9:95:2f:69:12:7d:c0:bc:76:e7:6a:2e: 69:20:21:ce:e8:9e:9c:dc:ba:29:b3:13:43:dc:46:fe: c4:be:5f:2c:86:8a:41:4f:5c:4f:86:53:ca:d9:30:28: 12:94:3a:b1:78:0b:b7:03:c2:fa:16:90:d0:d7:f9:05: 52:59:87:c0:b2:51:68:58:64:23:51:f8:e0:d9:f9:d5: e1:1a:8a:4d:68:fc:37:5c:13:91:27:e7:b6:48:7d:f1: 72:70:4f:0f:0c:85:7d:d0:66:6a:95:c3:b4:5c:f0:ff: 7b:7d:b8:22:b8:93:45:1f:61:7d:48:d8:61:98:53:a7: b1:8a:bd:f6:f0:52:a2:85:e1:31:f8:a8:a6:4f:94:22: af:7c:78:20:4d:1e:29:f0:bb:1f:99:3f:a8:c1:4a:ae: 8a:c3:88:bf:9b:eb:4e:f1:9d:ee:01:af:8d:f3:aa:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:d5:d5:00:53:2c:e9:bd:04:83:6b:65:34:8b:c1:5a: 74:9d:f0:e4:86:83:62:8a:90:4f:1b:8f:38:ff:3f:5a: fe:1a:d8:c7:25:fa:ce:10:f3:17:71:72:93:d1:54:ed: 9c:70:5c:a4:08:30:05:5e:1d:70:60:af:da:8d:ec:08: d6:cb:e4:85:2e:11:7d:e0:2a:e4:a1:88:78:29:b4:c3: a7:4e:24:c5:d6:84:25:15:b0:35:20:31:a4:95:ff:9c: b0:b1:eb:0d:cc:24:75:66:a9:f8:22:01:e0:b4:01:e4: 42:b4:a7:ad:2d:b4:76:b2:bf:0b:13:34:af:80:8e:75: 65:69:1d:9b:12:22:57:a4:1c:1a:60:22:db:28:d4:9c: fa:4c:9b:60:09:e0:2f:33:02:07:d2:ca:2d:11:f7:74: fe:80:6b:3a:76:8b:3f:25:e7:8e:f9:4b:2d:22:a7:6b: 78:d3:95:9a:b8:43:d3:8c:c3:f5:03:70:59:de:5f:63: 7d:b2:c0:c3:43:f4:12:a7:e0:bd:af:d3:fd:67:15:c0: 8b:72:9d:38:d7:f7:8b:dc:a8:f0:ad:25:71:7d:f2:fd: 9c:37:dd:8f:c5:9f:28:19:92:82:f8:92:a8:81:7b:61: 7c:32:7c:92:48:12:61:2b:15:1d:fd:ee:12:0c:3b:22 Fingerprint (SHA-256): 80:E3:F3:C4:8F:C4:94:5E:2F:CD:88:7C:CE:AA:A0:28:66:47:10:F1:05:08:63:C1:36:B7:33:0D:24:AD:08:43 Fingerprint (SHA1): 45:8A:A1:7A:B8:01:50:DF:49:CE:99:A1:86:5A:40:91:8A:EF:44:D2 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3501: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174387 (0x191a9c73) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Apr 21 18:16:28 2017 Not After : Thu Apr 21 18:16:28 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:71:d9:f2:5d:fa:ea:0a:2c:e6:7b:ff:bb:e4:cb:ca: d2:88:2a:78:5b:73:9b:4c:fd:e0:0c:2b:8c:41:0c:08: 11:9f:9b:86:22:64:d6:26:3d:e2:08:0e:c1:e0:f8:d9: 0f:55:b4:d6:a6:96:e7:5d:dc:b2:41:b8:89:e4:73:01: 17:ea:c8:92:71:25:4b:9b:10:99:e0:72:ef:58:52:b8: 1e:5c:f4:7d:59:38:62:69:d8:b2:d2:98:c5:5f:47:54: a2:d3:d9:ca:6d:ca:de:bb:fd:40:d6:c6:82:e5:23:eb: 91:05:91:50:95:4d:6a:29:5f:ee:de:e4:3e:37:ea:3f: 89:7c:e2:36:7c:19:02:6a:7b:d5:ee:3b:a4:e6:11:28: d9:9b:af:3a:30:d1:a0:50:af:fe:84:88:57:de:4d:e9: 6b:36:0e:d5:9a:e0:21:58:14:33:7d:e3:63:7b:6b:81: bd:f9:e0:11:2c:64:37:1f:ea:6d:e9:1b:d5:af:4e:fe: b2:8f:79:e7:44:97:72:c3:47:be:a0:b4:ce:7a:78:53: bf:cb:f6:6d:e2:c9:23:c7:0d:6b:5c:ca:02:78:d4:a6: 71:df:47:0a:36:70:b7:4f:44:24:9e:3a:16:3d:88:b0: fa:d0:12:85:4b:a9:94:9b:3c:d3:48:9a:f2:99:c9:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:de:f0:43:67:de:1a:33:9c:d5:de:b3:0f:a1:f1:6f: 55:db:97:0d:8f:17:cc:1a:c9:24:6e:61:37:81:bd:54: 11:69:48:cd:01:14:01:b1:15:68:c3:60:ff:93:94:58: 7e:42:aa:ec:d7:f3:e3:d8:6e:45:a9:cb:73:a7:92:ec: 01:6e:82:63:af:c4:3b:2f:32:44:24:06:40:a2:f3:c9: ae:92:fe:f7:ac:6d:c3:d5:6e:3b:7a:82:9b:2d:d5:b0: f9:bb:6e:71:f2:5f:39:c2:45:0f:06:f3:64:e4:36:9e: b5:e6:3b:21:a2:18:30:eb:61:1c:ec:79:a3:ec:90:3a: 4a:45:ad:4e:20:11:d4:6b:d7:e1:18:10:9c:5d:05:52: dd:6c:86:db:4d:11:5d:24:bd:da:dc:78:8a:04:5c:46: bb:e4:08:b9:c5:b1:94:a7:7a:64:a0:51:4a:79:0f:d3: 19:4f:91:e9:2d:cd:29:99:e1:99:a8:44:cf:ce:31:44: fe:39:7c:b3:5f:0b:4e:8f:af:29:2b:6a:88:7a:fe:07: 50:4c:79:2f:9e:98:d5:07:de:1f:d0:2e:5f:91:ca:95: cc:2b:18:7d:40:c3:ca:1f:b6:b7:b1:05:5b:b2:f1:70: 3b:cb:58:55:5a:b5:f3:a7:43:bd:c6:f5:d7:af:6a:05 Fingerprint (SHA-256): EC:64:2C:D0:D0:A8:B8:40:0B:24:A1:1B:6C:DA:A8:15:1B:C9:3C:83:D4:10:C6:D6:57:7D:60:97:E2:20:5C:B8 Fingerprint (SHA1): 6C:46:95:84:86:1C:0B:0B:CD:ED:7B:23:64:50:21:CE:28:B1:93:74 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3502: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174388 (0x191a9c74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Apr 21 18:16:40 2017 Not After : Thu Apr 21 18:16:40 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:b3:2c:e2:72:2b:4a:2f:47:c5:7b:b2:f5:6a:08:1e: 18:64:ab:11:03:b5:90:91:30:21:fd:74:92:47:ef:09: 75:d1:08:ec:b2:83:b9:87:ce:54:e8:48:48:96:5d:bc: 7f:70:72:76:e3:db:9f:00:b5:cd:1b:2e:4b:83:a4:3b: 2b:34:f7:81:e2:67:b9:07:80:1e:42:c7:22:8f:f9:ba: 1f:7a:5e:4a:b9:52:ce:45:55:a2:b6:57:29:3b:68:a2: 81:89:6c:fc:55:f5:a6:cd:c1:55:40:ef:ce:69:ac:2f: 10:1b:b9:1c:bd:04:ca:e1:64:c5:8a:6a:d3:11:8e:7c: c6:57:ba:d2:df:2e:97:af:97:5e:75:cc:d8:b9:50:a4: 46:de:06:7f:87:de:b0:4e:23:3c:57:41:12:45:71:45: d8:e9:48:4f:1b:ab:fe:08:93:f0:83:cc:09:55:aa:f2: 81:07:22:17:4b:91:a4:eb:bb:bc:64:d3:db:24:d2:3b: 2e:ad:14:08:52:21:b6:65:a2:45:32:20:e5:91:4e:68: 13:c8:91:b4:3f:5a:a3:e7:26:19:48:7b:8c:b6:74:6d: 37:75:10:23:aa:05:3c:d4:55:e2:78:75:80:a6:9b:6b: ec:be:65:82:5d:95:7d:b2:40:3a:45:be:3f:dc:56:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:c2:1a:2e:02:a3:1e:43:b6:db:f1:b3:d6:a3:69:93: d8:66:da:a9:d7:13:68:05:fe:dd:4f:2b:01:9a:f2:0e: 89:26:07:b3:1d:1d:90:8e:63:2c:74:a1:e4:1e:47:07: e0:85:0c:77:03:bb:c6:48:1d:f7:41:d2:d7:60:c1:7c: 58:ed:68:28:4f:f7:ae:4b:90:d8:35:33:e7:9c:fd:45: 4d:89:6c:95:20:d5:64:c2:dc:e0:9f:a9:f6:e9:61:20: bf:1b:b4:b9:00:fd:5b:19:a5:26:6f:e4:e1:9a:8e:56: 51:70:e0:f9:a9:bd:c6:82:c6:b6:a8:95:aa:34:40:e3: 0f:b1:f2:6a:aa:27:6b:05:6e:7f:88:72:68:e1:dc:c9: 14:34:48:62:60:4b:75:0f:c1:70:fb:0e:6a:8f:21:5a: 49:dd:c4:c9:7c:26:b1:30:14:49:88:68:31:a8:74:e1: 34:e5:80:a9:6f:77:b4:ce:b5:9b:cc:fd:f2:20:36:63: cf:b7:68:dc:c9:86:30:ec:ec:1f:15:f9:de:54:21:a0: 4c:2d:d1:0f:05:03:1e:48:e2:2b:cd:20:b5:b3:22:61: e5:cf:7f:f5:60:0e:78:4b:99:1b:b1:f3:96:84:98:31: e1:cf:9b:c8:8d:36:a1:ef:53:27:d3:bf:a6:e4:db:90 Fingerprint (SHA-256): 86:A3:68:38:16:2C:EF:3B:F6:96:1C:50:44:41:32:46:2C:1B:B0:49:28:5C:5E:C4:EC:49:6F:A3:DC:05:2A:87 Fingerprint (SHA1): CE:09:79:1B:98:95:63:B5:17:A7:3F:DD:FA:21:F0:CC:D5:EE:B2:CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3503: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174389 (0x191a9c75) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Apr 21 18:16:48 2017 Not After : Thu Apr 21 18:16:48 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:40:8c:37:63:26:5c:bd:5b:3b:27:b0:69:e2:2a:cf: a8:f4:15:09:d9:37:2d:52:6b:7a:d1:b0:99:be:ea:1a: 4d:59:01:12:b7:a9:6c:19:f8:83:ab:c1:51:d4:f3:54: 43:11:de:0e:3d:ce:bb:e8:1f:6d:a2:6c:83:1b:e3:09: ee:c1:6f:9b:9d:de:df:8c:70:a5:a5:4a:07:7a:f6:54: e2:0a:55:ab:ef:64:23:d6:79:56:52:8d:48:ab:af:a4: 8e:13:50:ce:bf:04:cd:e8:06:47:10:17:ec:24:cd:26: 77:d3:c2:c7:c5:7e:1e:b9:42:8b:37:81:ff:17:da:e8: 7c:7a:99:76:df:1e:98:d7:1c:ec:66:1d:f5:4c:37:64: 55:eb:a8:4c:b3:1f:7f:e1:5f:94:8e:3c:17:68:31:4a: 11:59:5f:90:28:61:db:af:1e:d0:eb:65:ea:3b:85:83: 92:c3:ec:1e:93:6e:97:3d:39:b0:03:1f:84:33:e1:1a: 75:c8:9b:bd:51:5b:90:28:93:4b:04:11:19:6e:ed:23: f4:80:c7:03:e0:20:19:70:c2:bc:02:61:c6:35:ed:73: 84:07:c8:8a:ce:0d:ef:01:cf:ad:fb:4e:9b:8a:3b:82: ff:04:91:d8:65:50:7f:b7:3b:f4:37:53:99:94:f6:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:0f:ee:5b:7e:a0:52:42:43:b7:bf:6c:ee:20:af:f7: bb:7f:1b:2b:6f:f7:07:47:c3:b4:f3:6a:71:7b:58:ec: dc:e4:ff:13:a8:59:01:e6:3e:3c:6a:45:19:26:04:ce: 32:a2:50:37:7b:f1:cb:86:42:ca:d5:a4:ad:4c:0f:62: 30:8f:04:46:25:1d:fa:2b:f8:b5:64:c9:21:ae:eb:df: e1:f6:1c:06:c4:31:b2:36:08:c6:81:48:cc:c1:ac:ad: f1:19:69:90:8d:5f:9f:e6:e0:73:fd:f0:36:48:2e:6c: 48:86:3e:29:8b:cd:38:6e:7b:d1:ba:af:19:5a:57:98: 82:ce:96:ff:14:29:fb:41:94:e4:92:32:4f:e5:6c:12: 85:8e:32:34:99:81:6a:90:98:7b:53:f9:87:0e:dc:82: 94:6e:25:fd:43:8c:9d:c2:e5:38:95:60:c7:c4:0f:3c: bc:ce:1f:7a:de:7d:e7:58:24:48:37:6c:7d:df:41:3e: 4b:31:79:7e:51:cb:f1:c4:2c:5d:83:7d:08:a1:88:0d: 42:f9:e3:0a:b4:00:13:88:0f:ba:44:a6:dc:2d:af:9f: ef:15:f6:66:d0:79:cb:01:48:b1:30:91:24:d5:ca:76: d7:8c:a2:07:dc:fa:ad:05:26:a6:2a:c3:15:0f:14:fb Fingerprint (SHA-256): 5F:B6:19:C2:4B:46:4E:43:7F:6A:37:4F:B5:26:5E:25:74:7E:E5:27:6B:35:23:1C:7F:9B:BC:EF:27:9C:BA:27 Fingerprint (SHA1): 52:57:5C:91:F3:CD:75:C8:53:8B:7A:FC:30:EE:29:B1:BB:23:CA:1E Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3504: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174390 (0x191a9c76) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Apr 21 18:16:54 2017 Not After : Thu Apr 21 18:16:54 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:e4:d5:21:d3:b3:e1:89:ec:72:e1:27:c2:c3:74:1d: 73:fe:ed:c5:9e:44:64:0e:0b:ca:88:bb:ce:22:5d:75: a4:4c:b3:59:73:bf:91:ca:72:f8:b2:d4:24:ba:6e:5c: 55:98:51:fd:83:6f:98:07:39:e5:22:c0:8c:40:29:9a: b8:b0:b8:18:0e:81:2b:63:2b:30:5f:b2:3b:a8:30:f4: 32:c0:22:c2:a4:df:68:a8:1d:38:3a:f9:de:6b:7e:40: df:d2:af:2e:40:ad:a2:3b:d9:5a:92:49:7b:43:73:59: dd:02:ae:a0:8d:0f:06:fa:de:c2:e7:53:95:34:db:28: d7:0b:de:f8:7e:e0:3d:df:29:68:07:d4:ae:3c:5f:7f: e0:48:30:07:2c:11:b7:26:5e:98:e2:10:f5:4d:57:39: 11:b6:1c:6b:60:31:eb:bc:e3:26:69:f5:f5:2b:58:1c: 50:b6:d7:14:9e:09:06:ea:6f:19:ae:f7:15:b6:46:43: 4d:3b:08:54:3f:25:88:37:ec:76:fe:e5:f3:01:cc:fa: e2:41:76:f5:50:41:e8:7c:d3:c3:4c:dd:c4:b1:83:60: dc:5c:ac:35:14:d9:27:e6:f0:dc:07:6d:6d:7d:65:00: a0:62:3c:e0:3b:14:34:bf:15:b3:34:5d:b7:4d:15:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:bd:ad:66:b0:9a:f6:d2:1e:ca:dc:28:29:0c:97:de: 9c:56:c7:7f:b2:55:d7:a7:f4:df:1f:4d:ed:17:1c:ba: d6:20:53:3c:60:b9:1d:c4:8b:91:5c:a5:13:22:54:a3: d4:88:1b:c9:6a:9f:b0:5a:8c:d9:09:04:b2:10:58:37: 35:da:e6:20:0c:ef:13:bf:53:10:12:ab:8c:51:a1:41: 6b:39:82:9d:03:e8:d1:a0:3d:99:0e:e3:89:b8:f5:6d: 64:c3:1c:59:21:b9:6c:2c:33:2b:8e:2a:5f:ff:31:b6: bf:6d:cd:0a:c2:af:75:4a:32:88:3e:48:92:01:6b:81: f8:51:ae:f6:08:c6:56:5e:69:c9:18:33:2b:b6:c9:c6: d3:b2:ca:4d:52:d1:a0:ef:38:5a:d3:12:c4:f3:5e:97: 21:4f:19:e5:ea:be:c7:98:c7:a0:7f:b3:dd:80:22:a4: 59:32:7e:8e:1e:82:37:f4:5d:eb:7f:20:bd:88:0f:fc: bc:84:35:0e:4c:0b:69:40:5d:15:bd:dd:bb:82:ec:b5: 46:e8:02:5d:11:cf:61:5c:8a:d3:30:f1:76:03:41:0b: ce:2d:88:e3:a5:b9:3a:9f:1b:a6:67:f5:14:37:67:7a: eb:02:89:68:92:2c:73:b6:4e:4e:75:05:a9:7d:71:2d Fingerprint (SHA-256): D6:7D:B1:36:C9:BC:4C:B8:FC:96:5B:94:BD:99:A6:D4:16:3B:64:64:0E:AC:51:06:74:C6:07:59:3D:65:48:EF Fingerprint (SHA1): 61:41:11:50:2D:2F:3D:58:DA:11:9C:4A:00:F9:6D:F4:FD:3A:2A:4E Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3505: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174391 (0x191a9c77) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Apr 21 18:17:17 2017 Not After : Thu Apr 21 18:17:17 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:36:93:3d:4b:d8:43:e5:69:02:54:28:fc:e7:0a:75: 75:fb:58:b9:a0:9f:c4:79:a6:ac:6a:c0:60:d2:89:cc: 91:c9:f2:a5:92:0b:bd:a9:ed:25:05:72:15:a9:92:0f: c6:fa:a9:86:fd:2d:ab:ba:8f:eb:a8:41:bf:67:6e:3d: d0:8e:ba:de:53:ae:d0:19:67:b9:b6:5f:70:fe:39:93: 33:59:91:fc:82:a8:1d:2f:c9:25:fe:2e:88:fc:d4:0b: 2a:1d:38:ec:37:09:dd:e7:de:a6:5e:b4:38:80:10:2d: 7a:5f:b0:98:e2:e9:4a:8e:94:ff:07:91:37:85:54:a4: 53:2c:ad:fb:59:d8:d9:d9:b5:cd:9d:d8:03:3f:7e:14: 47:b2:c3:2e:f0:60:9d:56:b6:b3:d7:26:c3:a5:b4:e2: 8f:e2:a8:37:2f:72:95:7a:09:34:d7:1d:b2:23:9b:3a: ee:70:ec:fc:01:6f:f4:39:c7:ac:5e:56:4e:1d:87:bf: ad:78:a1:2a:e9:e3:97:d5:13:de:3a:48:cb:cc:e1:7d: 8a:ba:d3:55:6f:32:83:fe:a1:e0:a5:ef:89:1f:19:b2: 6f:1c:78:dc:46:41:5a:ac:d7:2c:da:b4:0f:73:42:d6: 31:30:96:87:cd:b7:59:95:3b:0b:41:a2:9d:62:97:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:f9:5e:41:a4:ce:1a:6f:41:c2:da:2c:da:b2:72:e6: a8:44:89:2a:95:15:74:12:6e:02:e4:b7:6e:6f:f2:c0: bf:3e:a4:fb:ff:6f:b2:09:77:f5:e0:38:5d:4a:7e:4e: 0c:e7:dc:50:e6:74:b3:f6:95:6d:45:9a:c2:0a:f4:99: e5:91:75:bd:c3:e0:bc:f7:07:d9:65:8c:bb:ed:48:be: 5d:8d:8f:5d:85:3c:f2:1a:41:31:87:7e:96:dd:65:92: 6c:8d:a9:c9:ca:37:47:39:5d:a1:d8:ac:39:3b:20:ef: 26:00:ee:c4:b2:a0:fe:f2:da:27:ad:f4:00:c8:df:9e: b3:55:44:10:d4:c9:83:5d:94:e0:64:ba:8c:83:6b:6f: 36:d4:c0:f8:64:cd:e2:4e:af:aa:1f:49:cb:91:92:b9: 94:a4:17:b8:2c:9e:c2:58:71:b0:2d:92:84:9a:0a:78: 30:c4:6e:49:93:c7:c8:d5:84:a6:73:ff:24:2b:ff:1a: b5:1f:f3:22:42:9c:a6:33:34:da:00:fe:ac:97:9b:e4: 79:73:d6:ad:50:ab:74:0e:79:70:ea:7b:fb:0e:53:db: 33:02:b5:59:c5:f6:9a:4d:f6:16:cb:08:38:1e:43:0d: 02:ea:e6:11:3f:88:a4:0d:b1:75:5f:a4:c6:9b:c6:70 Fingerprint (SHA-256): 53:3F:EC:B0:DD:4D:2F:47:45:6E:0E:CC:93:CE:3B:3C:37:E0:DE:B4:A8:83:96:4D:B5:DC:F6:12:48:CA:E9:34 Fingerprint (SHA1): 36:72:78:84:D2:97:50:3F:6A:0E:77:EC:A2:58:91:6D:3E:2F:68:12 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3506: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174392 (0x191a9c78) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Apr 21 18:17:36 2017 Not After : Thu Apr 21 18:17:36 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:54:2e:66:08:4e:0a:e6:85:82:55:bb:41:be:47:d4: 5b:a1:ff:63:1f:45:7d:d0:a0:e6:26:80:14:c9:67:a5: 6e:80:d9:9f:20:d5:2f:b9:d9:b5:00:63:4a:70:ac:cf: d7:82:74:55:9e:9d:ed:cb:61:eb:6f:4b:a2:e9:12:15: 8f:07:9d:e3:e3:73:50:8c:70:49:de:30:b0:59:73:e8: 7a:5e:3e:ae:43:2d:b9:1a:da:d6:22:5e:ad:ff:c5:0b: e8:d7:39:52:24:ab:b0:f8:10:48:5f:2a:27:60:9f:27: 42:11:c4:4b:81:e2:ca:ec:70:e3:50:9c:75:cd:04:d1: 22:78:64:af:0c:dd:50:39:72:87:c0:5a:16:31:c0:ca: 38:b1:8f:f8:43:af:67:01:79:2f:13:3f:1f:71:06:8d: fa:04:34:7f:67:e5:12:25:65:a3:61:bf:90:53:04:bc: 4c:2a:6d:10:bd:70:02:a5:07:3a:0f:15:e1:d2:14:52: 0f:80:84:a4:83:01:a9:b3:4d:9c:0e:c0:bf:9f:a8:30: 7d:43:28:74:39:df:50:5a:44:a1:23:cc:51:f4:d7:28: 37:e4:67:f3:ef:f4:c5:69:98:44:d1:e4:46:01:58:c7: d8:d0:58:f3:2c:1c:e7:25:c8:0c:30:f7:10:e3:a8:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:7c:98:f0:0c:87:79:80:d6:c0:85:09:59:d6:00:bd: ce:ba:51:05:7d:0b:98:57:8f:08:be:cb:1a:bc:10:3a: 8b:3f:85:3a:cf:c1:4a:15:d6:65:ca:3b:44:12:6f:4c: d2:b1:98:2e:b9:c7:c9:c4:1d:45:42:27:42:85:3b:4d: 6e:00:41:3a:92:71:83:ba:e9:83:47:6d:e2:20:d0:e1: cc:b8:83:84:98:d7:18:ae:aa:ce:f4:89:cd:be:2e:89: ca:98:1e:86:fa:06:3d:81:1f:3a:62:3b:84:ea:a5:65: 45:f0:b3:bb:a1:85:35:8c:7c:69:f7:88:1c:2b:de:f8: b2:bb:5e:e6:dc:a1:66:31:7b:7d:5e:9f:a9:b3:34:44: 76:56:f3:33:fa:97:17:25:c6:83:9b:d9:20:7b:1d:5b: 27:c5:2c:60:7b:44:4d:47:9b:3e:a7:34:51:a4:0f:5d: a3:c9:83:d3:fd:65:04:d4:a0:03:83:ec:04:1c:d0:36: 0d:bf:12:1d:6a:57:9f:f2:a2:5a:d7:16:e1:04:51:38: 77:f0:5d:b1:c9:28:6e:ca:81:f0:53:fd:8a:55:a8:82: 9f:82:db:4e:b5:5b:b6:ea:1d:73:a9:fc:c7:60:38:32: 9b:fa:80:96:5d:bb:a5:1e:f9:f6:a6:8a:50:a8:93:5f Fingerprint (SHA-256): 31:BB:51:57:4E:4A:62:A5:47:10:1F:A9:BC:96:99:EB:0E:C4:C0:8D:DE:42:D8:F1:D4:0E:A6:B5:41:AF:D3:47 Fingerprint (SHA1): 10:D8:83:49:1F:2F:8E:C8:EA:F5:D3:91:74:3A:6C:C2:DA:9D:F7:31 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3507: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174393 (0x191a9c79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Apr 21 18:17:53 2017 Not After : Thu Apr 21 18:17:53 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:08:05:b5:d1:5f:fd:b9:95:69:8e:e9:5a:aa:d1:0b: a9:eb:eb:76:5c:bd:7a:83:ec:72:16:62:44:cb:bb:a0: b9:18:27:d1:a0:f6:06:01:87:60:e6:a8:02:68:8a:ae: a8:98:79:42:66:4f:e3:af:1b:91:d6:1b:0c:09:71:4e: c8:8f:95:a2:cb:66:f4:ef:d0:82:53:89:7c:8f:17:63: 78:ef:33:bd:a8:42:3b:62:55:a4:a7:13:fe:2e:6f:ec: 54:0f:ed:98:71:a3:14:3d:5a:22:7f:04:c5:d3:35:5a: ce:ab:a8:ca:0b:38:c3:e2:8c:3a:6f:92:42:f4:b7:ae: 2d:00:ef:74:72:b6:39:f5:ac:94:1f:ef:76:d7:7f:f5: ba:0b:16:1f:4b:b3:c9:c7:fd:32:29:8c:6d:9b:75:c5: 72:b1:ac:a7:5e:9e:c2:ae:c4:1a:77:99:89:a0:26:07: 0a:ff:66:d6:5b:8d:a9:f2:80:b9:a6:48:69:4f:89:de: 0a:1f:ac:eb:1f:9c:af:6c:97:16:6a:15:ee:ed:cf:24: 41:45:b0:ff:02:a2:79:80:4a:db:63:47:13:9d:5e:a5: 5a:43:a0:6f:e9:07:3d:18:48:4e:73:b4:25:2f:09:11: 4c:6f:72:7d:38:31:07:ab:a0:0e:91:46:0b:cf:e5:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:41:b9:66:02:51:0d:b4:96:ec:4b:83:8d:14:ad:14: fb:65:f2:4b:ba:1d:48:ce:aa:dc:f5:5e:67:4b:49:41: a1:28:9b:6d:40:db:56:40:82:8a:20:6a:f4:7f:5e:38: 17:df:63:f2:80:58:92:c4:6a:ce:a9:75:14:76:ed:e0: e8:43:74:c7:8f:7e:fb:54:bf:4e:3c:2d:7f:c4:05:4f: 48:a8:37:b3:99:8f:ca:0a:9d:fe:c8:55:56:2b:c8:22: 45:94:b9:3a:38:07:9f:15:48:82:ee:fb:c9:87:79:c7: 80:c0:8e:9d:36:e2:fc:54:20:d2:fb:61:66:97:ba:0b: fc:d4:f3:9e:45:54:09:65:e5:c8:e1:15:ce:a9:e1:b6: 60:01:4d:87:c0:e0:f9:3f:5e:4c:2d:27:06:68:aa:56: 8a:c0:21:19:43:e6:24:dc:b7:ac:c5:94:16:8f:f8:6f: 07:fb:5e:a0:25:6a:6f:50:2b:0e:f6:ef:58:e4:48:6c: 1d:b5:f2:0e:e6:05:ec:72:c9:f2:28:94:5d:fc:57:23: 64:74:ba:96:a4:bb:22:65:5e:bc:e6:43:02:e8:da:cd: 09:d9:cb:28:49:6a:fc:53:88:0f:3a:36:fd:ee:94:ba: 05:8d:19:13:a9:ea:a3:f3:20:2a:b5:83:1d:0b:26:3a Fingerprint (SHA-256): 82:75:91:EE:BF:45:92:35:80:4E:12:8C:00:32:C5:F4:B6:C6:EA:B8:47:EA:C2:1E:92:89:C2:34:49:7D:7F:C6 Fingerprint (SHA1): 0D:B5:B5:CA:E3:64:D2:D9:CA:32:BE:1B:3C:04:19:24:FB:AB:C1:14 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3508: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3509: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174408 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3510: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3511: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3512: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3513: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174409 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3514: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3515: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3516: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3517: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174410 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3518: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3519: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3520: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3521: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421174411 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3522: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3523: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3524: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174408 (0x191a9c88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:19:59 2017 Not After : Thu Apr 21 18:19:59 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:47:fa:85:b4:75:c5:44:74:5a:a7:33:86:6e:f5:4d: 23:49:1e:21:4f:d9:21:f8:7f:1e:ef:4d:5f:4d:9f:4b: f8:a6:f7:16:51:5e:49:3d:44:1a:14:11:b8:62:a5:72: e5:09:6a:df:38:2d:1e:0a:6a:34:16:80:1a:2b:da:7a: e1:2a:29:d9:34:72:1b:cb:3f:11:c1:bc:d9:1b:a0:28: db:19:72:a4:9b:8f:c0:7e:d4:2d:a1:db:f5:2d:a5:cc: 22:19:0e:b8:5c:a5:40:78:12:af:94:59:eb:b1:03:ad: bf:73:d1:6e:13:55:9e:6c:db:f6:90:8d:86:c6:93:06: 1f:c3:9d:f4:ea:c1:27:9b:f0:4c:b1:94:da:73:de:14: 10:8e:29:d9:ee:6b:76:cc:cc:d2:0a:1c:3b:bc:37:16: ed:16:e2:31:db:ae:39:3c:08:d8:25:f3:f5:77:22:b1: bf:e4:c6:f2:06:67:65:9a:2b:86:6e:4e:e9:c6:42:14: ae:33:12:82:cb:25:d5:8c:61:26:bb:dc:30:c6:3e:a1: 7d:45:c1:3f:b2:df:90:a4:15:40:b4:13:a2:54:ac:63: 2c:7d:79:79:a1:6a:4b:a7:95:82:c9:88:ff:01:54:e2: 8f:5c:4e:4a:cb:8b:bd:5e:bb:fb:55:a7:5a:fb:c6:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:22:20:cb:f7:bf:38:03:de:2b:8a:6c:43:e0:f6:67: 05:7c:0a:71:8f:e1:86:34:f7:9b:fd:fb:29:b1:9b:04: 8c:4b:c0:fc:e9:64:0a:55:18:58:eb:1f:72:76:6e:d1: 43:34:d7:be:68:e9:8d:de:a4:fe:2f:04:5c:0a:aa:40: 5b:ee:b8:20:27:de:00:84:04:ba:1a:00:6d:6a:31:9c: 32:65:19:b5:31:fa:02:ea:8e:a8:b7:5f:fa:b2:6b:09: 19:a7:df:22:14:a0:42:f0:ce:40:b8:56:97:83:94:14: bc:de:89:0b:70:c6:95:67:a1:c3:52:b3:3d:b1:12:f6: 6f:73:89:21:da:4f:ac:a1:05:63:85:32:e3:51:31:8e: 3f:93:33:d6:1f:11:0e:bc:af:af:59:a2:49:e5:96:ec: f9:09:99:1b:e4:0c:e1:92:80:f0:5b:cb:79:8c:ba:b1: d9:16:54:72:db:12:a6:8b:53:3c:63:13:f1:3e:1a:58: 44:0e:dd:ef:89:2a:4f:b4:fa:9a:e4:05:1e:6c:ff:6a: 06:69:e4:98:a2:42:fb:a7:3a:98:f7:39:2b:e8:f4:77: 46:5b:4a:d2:0d:7d:07:6b:22:63:b1:65:ad:1c:8a:23: 89:a0:12:26:f6:52:79:8f:74:a6:df:af:12:d0:89:71 Fingerprint (SHA-256): 97:6A:52:17:87:8A:27:DF:25:52:56:89:0F:F0:4D:E2:EA:4F:7C:39:05:0D:59:91:CE:80:20:57:4D:40:D0:EE Fingerprint (SHA1): 3F:37:CA:69:67:F7:08:35:E2:FE:DC:E1:71:47:21:8C:35:17:92:0C Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3525: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3526: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174409 (0x191a9c89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:20:04 2017 Not After : Thu Apr 21 18:20:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:7a:96:d0:d4:e7:d3:b8:3d:93:c4:b4:14:52:c5:99: 44:b5:ec:d4:60:fe:09:19:68:e3:d8:a5:a2:4f:c7:9f: 24:2f:e1:46:eb:16:67:0f:76:85:8e:8c:e3:b4:38:07: 84:d2:d0:17:82:0e:10:94:63:9f:33:fe:42:bc:f3:9e: cb:5f:12:13:95:26:0e:ae:30:a1:4b:0c:5d:1e:f9:d7: 6c:1f:ae:1f:9c:0c:24:18:26:79:a1:ed:0b:59:ab:0d: 94:30:a8:e6:57:55:d6:e0:2a:11:cf:21:86:b4:ea:58: 38:eb:98:06:7e:00:61:61:13:1a:d4:75:55:73:14:49: fa:2a:91:6d:ca:c1:e6:78:64:55:35:f4:8f:cb:8c:b7: 70:f7:fe:6b:f9:a9:05:16:9f:d3:88:52:fa:9b:87:ea: 72:db:35:5d:fa:79:aa:f5:be:2f:a3:24:d1:15:fe:a6: 96:59:02:37:4e:74:f7:6a:7b:8f:67:6d:c5:a0:6d:16: e1:79:ef:73:80:6e:aa:3c:8f:9e:63:3f:d0:ae:ed:eb: 34:be:24:38:29:d7:4f:0d:d8:32:25:dd:ad:3e:78:a7: 2d:b8:6d:80:12:a6:11:a2:5b:d7:76:06:ea:c7:2d:6e: fb:d8:5b:5d:e2:75:a2:08:d0:81:de:e2:98:90:ab:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:53:bd:34:41:0b:41:2a:07:e0:28:53:1a:d2:cd:44: cb:6e:05:83:43:45:b8:c5:6d:ff:29:dc:63:50:b6:ed: aa:03:d4:07:85:b6:ba:d7:24:4f:09:d1:ae:df:74:9d: 09:1d:aa:ef:f9:bb:c5:14:c8:12:af:c4:a2:42:af:59: bc:7e:39:b8:9f:30:97:cd:3b:2b:f0:87:fb:59:76:e3: bb:ed:56:73:fb:24:2e:2b:fb:9b:fe:47:d3:58:1d:6d: 4a:9d:f6:0a:c0:38:57:26:d0:f5:54:fa:09:c1:9c:d1: 78:f9:28:9f:5a:e2:19:c0:2b:b8:27:7d:9a:ab:b6:d3: 71:c0:8f:6d:c7:74:2a:b7:69:af:35:81:e9:d0:29:de: 05:72:8f:7e:d1:d6:4d:4f:1b:ed:c5:8e:81:d4:34:f3: 9f:d9:48:52:b2:9f:19:87:8a:88:0e:8d:2b:d0:c8:93: 42:34:6e:d1:1b:b3:c8:26:f5:58:02:b6:67:d3:f1:aa: 72:8c:05:39:17:86:14:76:c0:94:e1:89:75:c7:5d:bd: 8d:3b:0a:c6:c8:3e:91:81:70:47:c3:46:18:e4:73:3b: 90:ec:dc:0a:a8:74:d0:10:97:de:26:71:45:b3:03:43: 88:b1:25:b5:e4:0f:da:89:6d:bd:9d:66:c7:42:2c:f6 Fingerprint (SHA-256): A0:C0:1F:62:7B:74:21:42:4D:9B:6E:32:96:4C:6D:B8:49:A6:DD:2B:96:6A:DB:4E:FD:1F:B3:6E:59:6A:83:EB Fingerprint (SHA1): 06:D0:1F:F1:A1:7B:59:32:C3:54:D9:C6:A4:39:14:44:A2:D6:F2:16 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3527: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3528: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174410 (0x191a9c8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:20:09 2017 Not After : Thu Apr 21 18:20:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:bf:e7:b5:3c:d4:f5:ac:c2:15:53:3f:13:8c:73:e6: e1:1e:33:65:d1:be:47:89:5c:ca:b6:69:91:5e:d9:4a: 6b:e3:d7:cb:cd:2e:31:ff:97:36:df:4b:fd:b5:ac:41: 52:e6:1a:b5:0c:ca:e1:9e:5e:ec:b6:38:32:6f:df:af: b9:21:ad:2b:43:36:9c:07:a8:61:cb:90:ed:d5:e6:52: 49:dc:b1:41:09:2e:60:d3:40:23:e5:5b:37:01:e5:aa: 96:48:f9:57:26:ed:b0:2e:59:7d:48:48:5d:84:bb:c5: 7a:ab:dd:e0:e3:f3:35:4c:0d:2d:aa:9d:8b:cc:51:a6: 18:d6:60:40:1d:e8:93:05:f2:89:9f:99:0b:7a:f5:c6: 29:fe:cf:73:ef:38:a5:9b:69:95:45:dd:aa:6d:5a:17: f8:c3:0b:6f:93:66:11:4a:14:00:04:10:e5:3f:f5:c9: 5c:e4:84:a8:e7:2e:db:2f:cf:82:b6:fc:98:76:90:04: 7b:3d:5f:08:b7:ae:17:28:59:75:79:bd:1e:58:e1:b7: 1c:fc:be:87:10:70:21:b0:af:1d:59:8e:47:5f:8e:31: 83:47:b4:3a:bd:25:57:b5:34:90:9b:bd:05:c0:e7:be: 15:06:c8:a8:d4:4f:0c:f2:82:fc:be:70:eb:3d:d6:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:3c:f3:37:18:b7:58:11:63:a4:30:0c:dd:cb:61:d4: f0:48:3c:e9:cc:ac:64:ad:7b:5b:08:1d:7b:00:e3:7e: d0:51:5c:aa:d2:e3:ee:d5:0b:60:5a:ea:77:f2:d0:49: e3:07:a0:38:54:62:92:21:4f:ba:23:ba:bf:a5:e1:d7: 85:6e:6d:ff:24:d5:41:0a:8f:91:da:e6:2b:c7:67:f0: 8e:8a:7d:58:19:2b:7a:e4:f4:54:47:c9:0b:76:5e:28: c3:81:8f:fc:f3:78:56:36:50:8b:40:4c:a8:8c:00:07: 6f:8e:00:75:04:06:8d:e3:38:6b:b4:78:dc:22:a9:ac: e3:d0:de:75:5c:c4:4f:48:ff:1d:cf:56:f0:9f:35:9a: a4:de:83:64:2e:d9:91:1b:5f:b6:55:c8:0b:2f:dd:83: 20:e6:9f:c0:03:c1:22:34:94:4b:67:bf:37:b8:f0:77: 98:e7:11:22:1b:6e:10:ab:55:68:e4:1d:04:75:58:a9: 47:20:fd:2d:b0:dc:0d:41:da:cd:76:20:1f:80:85:e6: 0f:c6:bb:32:6f:dc:24:2b:38:c5:99:94:6c:48:5d:0e: e3:2c:b8:61:ef:6c:37:94:2b:98:e0:14:80:d0:dd:cf: 15:37:0d:65:ae:c8:3c:8f:af:e8:80:4d:9b:45:f0:82 Fingerprint (SHA-256): 6C:F2:C1:F1:45:0E:14:5E:73:D9:83:E4:E8:BA:7A:92:43:BB:FF:5F:4D:48:FD:3C:0C:74:92:2F:19:0A:4A:4C Fingerprint (SHA1): 6F:D2:6A:7C:12:DA:7B:B2:0E:12:B9:38:7F:92:BD:40:DC:C5:FA:48 Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3529: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3530: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3531: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3532: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3533: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174408 (0x191a9c88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:19:59 2017 Not After : Thu Apr 21 18:19:59 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:47:fa:85:b4:75:c5:44:74:5a:a7:33:86:6e:f5:4d: 23:49:1e:21:4f:d9:21:f8:7f:1e:ef:4d:5f:4d:9f:4b: f8:a6:f7:16:51:5e:49:3d:44:1a:14:11:b8:62:a5:72: e5:09:6a:df:38:2d:1e:0a:6a:34:16:80:1a:2b:da:7a: e1:2a:29:d9:34:72:1b:cb:3f:11:c1:bc:d9:1b:a0:28: db:19:72:a4:9b:8f:c0:7e:d4:2d:a1:db:f5:2d:a5:cc: 22:19:0e:b8:5c:a5:40:78:12:af:94:59:eb:b1:03:ad: bf:73:d1:6e:13:55:9e:6c:db:f6:90:8d:86:c6:93:06: 1f:c3:9d:f4:ea:c1:27:9b:f0:4c:b1:94:da:73:de:14: 10:8e:29:d9:ee:6b:76:cc:cc:d2:0a:1c:3b:bc:37:16: ed:16:e2:31:db:ae:39:3c:08:d8:25:f3:f5:77:22:b1: bf:e4:c6:f2:06:67:65:9a:2b:86:6e:4e:e9:c6:42:14: ae:33:12:82:cb:25:d5:8c:61:26:bb:dc:30:c6:3e:a1: 7d:45:c1:3f:b2:df:90:a4:15:40:b4:13:a2:54:ac:63: 2c:7d:79:79:a1:6a:4b:a7:95:82:c9:88:ff:01:54:e2: 8f:5c:4e:4a:cb:8b:bd:5e:bb:fb:55:a7:5a:fb:c6:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:22:20:cb:f7:bf:38:03:de:2b:8a:6c:43:e0:f6:67: 05:7c:0a:71:8f:e1:86:34:f7:9b:fd:fb:29:b1:9b:04: 8c:4b:c0:fc:e9:64:0a:55:18:58:eb:1f:72:76:6e:d1: 43:34:d7:be:68:e9:8d:de:a4:fe:2f:04:5c:0a:aa:40: 5b:ee:b8:20:27:de:00:84:04:ba:1a:00:6d:6a:31:9c: 32:65:19:b5:31:fa:02:ea:8e:a8:b7:5f:fa:b2:6b:09: 19:a7:df:22:14:a0:42:f0:ce:40:b8:56:97:83:94:14: bc:de:89:0b:70:c6:95:67:a1:c3:52:b3:3d:b1:12:f6: 6f:73:89:21:da:4f:ac:a1:05:63:85:32:e3:51:31:8e: 3f:93:33:d6:1f:11:0e:bc:af:af:59:a2:49:e5:96:ec: f9:09:99:1b:e4:0c:e1:92:80:f0:5b:cb:79:8c:ba:b1: d9:16:54:72:db:12:a6:8b:53:3c:63:13:f1:3e:1a:58: 44:0e:dd:ef:89:2a:4f:b4:fa:9a:e4:05:1e:6c:ff:6a: 06:69:e4:98:a2:42:fb:a7:3a:98:f7:39:2b:e8:f4:77: 46:5b:4a:d2:0d:7d:07:6b:22:63:b1:65:ad:1c:8a:23: 89:a0:12:26:f6:52:79:8f:74:a6:df:af:12:d0:89:71 Fingerprint (SHA-256): 97:6A:52:17:87:8A:27:DF:25:52:56:89:0F:F0:4D:E2:EA:4F:7C:39:05:0D:59:91:CE:80:20:57:4D:40:D0:EE Fingerprint (SHA1): 3F:37:CA:69:67:F7:08:35:E2:FE:DC:E1:71:47:21:8C:35:17:92:0C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3534: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3535: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174409 (0x191a9c89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:20:04 2017 Not After : Thu Apr 21 18:20:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:7a:96:d0:d4:e7:d3:b8:3d:93:c4:b4:14:52:c5:99: 44:b5:ec:d4:60:fe:09:19:68:e3:d8:a5:a2:4f:c7:9f: 24:2f:e1:46:eb:16:67:0f:76:85:8e:8c:e3:b4:38:07: 84:d2:d0:17:82:0e:10:94:63:9f:33:fe:42:bc:f3:9e: cb:5f:12:13:95:26:0e:ae:30:a1:4b:0c:5d:1e:f9:d7: 6c:1f:ae:1f:9c:0c:24:18:26:79:a1:ed:0b:59:ab:0d: 94:30:a8:e6:57:55:d6:e0:2a:11:cf:21:86:b4:ea:58: 38:eb:98:06:7e:00:61:61:13:1a:d4:75:55:73:14:49: fa:2a:91:6d:ca:c1:e6:78:64:55:35:f4:8f:cb:8c:b7: 70:f7:fe:6b:f9:a9:05:16:9f:d3:88:52:fa:9b:87:ea: 72:db:35:5d:fa:79:aa:f5:be:2f:a3:24:d1:15:fe:a6: 96:59:02:37:4e:74:f7:6a:7b:8f:67:6d:c5:a0:6d:16: e1:79:ef:73:80:6e:aa:3c:8f:9e:63:3f:d0:ae:ed:eb: 34:be:24:38:29:d7:4f:0d:d8:32:25:dd:ad:3e:78:a7: 2d:b8:6d:80:12:a6:11:a2:5b:d7:76:06:ea:c7:2d:6e: fb:d8:5b:5d:e2:75:a2:08:d0:81:de:e2:98:90:ab:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:53:bd:34:41:0b:41:2a:07:e0:28:53:1a:d2:cd:44: cb:6e:05:83:43:45:b8:c5:6d:ff:29:dc:63:50:b6:ed: aa:03:d4:07:85:b6:ba:d7:24:4f:09:d1:ae:df:74:9d: 09:1d:aa:ef:f9:bb:c5:14:c8:12:af:c4:a2:42:af:59: bc:7e:39:b8:9f:30:97:cd:3b:2b:f0:87:fb:59:76:e3: bb:ed:56:73:fb:24:2e:2b:fb:9b:fe:47:d3:58:1d:6d: 4a:9d:f6:0a:c0:38:57:26:d0:f5:54:fa:09:c1:9c:d1: 78:f9:28:9f:5a:e2:19:c0:2b:b8:27:7d:9a:ab:b6:d3: 71:c0:8f:6d:c7:74:2a:b7:69:af:35:81:e9:d0:29:de: 05:72:8f:7e:d1:d6:4d:4f:1b:ed:c5:8e:81:d4:34:f3: 9f:d9:48:52:b2:9f:19:87:8a:88:0e:8d:2b:d0:c8:93: 42:34:6e:d1:1b:b3:c8:26:f5:58:02:b6:67:d3:f1:aa: 72:8c:05:39:17:86:14:76:c0:94:e1:89:75:c7:5d:bd: 8d:3b:0a:c6:c8:3e:91:81:70:47:c3:46:18:e4:73:3b: 90:ec:dc:0a:a8:74:d0:10:97:de:26:71:45:b3:03:43: 88:b1:25:b5:e4:0f:da:89:6d:bd:9d:66:c7:42:2c:f6 Fingerprint (SHA-256): A0:C0:1F:62:7B:74:21:42:4D:9B:6E:32:96:4C:6D:B8:49:A6:DD:2B:96:6A:DB:4E:FD:1F:B3:6E:59:6A:83:EB Fingerprint (SHA1): 06:D0:1F:F1:A1:7B:59:32:C3:54:D9:C6:A4:39:14:44:A2:D6:F2:16 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3536: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3537: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174410 (0x191a9c8a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:20:09 2017 Not After : Thu Apr 21 18:20:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:bf:e7:b5:3c:d4:f5:ac:c2:15:53:3f:13:8c:73:e6: e1:1e:33:65:d1:be:47:89:5c:ca:b6:69:91:5e:d9:4a: 6b:e3:d7:cb:cd:2e:31:ff:97:36:df:4b:fd:b5:ac:41: 52:e6:1a:b5:0c:ca:e1:9e:5e:ec:b6:38:32:6f:df:af: b9:21:ad:2b:43:36:9c:07:a8:61:cb:90:ed:d5:e6:52: 49:dc:b1:41:09:2e:60:d3:40:23:e5:5b:37:01:e5:aa: 96:48:f9:57:26:ed:b0:2e:59:7d:48:48:5d:84:bb:c5: 7a:ab:dd:e0:e3:f3:35:4c:0d:2d:aa:9d:8b:cc:51:a6: 18:d6:60:40:1d:e8:93:05:f2:89:9f:99:0b:7a:f5:c6: 29:fe:cf:73:ef:38:a5:9b:69:95:45:dd:aa:6d:5a:17: f8:c3:0b:6f:93:66:11:4a:14:00:04:10:e5:3f:f5:c9: 5c:e4:84:a8:e7:2e:db:2f:cf:82:b6:fc:98:76:90:04: 7b:3d:5f:08:b7:ae:17:28:59:75:79:bd:1e:58:e1:b7: 1c:fc:be:87:10:70:21:b0:af:1d:59:8e:47:5f:8e:31: 83:47:b4:3a:bd:25:57:b5:34:90:9b:bd:05:c0:e7:be: 15:06:c8:a8:d4:4f:0c:f2:82:fc:be:70:eb:3d:d6:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:3c:f3:37:18:b7:58:11:63:a4:30:0c:dd:cb:61:d4: f0:48:3c:e9:cc:ac:64:ad:7b:5b:08:1d:7b:00:e3:7e: d0:51:5c:aa:d2:e3:ee:d5:0b:60:5a:ea:77:f2:d0:49: e3:07:a0:38:54:62:92:21:4f:ba:23:ba:bf:a5:e1:d7: 85:6e:6d:ff:24:d5:41:0a:8f:91:da:e6:2b:c7:67:f0: 8e:8a:7d:58:19:2b:7a:e4:f4:54:47:c9:0b:76:5e:28: c3:81:8f:fc:f3:78:56:36:50:8b:40:4c:a8:8c:00:07: 6f:8e:00:75:04:06:8d:e3:38:6b:b4:78:dc:22:a9:ac: e3:d0:de:75:5c:c4:4f:48:ff:1d:cf:56:f0:9f:35:9a: a4:de:83:64:2e:d9:91:1b:5f:b6:55:c8:0b:2f:dd:83: 20:e6:9f:c0:03:c1:22:34:94:4b:67:bf:37:b8:f0:77: 98:e7:11:22:1b:6e:10:ab:55:68:e4:1d:04:75:58:a9: 47:20:fd:2d:b0:dc:0d:41:da:cd:76:20:1f:80:85:e6: 0f:c6:bb:32:6f:dc:24:2b:38:c5:99:94:6c:48:5d:0e: e3:2c:b8:61:ef:6c:37:94:2b:98:e0:14:80:d0:dd:cf: 15:37:0d:65:ae:c8:3c:8f:af:e8:80:4d:9b:45:f0:82 Fingerprint (SHA-256): 6C:F2:C1:F1:45:0E:14:5E:73:D9:83:E4:E8:BA:7A:92:43:BB:FF:5F:4D:48:FD:3C:0C:74:92:2F:19:0A:4A:4C Fingerprint (SHA1): 6F:D2:6A:7C:12:DA:7B:B2:0E:12:B9:38:7F:92:BD:40:DC:C5:FA:48 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3538: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3539: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3540: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174412 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3541: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3542: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3543: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3544: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174413 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3545: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3546: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3547: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3548: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174414 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3549: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3550: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3551: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3552: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421174415 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3553: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3554: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3555: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3556: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421174416 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3557: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3558: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3559: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174412 (0x191a9c8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:01 2017 Not After : Thu Apr 21 18:21:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:1a:b9:a1:3a:90:d0:06:a7:e9:65:be:8d:6b:42:3f: aa:6d:78:0d:d1:d4:94:5a:d7:75:e8:b9:d3:8b:13:55: ee:f8:60:8a:bf:d7:66:ae:82:67:95:bf:7b:82:e5:73: b1:fe:b9:4f:1f:7a:0e:a1:ef:ff:af:5e:69:3f:8f:63: 0f:01:2e:eb:57:c9:4c:fe:ed:34:f2:fa:db:98:88:8d: 95:53:5c:b6:96:22:21:c3:42:41:a3:c1:3c:d6:d7:76: 32:eb:3a:8c:5a:22:c6:0d:37:87:5e:56:6f:ac:6b:34: 64:80:c2:d7:ae:5e:7b:76:0c:89:d0:79:c4:33:4d:7b: 78:79:d0:b8:fe:a9:77:63:22:bb:29:09:51:f2:20:f1: 4e:55:39:db:fa:64:85:eb:0d:39:b0:36:79:2d:1a:41: 98:3e:b9:6a:bb:b1:dc:d4:72:65:80:d8:72:52:7d:ee: b7:0e:fc:87:12:b6:10:96:83:d8:3b:24:60:b6:d8:6a: 06:16:69:78:87:4c:f5:40:a4:98:61:ea:dd:9a:77:8d: 0a:1c:80:84:99:f9:5c:f5:c1:5e:e5:67:92:c8:66:7e: b8:f5:b5:2f:be:d9:7e:4f:ff:eb:6f:6e:0d:d9:10:f2: 4f:d5:90:5c:ef:0c:74:02:85:02:32:b3:56:da:51:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:e5:06:87:d0:fe:39:9d:f9:25:8f:b7:b4:5c:c0:b3: f7:93:fe:33:4a:c9:7c:85:7b:2a:13:54:1b:c8:1c:f9: ec:85:5d:0e:99:14:4e:02:c3:a8:d0:92:2f:be:d5:2a: 85:85:3b:62:7d:d5:1f:29:9e:5a:9b:aa:b4:06:00:cc: 95:0e:cc:28:e5:92:54:49:86:f3:b2:25:6e:99:ca:f7: 6e:36:c3:8b:ff:df:5e:c9:e4:2c:81:92:97:47:ae:06: 68:fb:37:19:7d:f8:79:61:7a:d9:14:a5:6e:2f:65:75: 0b:97:0c:ee:7b:9d:84:0b:76:79:47:4a:16:7a:3f:0f: 45:74:e1:00:2e:39:c4:79:52:67:b3:9d:93:80:3e:2c: ce:c0:0f:a9:2a:16:b8:52:76:b6:87:cd:0a:f0:d9:b2: d3:f9:f5:06:dc:d3:27:90:61:21:fe:23:54:b4:f5:52: 0d:32:dd:49:0c:56:33:6a:97:4f:67:56:23:d5:8b:9b: 28:ac:41:4b:37:08:f0:80:b2:c9:7e:d9:00:1a:35:76: b7:bb:94:0a:b1:a1:17:e7:0a:01:12:49:92:36:cb:0f: 74:23:b6:3b:3d:d7:1c:6a:cd:8b:0c:36:ab:0d:61:5d: a3:7b:45:fd:b3:95:b2:f2:32:6b:aa:7b:ad:56:32:1f Fingerprint (SHA-256): ED:1F:84:F6:35:B4:8B:83:CD:6A:B0:24:C5:4C:F5:4B:AF:75:21:65:B4:49:72:0E:16:35:8F:B1:5F:AA:67:D1 Fingerprint (SHA1): E8:B1:D6:13:9F:34:F4:DB:2F:58:FA:13:81:EF:4A:7F:7F:9C:1C:F8 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3560: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3561: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174413 (0x191a9c8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:14 2017 Not After : Thu Apr 21 18:21:14 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:e0:06:5d:39:d2:e7:82:41:b0:76:21:3f:7f:3c:db: 2f:ce:53:bb:66:06:7b:ef:35:dc:21:7b:04:e7:30:e7: 2f:cc:74:fb:b3:ea:ca:22:0a:4a:90:c7:fc:88:81:dc: ee:57:ba:44:7b:bc:75:15:0b:cf:ed:e5:ba:2c:60:c6: 26:06:16:8d:a1:ba:68:e8:63:9f:e3:b2:0b:44:c3:26: 74:b8:c6:f7:ec:25:d9:80:26:33:74:a7:3e:9b:ac:03: bf:d4:40:a1:8d:51:14:c8:14:82:11:4a:95:19:ed:a8: 47:53:b9:83:c4:8f:7d:45:54:d5:b4:a6:2e:6d:d0:21: da:81:8b:60:41:df:f5:d0:7e:7b:7e:4e:77:2f:59:c6: ab:6c:b7:24:cf:5d:42:31:66:2f:b0:1a:d2:f6:32:88: 6f:aa:71:0d:ec:e1:ec:0d:0a:36:c7:2e:f5:20:fc:70: 44:36:f4:b8:16:17:8e:f9:fb:02:46:ef:33:f0:c0:1b: f1:b4:d7:f7:8f:23:ca:4e:cd:91:ac:80:42:e3:56:5b: cd:01:90:7f:96:27:f9:9d:12:3a:62:35:b1:38:15:23: b1:d7:96:3a:c0:f0:a2:ab:77:17:8f:ea:7e:9f:67:3a: 14:ea:9e:30:49:c4:4b:64:af:86:99:21:93:d7:87:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c5:46:d7:ac:85:a9:b9:05:2d:19:49:8e:e3:20:f0: 5d:10:a8:1d:c2:3e:5b:59:21:61:8d:a8:84:36:6e:c3: 8b:a4:d6:9b:ed:5f:42:85:14:71:b2:8e:94:c8:77:df: 28:89:4c:7d:a1:fa:17:38:52:41:9a:e4:4c:c9:e7:37: 64:d4:84:d1:a8:38:0d:37:2c:1a:f2:04:5a:25:f3:6f: 97:60:9b:c1:b5:df:f7:6c:16:19:0a:90:59:a5:c4:46: 0e:4d:89:57:c0:c7:c0:2b:d1:5c:26:76:56:6c:f3:95: 0a:da:21:c5:c6:6f:7b:d2:19:8e:ad:bd:ce:e5:d6:72: 94:0b:de:dc:94:26:09:38:75:81:07:95:45:d8:0a:ac: dd:b4:9b:85:85:a0:ed:86:de:e1:6e:d3:3a:d1:e0:8e: 2f:ef:0f:f4:bc:da:e0:99:96:af:92:b9:31:fd:87:21: b2:9c:72:d7:c3:f6:43:11:a7:3a:38:49:ef:aa:f7:9e: 88:95:ea:a1:7c:fe:85:ab:8f:c4:31:a4:8d:84:0d:77: ee:d7:01:d8:d5:33:04:af:d8:e6:a6:49:6b:36:40:1c: 46:1b:cf:89:bf:79:78:38:3d:ab:08:71:ae:01:4f:d4: 01:b4:bb:7f:c5:5e:eb:7d:68:00:a3:0f:01:a1:12:dc Fingerprint (SHA-256): EA:BC:9A:41:08:31:18:92:9D:8E:BF:F3:EC:FF:FF:8C:14:B7:EF:19:AF:F9:56:37:42:17:78:91:87:03:59:A0 Fingerprint (SHA1): B1:C9:43:BA:55:12:D5:F1:62:10:F4:80:B6:42:C4:B8:AB:D7:82:98 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3562: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3563: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174414 (0x191a9c8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:21:22 2017 Not After : Thu Apr 21 18:21:22 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:56:14:03:71:f4:1b:1e:46:d6:66:fc:e0:59:96:ab: 3e:3c:c6:aa:ab:d5:e4:7b:df:3a:30:8d:d7:3e:71:97: 43:6c:9a:39:ef:98:4a:c4:48:4a:cd:34:92:ac:43:5e: fa:1b:c6:08:3e:bf:86:3c:d5:27:f2:dc:dd:1e:dc:4f: f9:22:34:0e:f9:d9:34:27:d3:18:d1:0f:81:61:03:14: 14:c4:eb:88:f3:8a:8d:e4:28:65:c3:ab:3f:2c:b1:1d: 6b:86:3a:2b:54:88:e2:1f:21:61:53:b2:3a:16:30:90: c2:ce:1d:b2:4e:c5:f7:94:6e:ec:cf:31:1d:db:45:f7: fb:ea:e1:b8:39:ff:41:08:3d:e1:5b:59:bd:f0:7d:9b: 24:7f:8b:3c:2c:43:2e:d2:a3:ed:2c:81:40:57:df:e8: fb:95:3d:c6:c9:c5:d8:c2:0e:c0:66:40:eb:a7:fd:f8: 37:68:4b:5f:18:05:c0:cb:97:15:22:41:84:52:de:53: 8f:a5:39:94:24:f1:00:62:b4:e7:9d:3c:6c:cb:a7:75: 3d:9b:9e:5f:8c:36:a2:11:8f:2a:a4:7c:bc:86:51:8b: e9:86:89:ab:61:36:4b:73:2f:b4:cb:da:43:d8:14:3d: 1d:2f:7a:5b:b6:e4:f4:c8:98:2f:d9:04:ea:dd:5e:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:4a:e3:9d:27:27:9a:03:da:09:63:b6:5e:19:c8: 23:c6:1a:ee:e7:ef:3a:c5:42:5d:bc:a3:8a:d7:58:5a: 7f:ae:6e:f7:f3:f9:b1:14:2f:bc:09:d0:52:ac:12:b8: 9d:fa:49:81:3b:dd:81:7d:bb:42:6d:e7:60:7e:eb:b3: 58:86:8f:f6:5f:4c:41:22:0d:1c:79:66:d0:a1:33:a7: 98:f4:2c:1e:34:6f:84:d6:1b:06:0a:93:f4:fd:37:da: 9f:23:37:46:38:bf:4b:a8:be:74:ee:64:eb:f3:b3:05: 15:d2:87:cc:44:4d:c3:bb:3b:9f:22:94:b0:8e:30:a3: 2c:fe:e8:13:6b:ed:9c:b4:92:6b:4d:41:b4:0f:b1:56: 09:60:8a:4d:90:2a:b1:a6:fb:db:40:ab:e2:2a:26:c3: 72:d3:bb:60:5a:39:7c:33:b1:42:99:55:a9:e4:a8:4e: 11:fe:47:cd:f5:aa:44:0a:ca:8e:81:bf:63:25:03:23: 59:3e:2b:28:af:91:00:3d:11:17:f5:9a:46:01:a2:d0: af:e3:69:8c:3a:30:89:e9:f0:db:48:45:3a:4d:cd:b0: b2:6f:c1:95:5b:79:1a:da:f9:7d:eb:78:b0:57:4b:e4: b2:4a:c9:72:f0:fa:e0:16:2c:93:8c:f1:28:86:f2:ac Fingerprint (SHA-256): 59:B5:15:47:B8:FC:02:8F:A9:06:01:7A:D3:D4:06:1B:89:2D:C2:63:0C:7B:79:10:1E:E8:55:41:5D:10:7E:A6 Fingerprint (SHA1): ED:78:84:A9:D4:23:83:12:52:B3:1C:56:DF:A8:B6:6F:D3:F9:09:F7 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3564: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3565: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3566: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3567: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3568: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174412 (0x191a9c8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:01 2017 Not After : Thu Apr 21 18:21:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:1a:b9:a1:3a:90:d0:06:a7:e9:65:be:8d:6b:42:3f: aa:6d:78:0d:d1:d4:94:5a:d7:75:e8:b9:d3:8b:13:55: ee:f8:60:8a:bf:d7:66:ae:82:67:95:bf:7b:82:e5:73: b1:fe:b9:4f:1f:7a:0e:a1:ef:ff:af:5e:69:3f:8f:63: 0f:01:2e:eb:57:c9:4c:fe:ed:34:f2:fa:db:98:88:8d: 95:53:5c:b6:96:22:21:c3:42:41:a3:c1:3c:d6:d7:76: 32:eb:3a:8c:5a:22:c6:0d:37:87:5e:56:6f:ac:6b:34: 64:80:c2:d7:ae:5e:7b:76:0c:89:d0:79:c4:33:4d:7b: 78:79:d0:b8:fe:a9:77:63:22:bb:29:09:51:f2:20:f1: 4e:55:39:db:fa:64:85:eb:0d:39:b0:36:79:2d:1a:41: 98:3e:b9:6a:bb:b1:dc:d4:72:65:80:d8:72:52:7d:ee: b7:0e:fc:87:12:b6:10:96:83:d8:3b:24:60:b6:d8:6a: 06:16:69:78:87:4c:f5:40:a4:98:61:ea:dd:9a:77:8d: 0a:1c:80:84:99:f9:5c:f5:c1:5e:e5:67:92:c8:66:7e: b8:f5:b5:2f:be:d9:7e:4f:ff:eb:6f:6e:0d:d9:10:f2: 4f:d5:90:5c:ef:0c:74:02:85:02:32:b3:56:da:51:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:e5:06:87:d0:fe:39:9d:f9:25:8f:b7:b4:5c:c0:b3: f7:93:fe:33:4a:c9:7c:85:7b:2a:13:54:1b:c8:1c:f9: ec:85:5d:0e:99:14:4e:02:c3:a8:d0:92:2f:be:d5:2a: 85:85:3b:62:7d:d5:1f:29:9e:5a:9b:aa:b4:06:00:cc: 95:0e:cc:28:e5:92:54:49:86:f3:b2:25:6e:99:ca:f7: 6e:36:c3:8b:ff:df:5e:c9:e4:2c:81:92:97:47:ae:06: 68:fb:37:19:7d:f8:79:61:7a:d9:14:a5:6e:2f:65:75: 0b:97:0c:ee:7b:9d:84:0b:76:79:47:4a:16:7a:3f:0f: 45:74:e1:00:2e:39:c4:79:52:67:b3:9d:93:80:3e:2c: ce:c0:0f:a9:2a:16:b8:52:76:b6:87:cd:0a:f0:d9:b2: d3:f9:f5:06:dc:d3:27:90:61:21:fe:23:54:b4:f5:52: 0d:32:dd:49:0c:56:33:6a:97:4f:67:56:23:d5:8b:9b: 28:ac:41:4b:37:08:f0:80:b2:c9:7e:d9:00:1a:35:76: b7:bb:94:0a:b1:a1:17:e7:0a:01:12:49:92:36:cb:0f: 74:23:b6:3b:3d:d7:1c:6a:cd:8b:0c:36:ab:0d:61:5d: a3:7b:45:fd:b3:95:b2:f2:32:6b:aa:7b:ad:56:32:1f Fingerprint (SHA-256): ED:1F:84:F6:35:B4:8B:83:CD:6A:B0:24:C5:4C:F5:4B:AF:75:21:65:B4:49:72:0E:16:35:8F:B1:5F:AA:67:D1 Fingerprint (SHA1): E8:B1:D6:13:9F:34:F4:DB:2F:58:FA:13:81:EF:4A:7F:7F:9C:1C:F8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3569: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3570: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174413 (0x191a9c8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:14 2017 Not After : Thu Apr 21 18:21:14 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:e0:06:5d:39:d2:e7:82:41:b0:76:21:3f:7f:3c:db: 2f:ce:53:bb:66:06:7b:ef:35:dc:21:7b:04:e7:30:e7: 2f:cc:74:fb:b3:ea:ca:22:0a:4a:90:c7:fc:88:81:dc: ee:57:ba:44:7b:bc:75:15:0b:cf:ed:e5:ba:2c:60:c6: 26:06:16:8d:a1:ba:68:e8:63:9f:e3:b2:0b:44:c3:26: 74:b8:c6:f7:ec:25:d9:80:26:33:74:a7:3e:9b:ac:03: bf:d4:40:a1:8d:51:14:c8:14:82:11:4a:95:19:ed:a8: 47:53:b9:83:c4:8f:7d:45:54:d5:b4:a6:2e:6d:d0:21: da:81:8b:60:41:df:f5:d0:7e:7b:7e:4e:77:2f:59:c6: ab:6c:b7:24:cf:5d:42:31:66:2f:b0:1a:d2:f6:32:88: 6f:aa:71:0d:ec:e1:ec:0d:0a:36:c7:2e:f5:20:fc:70: 44:36:f4:b8:16:17:8e:f9:fb:02:46:ef:33:f0:c0:1b: f1:b4:d7:f7:8f:23:ca:4e:cd:91:ac:80:42:e3:56:5b: cd:01:90:7f:96:27:f9:9d:12:3a:62:35:b1:38:15:23: b1:d7:96:3a:c0:f0:a2:ab:77:17:8f:ea:7e:9f:67:3a: 14:ea:9e:30:49:c4:4b:64:af:86:99:21:93:d7:87:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c5:46:d7:ac:85:a9:b9:05:2d:19:49:8e:e3:20:f0: 5d:10:a8:1d:c2:3e:5b:59:21:61:8d:a8:84:36:6e:c3: 8b:a4:d6:9b:ed:5f:42:85:14:71:b2:8e:94:c8:77:df: 28:89:4c:7d:a1:fa:17:38:52:41:9a:e4:4c:c9:e7:37: 64:d4:84:d1:a8:38:0d:37:2c:1a:f2:04:5a:25:f3:6f: 97:60:9b:c1:b5:df:f7:6c:16:19:0a:90:59:a5:c4:46: 0e:4d:89:57:c0:c7:c0:2b:d1:5c:26:76:56:6c:f3:95: 0a:da:21:c5:c6:6f:7b:d2:19:8e:ad:bd:ce:e5:d6:72: 94:0b:de:dc:94:26:09:38:75:81:07:95:45:d8:0a:ac: dd:b4:9b:85:85:a0:ed:86:de:e1:6e:d3:3a:d1:e0:8e: 2f:ef:0f:f4:bc:da:e0:99:96:af:92:b9:31:fd:87:21: b2:9c:72:d7:c3:f6:43:11:a7:3a:38:49:ef:aa:f7:9e: 88:95:ea:a1:7c:fe:85:ab:8f:c4:31:a4:8d:84:0d:77: ee:d7:01:d8:d5:33:04:af:d8:e6:a6:49:6b:36:40:1c: 46:1b:cf:89:bf:79:78:38:3d:ab:08:71:ae:01:4f:d4: 01:b4:bb:7f:c5:5e:eb:7d:68:00:a3:0f:01:a1:12:dc Fingerprint (SHA-256): EA:BC:9A:41:08:31:18:92:9D:8E:BF:F3:EC:FF:FF:8C:14:B7:EF:19:AF:F9:56:37:42:17:78:91:87:03:59:A0 Fingerprint (SHA1): B1:C9:43:BA:55:12:D5:F1:62:10:F4:80:B6:42:C4:B8:AB:D7:82:98 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3571: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3572: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174414 (0x191a9c8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:21:22 2017 Not After : Thu Apr 21 18:21:22 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:56:14:03:71:f4:1b:1e:46:d6:66:fc:e0:59:96:ab: 3e:3c:c6:aa:ab:d5:e4:7b:df:3a:30:8d:d7:3e:71:97: 43:6c:9a:39:ef:98:4a:c4:48:4a:cd:34:92:ac:43:5e: fa:1b:c6:08:3e:bf:86:3c:d5:27:f2:dc:dd:1e:dc:4f: f9:22:34:0e:f9:d9:34:27:d3:18:d1:0f:81:61:03:14: 14:c4:eb:88:f3:8a:8d:e4:28:65:c3:ab:3f:2c:b1:1d: 6b:86:3a:2b:54:88:e2:1f:21:61:53:b2:3a:16:30:90: c2:ce:1d:b2:4e:c5:f7:94:6e:ec:cf:31:1d:db:45:f7: fb:ea:e1:b8:39:ff:41:08:3d:e1:5b:59:bd:f0:7d:9b: 24:7f:8b:3c:2c:43:2e:d2:a3:ed:2c:81:40:57:df:e8: fb:95:3d:c6:c9:c5:d8:c2:0e:c0:66:40:eb:a7:fd:f8: 37:68:4b:5f:18:05:c0:cb:97:15:22:41:84:52:de:53: 8f:a5:39:94:24:f1:00:62:b4:e7:9d:3c:6c:cb:a7:75: 3d:9b:9e:5f:8c:36:a2:11:8f:2a:a4:7c:bc:86:51:8b: e9:86:89:ab:61:36:4b:73:2f:b4:cb:da:43:d8:14:3d: 1d:2f:7a:5b:b6:e4:f4:c8:98:2f:d9:04:ea:dd:5e:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:4a:e3:9d:27:27:9a:03:da:09:63:b6:5e:19:c8: 23:c6:1a:ee:e7:ef:3a:c5:42:5d:bc:a3:8a:d7:58:5a: 7f:ae:6e:f7:f3:f9:b1:14:2f:bc:09:d0:52:ac:12:b8: 9d:fa:49:81:3b:dd:81:7d:bb:42:6d:e7:60:7e:eb:b3: 58:86:8f:f6:5f:4c:41:22:0d:1c:79:66:d0:a1:33:a7: 98:f4:2c:1e:34:6f:84:d6:1b:06:0a:93:f4:fd:37:da: 9f:23:37:46:38:bf:4b:a8:be:74:ee:64:eb:f3:b3:05: 15:d2:87:cc:44:4d:c3:bb:3b:9f:22:94:b0:8e:30:a3: 2c:fe:e8:13:6b:ed:9c:b4:92:6b:4d:41:b4:0f:b1:56: 09:60:8a:4d:90:2a:b1:a6:fb:db:40:ab:e2:2a:26:c3: 72:d3:bb:60:5a:39:7c:33:b1:42:99:55:a9:e4:a8:4e: 11:fe:47:cd:f5:aa:44:0a:ca:8e:81:bf:63:25:03:23: 59:3e:2b:28:af:91:00:3d:11:17:f5:9a:46:01:a2:d0: af:e3:69:8c:3a:30:89:e9:f0:db:48:45:3a:4d:cd:b0: b2:6f:c1:95:5b:79:1a:da:f9:7d:eb:78:b0:57:4b:e4: b2:4a:c9:72:f0:fa:e0:16:2c:93:8c:f1:28:86:f2:ac Fingerprint (SHA-256): 59:B5:15:47:B8:FC:02:8F:A9:06:01:7A:D3:D4:06:1B:89:2D:C2:63:0C:7B:79:10:1E:E8:55:41:5D:10:7E:A6 Fingerprint (SHA1): ED:78:84:A9:D4:23:83:12:52:B3:1C:56:DF:A8:B6:6F:D3:F9:09:F7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3573: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3574: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174412 (0x191a9c8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:01 2017 Not After : Thu Apr 21 18:21:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:1a:b9:a1:3a:90:d0:06:a7:e9:65:be:8d:6b:42:3f: aa:6d:78:0d:d1:d4:94:5a:d7:75:e8:b9:d3:8b:13:55: ee:f8:60:8a:bf:d7:66:ae:82:67:95:bf:7b:82:e5:73: b1:fe:b9:4f:1f:7a:0e:a1:ef:ff:af:5e:69:3f:8f:63: 0f:01:2e:eb:57:c9:4c:fe:ed:34:f2:fa:db:98:88:8d: 95:53:5c:b6:96:22:21:c3:42:41:a3:c1:3c:d6:d7:76: 32:eb:3a:8c:5a:22:c6:0d:37:87:5e:56:6f:ac:6b:34: 64:80:c2:d7:ae:5e:7b:76:0c:89:d0:79:c4:33:4d:7b: 78:79:d0:b8:fe:a9:77:63:22:bb:29:09:51:f2:20:f1: 4e:55:39:db:fa:64:85:eb:0d:39:b0:36:79:2d:1a:41: 98:3e:b9:6a:bb:b1:dc:d4:72:65:80:d8:72:52:7d:ee: b7:0e:fc:87:12:b6:10:96:83:d8:3b:24:60:b6:d8:6a: 06:16:69:78:87:4c:f5:40:a4:98:61:ea:dd:9a:77:8d: 0a:1c:80:84:99:f9:5c:f5:c1:5e:e5:67:92:c8:66:7e: b8:f5:b5:2f:be:d9:7e:4f:ff:eb:6f:6e:0d:d9:10:f2: 4f:d5:90:5c:ef:0c:74:02:85:02:32:b3:56:da:51:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:e5:06:87:d0:fe:39:9d:f9:25:8f:b7:b4:5c:c0:b3: f7:93:fe:33:4a:c9:7c:85:7b:2a:13:54:1b:c8:1c:f9: ec:85:5d:0e:99:14:4e:02:c3:a8:d0:92:2f:be:d5:2a: 85:85:3b:62:7d:d5:1f:29:9e:5a:9b:aa:b4:06:00:cc: 95:0e:cc:28:e5:92:54:49:86:f3:b2:25:6e:99:ca:f7: 6e:36:c3:8b:ff:df:5e:c9:e4:2c:81:92:97:47:ae:06: 68:fb:37:19:7d:f8:79:61:7a:d9:14:a5:6e:2f:65:75: 0b:97:0c:ee:7b:9d:84:0b:76:79:47:4a:16:7a:3f:0f: 45:74:e1:00:2e:39:c4:79:52:67:b3:9d:93:80:3e:2c: ce:c0:0f:a9:2a:16:b8:52:76:b6:87:cd:0a:f0:d9:b2: d3:f9:f5:06:dc:d3:27:90:61:21:fe:23:54:b4:f5:52: 0d:32:dd:49:0c:56:33:6a:97:4f:67:56:23:d5:8b:9b: 28:ac:41:4b:37:08:f0:80:b2:c9:7e:d9:00:1a:35:76: b7:bb:94:0a:b1:a1:17:e7:0a:01:12:49:92:36:cb:0f: 74:23:b6:3b:3d:d7:1c:6a:cd:8b:0c:36:ab:0d:61:5d: a3:7b:45:fd:b3:95:b2:f2:32:6b:aa:7b:ad:56:32:1f Fingerprint (SHA-256): ED:1F:84:F6:35:B4:8B:83:CD:6A:B0:24:C5:4C:F5:4B:AF:75:21:65:B4:49:72:0E:16:35:8F:B1:5F:AA:67:D1 Fingerprint (SHA1): E8:B1:D6:13:9F:34:F4:DB:2F:58:FA:13:81:EF:4A:7F:7F:9C:1C:F8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3575: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174412 (0x191a9c8c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:01 2017 Not After : Thu Apr 21 18:21:01 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:1a:b9:a1:3a:90:d0:06:a7:e9:65:be:8d:6b:42:3f: aa:6d:78:0d:d1:d4:94:5a:d7:75:e8:b9:d3:8b:13:55: ee:f8:60:8a:bf:d7:66:ae:82:67:95:bf:7b:82:e5:73: b1:fe:b9:4f:1f:7a:0e:a1:ef:ff:af:5e:69:3f:8f:63: 0f:01:2e:eb:57:c9:4c:fe:ed:34:f2:fa:db:98:88:8d: 95:53:5c:b6:96:22:21:c3:42:41:a3:c1:3c:d6:d7:76: 32:eb:3a:8c:5a:22:c6:0d:37:87:5e:56:6f:ac:6b:34: 64:80:c2:d7:ae:5e:7b:76:0c:89:d0:79:c4:33:4d:7b: 78:79:d0:b8:fe:a9:77:63:22:bb:29:09:51:f2:20:f1: 4e:55:39:db:fa:64:85:eb:0d:39:b0:36:79:2d:1a:41: 98:3e:b9:6a:bb:b1:dc:d4:72:65:80:d8:72:52:7d:ee: b7:0e:fc:87:12:b6:10:96:83:d8:3b:24:60:b6:d8:6a: 06:16:69:78:87:4c:f5:40:a4:98:61:ea:dd:9a:77:8d: 0a:1c:80:84:99:f9:5c:f5:c1:5e:e5:67:92:c8:66:7e: b8:f5:b5:2f:be:d9:7e:4f:ff:eb:6f:6e:0d:d9:10:f2: 4f:d5:90:5c:ef:0c:74:02:85:02:32:b3:56:da:51:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:e5:06:87:d0:fe:39:9d:f9:25:8f:b7:b4:5c:c0:b3: f7:93:fe:33:4a:c9:7c:85:7b:2a:13:54:1b:c8:1c:f9: ec:85:5d:0e:99:14:4e:02:c3:a8:d0:92:2f:be:d5:2a: 85:85:3b:62:7d:d5:1f:29:9e:5a:9b:aa:b4:06:00:cc: 95:0e:cc:28:e5:92:54:49:86:f3:b2:25:6e:99:ca:f7: 6e:36:c3:8b:ff:df:5e:c9:e4:2c:81:92:97:47:ae:06: 68:fb:37:19:7d:f8:79:61:7a:d9:14:a5:6e:2f:65:75: 0b:97:0c:ee:7b:9d:84:0b:76:79:47:4a:16:7a:3f:0f: 45:74:e1:00:2e:39:c4:79:52:67:b3:9d:93:80:3e:2c: ce:c0:0f:a9:2a:16:b8:52:76:b6:87:cd:0a:f0:d9:b2: d3:f9:f5:06:dc:d3:27:90:61:21:fe:23:54:b4:f5:52: 0d:32:dd:49:0c:56:33:6a:97:4f:67:56:23:d5:8b:9b: 28:ac:41:4b:37:08:f0:80:b2:c9:7e:d9:00:1a:35:76: b7:bb:94:0a:b1:a1:17:e7:0a:01:12:49:92:36:cb:0f: 74:23:b6:3b:3d:d7:1c:6a:cd:8b:0c:36:ab:0d:61:5d: a3:7b:45:fd:b3:95:b2:f2:32:6b:aa:7b:ad:56:32:1f Fingerprint (SHA-256): ED:1F:84:F6:35:B4:8B:83:CD:6A:B0:24:C5:4C:F5:4B:AF:75:21:65:B4:49:72:0E:16:35:8F:B1:5F:AA:67:D1 Fingerprint (SHA1): E8:B1:D6:13:9F:34:F4:DB:2F:58:FA:13:81:EF:4A:7F:7F:9C:1C:F8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3576: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174413 (0x191a9c8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:14 2017 Not After : Thu Apr 21 18:21:14 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:e0:06:5d:39:d2:e7:82:41:b0:76:21:3f:7f:3c:db: 2f:ce:53:bb:66:06:7b:ef:35:dc:21:7b:04:e7:30:e7: 2f:cc:74:fb:b3:ea:ca:22:0a:4a:90:c7:fc:88:81:dc: ee:57:ba:44:7b:bc:75:15:0b:cf:ed:e5:ba:2c:60:c6: 26:06:16:8d:a1:ba:68:e8:63:9f:e3:b2:0b:44:c3:26: 74:b8:c6:f7:ec:25:d9:80:26:33:74:a7:3e:9b:ac:03: bf:d4:40:a1:8d:51:14:c8:14:82:11:4a:95:19:ed:a8: 47:53:b9:83:c4:8f:7d:45:54:d5:b4:a6:2e:6d:d0:21: da:81:8b:60:41:df:f5:d0:7e:7b:7e:4e:77:2f:59:c6: ab:6c:b7:24:cf:5d:42:31:66:2f:b0:1a:d2:f6:32:88: 6f:aa:71:0d:ec:e1:ec:0d:0a:36:c7:2e:f5:20:fc:70: 44:36:f4:b8:16:17:8e:f9:fb:02:46:ef:33:f0:c0:1b: f1:b4:d7:f7:8f:23:ca:4e:cd:91:ac:80:42:e3:56:5b: cd:01:90:7f:96:27:f9:9d:12:3a:62:35:b1:38:15:23: b1:d7:96:3a:c0:f0:a2:ab:77:17:8f:ea:7e:9f:67:3a: 14:ea:9e:30:49:c4:4b:64:af:86:99:21:93:d7:87:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c5:46:d7:ac:85:a9:b9:05:2d:19:49:8e:e3:20:f0: 5d:10:a8:1d:c2:3e:5b:59:21:61:8d:a8:84:36:6e:c3: 8b:a4:d6:9b:ed:5f:42:85:14:71:b2:8e:94:c8:77:df: 28:89:4c:7d:a1:fa:17:38:52:41:9a:e4:4c:c9:e7:37: 64:d4:84:d1:a8:38:0d:37:2c:1a:f2:04:5a:25:f3:6f: 97:60:9b:c1:b5:df:f7:6c:16:19:0a:90:59:a5:c4:46: 0e:4d:89:57:c0:c7:c0:2b:d1:5c:26:76:56:6c:f3:95: 0a:da:21:c5:c6:6f:7b:d2:19:8e:ad:bd:ce:e5:d6:72: 94:0b:de:dc:94:26:09:38:75:81:07:95:45:d8:0a:ac: dd:b4:9b:85:85:a0:ed:86:de:e1:6e:d3:3a:d1:e0:8e: 2f:ef:0f:f4:bc:da:e0:99:96:af:92:b9:31:fd:87:21: b2:9c:72:d7:c3:f6:43:11:a7:3a:38:49:ef:aa:f7:9e: 88:95:ea:a1:7c:fe:85:ab:8f:c4:31:a4:8d:84:0d:77: ee:d7:01:d8:d5:33:04:af:d8:e6:a6:49:6b:36:40:1c: 46:1b:cf:89:bf:79:78:38:3d:ab:08:71:ae:01:4f:d4: 01:b4:bb:7f:c5:5e:eb:7d:68:00:a3:0f:01:a1:12:dc Fingerprint (SHA-256): EA:BC:9A:41:08:31:18:92:9D:8E:BF:F3:EC:FF:FF:8C:14:B7:EF:19:AF:F9:56:37:42:17:78:91:87:03:59:A0 Fingerprint (SHA1): B1:C9:43:BA:55:12:D5:F1:62:10:F4:80:B6:42:C4:B8:AB:D7:82:98 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3577: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174413 (0x191a9c8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:21:14 2017 Not After : Thu Apr 21 18:21:14 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:e0:06:5d:39:d2:e7:82:41:b0:76:21:3f:7f:3c:db: 2f:ce:53:bb:66:06:7b:ef:35:dc:21:7b:04:e7:30:e7: 2f:cc:74:fb:b3:ea:ca:22:0a:4a:90:c7:fc:88:81:dc: ee:57:ba:44:7b:bc:75:15:0b:cf:ed:e5:ba:2c:60:c6: 26:06:16:8d:a1:ba:68:e8:63:9f:e3:b2:0b:44:c3:26: 74:b8:c6:f7:ec:25:d9:80:26:33:74:a7:3e:9b:ac:03: bf:d4:40:a1:8d:51:14:c8:14:82:11:4a:95:19:ed:a8: 47:53:b9:83:c4:8f:7d:45:54:d5:b4:a6:2e:6d:d0:21: da:81:8b:60:41:df:f5:d0:7e:7b:7e:4e:77:2f:59:c6: ab:6c:b7:24:cf:5d:42:31:66:2f:b0:1a:d2:f6:32:88: 6f:aa:71:0d:ec:e1:ec:0d:0a:36:c7:2e:f5:20:fc:70: 44:36:f4:b8:16:17:8e:f9:fb:02:46:ef:33:f0:c0:1b: f1:b4:d7:f7:8f:23:ca:4e:cd:91:ac:80:42:e3:56:5b: cd:01:90:7f:96:27:f9:9d:12:3a:62:35:b1:38:15:23: b1:d7:96:3a:c0:f0:a2:ab:77:17:8f:ea:7e:9f:67:3a: 14:ea:9e:30:49:c4:4b:64:af:86:99:21:93:d7:87:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:c5:46:d7:ac:85:a9:b9:05:2d:19:49:8e:e3:20:f0: 5d:10:a8:1d:c2:3e:5b:59:21:61:8d:a8:84:36:6e:c3: 8b:a4:d6:9b:ed:5f:42:85:14:71:b2:8e:94:c8:77:df: 28:89:4c:7d:a1:fa:17:38:52:41:9a:e4:4c:c9:e7:37: 64:d4:84:d1:a8:38:0d:37:2c:1a:f2:04:5a:25:f3:6f: 97:60:9b:c1:b5:df:f7:6c:16:19:0a:90:59:a5:c4:46: 0e:4d:89:57:c0:c7:c0:2b:d1:5c:26:76:56:6c:f3:95: 0a:da:21:c5:c6:6f:7b:d2:19:8e:ad:bd:ce:e5:d6:72: 94:0b:de:dc:94:26:09:38:75:81:07:95:45:d8:0a:ac: dd:b4:9b:85:85:a0:ed:86:de:e1:6e:d3:3a:d1:e0:8e: 2f:ef:0f:f4:bc:da:e0:99:96:af:92:b9:31:fd:87:21: b2:9c:72:d7:c3:f6:43:11:a7:3a:38:49:ef:aa:f7:9e: 88:95:ea:a1:7c:fe:85:ab:8f:c4:31:a4:8d:84:0d:77: ee:d7:01:d8:d5:33:04:af:d8:e6:a6:49:6b:36:40:1c: 46:1b:cf:89:bf:79:78:38:3d:ab:08:71:ae:01:4f:d4: 01:b4:bb:7f:c5:5e:eb:7d:68:00:a3:0f:01:a1:12:dc Fingerprint (SHA-256): EA:BC:9A:41:08:31:18:92:9D:8E:BF:F3:EC:FF:FF:8C:14:B7:EF:19:AF:F9:56:37:42:17:78:91:87:03:59:A0 Fingerprint (SHA1): B1:C9:43:BA:55:12:D5:F1:62:10:F4:80:B6:42:C4:B8:AB:D7:82:98 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3578: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174414 (0x191a9c8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:21:22 2017 Not After : Thu Apr 21 18:21:22 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:56:14:03:71:f4:1b:1e:46:d6:66:fc:e0:59:96:ab: 3e:3c:c6:aa:ab:d5:e4:7b:df:3a:30:8d:d7:3e:71:97: 43:6c:9a:39:ef:98:4a:c4:48:4a:cd:34:92:ac:43:5e: fa:1b:c6:08:3e:bf:86:3c:d5:27:f2:dc:dd:1e:dc:4f: f9:22:34:0e:f9:d9:34:27:d3:18:d1:0f:81:61:03:14: 14:c4:eb:88:f3:8a:8d:e4:28:65:c3:ab:3f:2c:b1:1d: 6b:86:3a:2b:54:88:e2:1f:21:61:53:b2:3a:16:30:90: c2:ce:1d:b2:4e:c5:f7:94:6e:ec:cf:31:1d:db:45:f7: fb:ea:e1:b8:39:ff:41:08:3d:e1:5b:59:bd:f0:7d:9b: 24:7f:8b:3c:2c:43:2e:d2:a3:ed:2c:81:40:57:df:e8: fb:95:3d:c6:c9:c5:d8:c2:0e:c0:66:40:eb:a7:fd:f8: 37:68:4b:5f:18:05:c0:cb:97:15:22:41:84:52:de:53: 8f:a5:39:94:24:f1:00:62:b4:e7:9d:3c:6c:cb:a7:75: 3d:9b:9e:5f:8c:36:a2:11:8f:2a:a4:7c:bc:86:51:8b: e9:86:89:ab:61:36:4b:73:2f:b4:cb:da:43:d8:14:3d: 1d:2f:7a:5b:b6:e4:f4:c8:98:2f:d9:04:ea:dd:5e:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:4a:e3:9d:27:27:9a:03:da:09:63:b6:5e:19:c8: 23:c6:1a:ee:e7:ef:3a:c5:42:5d:bc:a3:8a:d7:58:5a: 7f:ae:6e:f7:f3:f9:b1:14:2f:bc:09:d0:52:ac:12:b8: 9d:fa:49:81:3b:dd:81:7d:bb:42:6d:e7:60:7e:eb:b3: 58:86:8f:f6:5f:4c:41:22:0d:1c:79:66:d0:a1:33:a7: 98:f4:2c:1e:34:6f:84:d6:1b:06:0a:93:f4:fd:37:da: 9f:23:37:46:38:bf:4b:a8:be:74:ee:64:eb:f3:b3:05: 15:d2:87:cc:44:4d:c3:bb:3b:9f:22:94:b0:8e:30:a3: 2c:fe:e8:13:6b:ed:9c:b4:92:6b:4d:41:b4:0f:b1:56: 09:60:8a:4d:90:2a:b1:a6:fb:db:40:ab:e2:2a:26:c3: 72:d3:bb:60:5a:39:7c:33:b1:42:99:55:a9:e4:a8:4e: 11:fe:47:cd:f5:aa:44:0a:ca:8e:81:bf:63:25:03:23: 59:3e:2b:28:af:91:00:3d:11:17:f5:9a:46:01:a2:d0: af:e3:69:8c:3a:30:89:e9:f0:db:48:45:3a:4d:cd:b0: b2:6f:c1:95:5b:79:1a:da:f9:7d:eb:78:b0:57:4b:e4: b2:4a:c9:72:f0:fa:e0:16:2c:93:8c:f1:28:86:f2:ac Fingerprint (SHA-256): 59:B5:15:47:B8:FC:02:8F:A9:06:01:7A:D3:D4:06:1B:89:2D:C2:63:0C:7B:79:10:1E:E8:55:41:5D:10:7E:A6 Fingerprint (SHA1): ED:78:84:A9:D4:23:83:12:52:B3:1C:56:DF:A8:B6:6F:D3:F9:09:F7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3579: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174414 (0x191a9c8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:21:22 2017 Not After : Thu Apr 21 18:21:22 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:56:14:03:71:f4:1b:1e:46:d6:66:fc:e0:59:96:ab: 3e:3c:c6:aa:ab:d5:e4:7b:df:3a:30:8d:d7:3e:71:97: 43:6c:9a:39:ef:98:4a:c4:48:4a:cd:34:92:ac:43:5e: fa:1b:c6:08:3e:bf:86:3c:d5:27:f2:dc:dd:1e:dc:4f: f9:22:34:0e:f9:d9:34:27:d3:18:d1:0f:81:61:03:14: 14:c4:eb:88:f3:8a:8d:e4:28:65:c3:ab:3f:2c:b1:1d: 6b:86:3a:2b:54:88:e2:1f:21:61:53:b2:3a:16:30:90: c2:ce:1d:b2:4e:c5:f7:94:6e:ec:cf:31:1d:db:45:f7: fb:ea:e1:b8:39:ff:41:08:3d:e1:5b:59:bd:f0:7d:9b: 24:7f:8b:3c:2c:43:2e:d2:a3:ed:2c:81:40:57:df:e8: fb:95:3d:c6:c9:c5:d8:c2:0e:c0:66:40:eb:a7:fd:f8: 37:68:4b:5f:18:05:c0:cb:97:15:22:41:84:52:de:53: 8f:a5:39:94:24:f1:00:62:b4:e7:9d:3c:6c:cb:a7:75: 3d:9b:9e:5f:8c:36:a2:11:8f:2a:a4:7c:bc:86:51:8b: e9:86:89:ab:61:36:4b:73:2f:b4:cb:da:43:d8:14:3d: 1d:2f:7a:5b:b6:e4:f4:c8:98:2f:d9:04:ea:dd:5e:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:71:4a:e3:9d:27:27:9a:03:da:09:63:b6:5e:19:c8: 23:c6:1a:ee:e7:ef:3a:c5:42:5d:bc:a3:8a:d7:58:5a: 7f:ae:6e:f7:f3:f9:b1:14:2f:bc:09:d0:52:ac:12:b8: 9d:fa:49:81:3b:dd:81:7d:bb:42:6d:e7:60:7e:eb:b3: 58:86:8f:f6:5f:4c:41:22:0d:1c:79:66:d0:a1:33:a7: 98:f4:2c:1e:34:6f:84:d6:1b:06:0a:93:f4:fd:37:da: 9f:23:37:46:38:bf:4b:a8:be:74:ee:64:eb:f3:b3:05: 15:d2:87:cc:44:4d:c3:bb:3b:9f:22:94:b0:8e:30:a3: 2c:fe:e8:13:6b:ed:9c:b4:92:6b:4d:41:b4:0f:b1:56: 09:60:8a:4d:90:2a:b1:a6:fb:db:40:ab:e2:2a:26:c3: 72:d3:bb:60:5a:39:7c:33:b1:42:99:55:a9:e4:a8:4e: 11:fe:47:cd:f5:aa:44:0a:ca:8e:81:bf:63:25:03:23: 59:3e:2b:28:af:91:00:3d:11:17:f5:9a:46:01:a2:d0: af:e3:69:8c:3a:30:89:e9:f0:db:48:45:3a:4d:cd:b0: b2:6f:c1:95:5b:79:1a:da:f9:7d:eb:78:b0:57:4b:e4: b2:4a:c9:72:f0:fa:e0:16:2c:93:8c:f1:28:86:f2:ac Fingerprint (SHA-256): 59:B5:15:47:B8:FC:02:8F:A9:06:01:7A:D3:D4:06:1B:89:2D:C2:63:0C:7B:79:10:1E:E8:55:41:5D:10:7E:A6 Fingerprint (SHA1): ED:78:84:A9:D4:23:83:12:52:B3:1C:56:DF:A8:B6:6F:D3:F9:09:F7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3580: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3581: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174417 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3582: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3583: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3584: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3585: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421174418 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3586: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3587: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3588: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3589: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174419 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3590: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3591: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3592: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3593: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 421174420 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3594: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3595: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3596: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3597: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421174421 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3598: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3599: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3600: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3601: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421174422 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3602: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3603: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #3604: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3605: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 421174423 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3606: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3607: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3608: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #3609: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #3610: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3611: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #3612: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174417 (0x191a9c91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:22:27 2017 Not After : Thu Apr 21 18:22:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:6e:b0:9e:94:bf:e7:59:5f:f6:bc:e5:52:46:ee:37: f7:5f:95:c9:6e:db:b7:fb:47:60:7f:98:9f:6e:ef:bd: 9f:8d:8e:c2:d2:41:47:87:e2:f5:73:e5:65:7d:d8:50: 36:7d:25:0e:e8:63:3b:2e:be:dd:67:90:fa:8f:14:95: 35:e2:c2:e2:9e:18:61:da:c3:a1:61:85:e9:74:49:67: e2:ad:58:b2:cb:c0:f7:e1:97:6e:dc:6a:ca:53:ec:95: f3:58:48:1f:cc:94:3f:19:d3:1d:5d:96:b3:f0:32:22: 37:07:f8:3a:2a:1e:ae:af:26:75:c1:05:53:13:1c:c9: 3e:44:69:81:2a:45:9e:02:ff:d5:a8:25:18:05:b1:de: 06:03:4a:d2:20:fc:c4:15:fc:12:2c:b0:e6:1a:0e:76: c4:45:7a:c1:f1:f0:37:17:ad:d2:45:3a:4e:5e:1e:d3: 2a:e5:69:33:33:4f:75:ac:8c:de:a8:76:d4:8c:56:99: 4d:f5:15:e7:64:4e:27:0e:6d:35:4c:f0:9d:75:6f:60: eb:8f:40:c5:f5:43:12:49:b1:37:c9:fb:d9:d2:b3:73: a1:25:e3:fd:fe:f7:86:28:5a:cf:0e:17:7b:c7:dc:f3: de:a2:b1:cd:b7:15:b6:4c:4c:a6:a3:94:b6:82:ab:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:00:f5:e8:fb:2c:c1:9d:3e:0f:0c:62:25:69:84:87: 65:ff:7b:53:5d:56:51:40:fa:20:62:18:a4:f4:7c:11: ff:ce:25:f9:b0:d9:40:52:98:6d:a7:d3:c1:06:a9:d4: 77:83:6a:5f:7a:ab:9c:f5:49:fb:5e:96:f3:e8:62:28: ac:ad:5c:f2:18:db:8a:ae:b5:09:96:3c:90:75:87:8f: 36:64:ab:31:6b:fc:9f:8a:ca:07:1f:68:67:5b:26:e9: 39:b2:df:f4:be:6f:40:de:1d:65:6b:d9:cb:d6:46:3d: e2:1c:69:68:e5:d4:32:64:9c:02:82:b5:48:dc:a5:59: e4:7d:3d:d6:2b:5a:ec:24:76:7a:64:8f:22:6c:dd:3e: 56:bb:25:6f:d2:b0:6b:f1:1b:e7:06:08:af:85:64:48: e1:05:0d:aa:6f:f5:8f:90:8f:42:87:40:b0:4b:76:60: cf:ff:81:fb:dd:d3:31:9e:69:e7:e9:38:fb:69:1d:c7: 4c:8e:cc:6a:09:d9:a4:66:92:70:ee:0a:68:93:6b:af: ef:af:15:ae:d3:af:ed:85:3f:32:cd:a2:fa:78:80:86: b7:01:85:5b:9d:ea:b7:ea:7c:6c:38:01:43:73:d9:21: b2:71:e1:1f:50:6f:f2:10:18:63:2f:0c:a7:bb:55:1c Fingerprint (SHA-256): 9F:C9:B9:64:D4:34:A8:E7:E9:94:0E:7D:2F:2C:96:9C:34:63:6A:28:E9:FA:3E:1F:29:18:F4:30:86:9C:C1:F3 Fingerprint (SHA1): 49:3E:07:06:78:2A:F7:7F:B0:DE:DD:3D:84:A3:CA:30:EC:8F:3A:80 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3613: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3614: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3615: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3616: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174417 (0x191a9c91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:22:27 2017 Not After : Thu Apr 21 18:22:27 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:6e:b0:9e:94:bf:e7:59:5f:f6:bc:e5:52:46:ee:37: f7:5f:95:c9:6e:db:b7:fb:47:60:7f:98:9f:6e:ef:bd: 9f:8d:8e:c2:d2:41:47:87:e2:f5:73:e5:65:7d:d8:50: 36:7d:25:0e:e8:63:3b:2e:be:dd:67:90:fa:8f:14:95: 35:e2:c2:e2:9e:18:61:da:c3:a1:61:85:e9:74:49:67: e2:ad:58:b2:cb:c0:f7:e1:97:6e:dc:6a:ca:53:ec:95: f3:58:48:1f:cc:94:3f:19:d3:1d:5d:96:b3:f0:32:22: 37:07:f8:3a:2a:1e:ae:af:26:75:c1:05:53:13:1c:c9: 3e:44:69:81:2a:45:9e:02:ff:d5:a8:25:18:05:b1:de: 06:03:4a:d2:20:fc:c4:15:fc:12:2c:b0:e6:1a:0e:76: c4:45:7a:c1:f1:f0:37:17:ad:d2:45:3a:4e:5e:1e:d3: 2a:e5:69:33:33:4f:75:ac:8c:de:a8:76:d4:8c:56:99: 4d:f5:15:e7:64:4e:27:0e:6d:35:4c:f0:9d:75:6f:60: eb:8f:40:c5:f5:43:12:49:b1:37:c9:fb:d9:d2:b3:73: a1:25:e3:fd:fe:f7:86:28:5a:cf:0e:17:7b:c7:dc:f3: de:a2:b1:cd:b7:15:b6:4c:4c:a6:a3:94:b6:82:ab:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:00:f5:e8:fb:2c:c1:9d:3e:0f:0c:62:25:69:84:87: 65:ff:7b:53:5d:56:51:40:fa:20:62:18:a4:f4:7c:11: ff:ce:25:f9:b0:d9:40:52:98:6d:a7:d3:c1:06:a9:d4: 77:83:6a:5f:7a:ab:9c:f5:49:fb:5e:96:f3:e8:62:28: ac:ad:5c:f2:18:db:8a:ae:b5:09:96:3c:90:75:87:8f: 36:64:ab:31:6b:fc:9f:8a:ca:07:1f:68:67:5b:26:e9: 39:b2:df:f4:be:6f:40:de:1d:65:6b:d9:cb:d6:46:3d: e2:1c:69:68:e5:d4:32:64:9c:02:82:b5:48:dc:a5:59: e4:7d:3d:d6:2b:5a:ec:24:76:7a:64:8f:22:6c:dd:3e: 56:bb:25:6f:d2:b0:6b:f1:1b:e7:06:08:af:85:64:48: e1:05:0d:aa:6f:f5:8f:90:8f:42:87:40:b0:4b:76:60: cf:ff:81:fb:dd:d3:31:9e:69:e7:e9:38:fb:69:1d:c7: 4c:8e:cc:6a:09:d9:a4:66:92:70:ee:0a:68:93:6b:af: ef:af:15:ae:d3:af:ed:85:3f:32:cd:a2:fa:78:80:86: b7:01:85:5b:9d:ea:b7:ea:7c:6c:38:01:43:73:d9:21: b2:71:e1:1f:50:6f:f2:10:18:63:2f:0c:a7:bb:55:1c Fingerprint (SHA-256): 9F:C9:B9:64:D4:34:A8:E7:E9:94:0E:7D:2F:2C:96:9C:34:63:6A:28:E9:FA:3E:1F:29:18:F4:30:86:9C:C1:F3 Fingerprint (SHA1): 49:3E:07:06:78:2A:F7:7F:B0:DE:DD:3D:84:A3:CA:30:EC:8F:3A:80 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3617: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3618: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3619: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174424 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3620: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3621: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3622: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3623: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421174425 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3624: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3625: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #3626: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3627: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 421174426 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3628: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3629: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #3630: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3631: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 421174427 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3632: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3633: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3634: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3635: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 421174428 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3636: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3637: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #3638: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3639: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 421174429 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3640: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3641: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #3642: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3643: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 421174430 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3644: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3645: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3646: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3647: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 421174431 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3648: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3649: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #3650: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3651: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 421174432 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3652: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3653: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #3654: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3655: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 421174433 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3656: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3657: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3658: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3659: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 421174434 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3660: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3661: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #3662: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3663: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 421174435 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3664: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3665: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #3666: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3667: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 421174436 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3668: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3669: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3670: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3671: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 421174437 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3672: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3673: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #3674: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3675: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 421174438 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3676: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3677: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #3678: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3679: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 421174439 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3680: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3681: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #3682: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3683: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 421174440 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3684: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3685: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #3686: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3687: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 421174441 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3688: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3689: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #3690: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3691: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 421174442 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3692: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3693: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #3694: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3695: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 421174443 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3696: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3697: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #3698: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3699: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 421174444 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3700: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3701: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #3702: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3703: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 421174445 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3704: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3705: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #3706: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3707: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 421174446 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3708: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3709: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #3710: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3711: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 421174447 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3712: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3713: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #3714: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3715: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 421174448 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3716: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3717: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #3718: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3719: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 421174449 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3720: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3721: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #3722: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3723: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 421174450 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3724: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3725: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3726: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3727: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 421174451 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3728: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3729: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3730: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3731: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 421174452 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3732: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3733: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3734: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3735: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 421174453 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3736: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3737: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3738: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3739: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3740: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3741: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3742: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3743: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3744: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3745: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3746: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3747: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3748: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3749: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3750: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3751: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3752: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3753: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3754: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3755: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3756: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3757: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3758: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3759: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3760: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174424 (0x191a9c98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:23:56 2017 Not After : Thu Apr 21 18:23:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:9f:98:c9:9b:7d:a5:44:d7:99:f4:eb:93:30:96:91: ae:69:17:ec:e8:7f:c1:d2:d5:96:1b:f4:d4:c9:1f:5e: 74:ab:8b:3a:00:78:08:32:a9:8b:3a:27:2b:99:c1:25: 27:63:97:98:d2:75:de:3d:fd:33:00:60:73:c5:6a:8b: c8:23:68:89:a7:9d:02:0c:73:dc:23:dd:72:1e:20:8f: 91:07:b8:ea:68:d4:c6:50:e9:82:45:63:8f:61:7b:a2: fc:a7:58:77:ad:89:dd:be:21:16:95:73:66:96:07:85: 4c:15:ca:83:87:53:db:b9:9a:85:86:74:6d:20:92:87: 93:26:e8:56:8a:40:5f:07:9a:05:d7:ed:f0:bf:b4:65: f8:76:b4:e9:c4:67:2e:8c:8f:99:e8:4b:dd:ac:6f:4b: 4b:4e:ca:cc:c2:21:9d:cd:93:76:70:32:24:4c:d5:f0: ec:b4:c3:f6:ff:3c:ae:4a:8d:28:17:c7:6d:f2:fd:fa: 29:b7:42:35:98:0f:4f:c2:60:5d:00:cb:71:e8:7e:6b: c3:be:6d:0c:b7:55:18:b7:3c:01:18:6a:4b:1f:c8:39: e7:2a:30:ea:62:11:14:bc:5f:b2:2a:0b:5f:fc:22:c9: f9:57:59:d0:2d:ed:69:ad:a9:07:2b:3f:be:94:e7:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:e7:44:9d:70:d9:92:e6:48:53:f9:11:ac:d5:80:4a: 29:8d:79:16:24:0c:5c:60:a3:4c:00:33:b8:a3:bf:9f: 9e:6d:20:e7:69:84:24:5a:39:4d:68:97:6e:44:94:b4: de:93:f3:0c:18:6e:bf:6e:89:ec:7b:95:45:e1:90:33: 27:92:37:75:65:84:f1:19:65:e5:3f:6c:7d:49:1e:16: 6a:8d:db:f0:60:47:36:40:d4:59:9c:17:4a:ad:f2:4c: bc:73:b8:91:b4:89:e1:04:98:55:dc:9f:34:7b:1d:51: 4a:d4:f6:e4:82:d6:58:69:7f:df:b6:56:4e:ca:51:0d: 22:91:ac:c5:10:4e:7c:76:16:1e:23:28:f8:11:fd:08: 8c:62:2e:a0:fa:5f:1d:9f:ae:49:2a:a1:7e:b5:23:58: 78:c0:ac:1e:20:03:3e:57:9b:23:15:a4:f8:28:86:7b: 16:00:26:87:b8:fd:91:38:82:33:42:3e:21:a4:f0:76: ad:7c:e7:c5:01:c6:ed:de:b6:2e:96:db:b7:96:42:0b: 95:87:47:4b:e7:da:e2:b4:35:5a:7c:8b:e4:8d:9e:da: 3c:06:94:bb:09:d1:db:a2:b7:b5:33:f0:a6:6c:eb:8e: 98:c2:a4:9f:01:79:b0:d1:04:e1:0e:8a:2f:82:22:11 Fingerprint (SHA-256): 51:50:AA:05:86:87:EF:50:98:21:09:5A:15:7F:B3:F4:46:5D:8F:DF:56:BC:8B:72:71:3E:BA:03:5D:0C:E7:B9 Fingerprint (SHA1): 57:D8:8C:CA:AA:CA:5E:58:49:B4:31:65:99:22:C5:EF:C3:67:EF:AB Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3761: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3762: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3763: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174454 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3764: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3765: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3766: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3767: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 421174455 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3768: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3769: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3770: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3771: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 421174456 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3772: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3773: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3774: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3775: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 421174457 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3776: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3777: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3778: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3779: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 421174458 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3780: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3781: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3782: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3783: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 421174459 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3784: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3785: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3786: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3787: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 421174460 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3788: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3789: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3790: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174454 (0x191a9cb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:31:35 2017 Not After : Thu Apr 21 18:31:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:25:01:bc:89:05:db:55:a3:a8:50:da:da:6d:6b:a4: 4d:68:73:40:3d:c4:ad:24:fa:1b:59:c6:aa:08:76:51: ea:94:80:93:ac:a5:e3:f3:a1:60:c6:45:f7:a3:65:4f: 53:0f:fe:5f:29:3d:53:a9:72:26:93:b6:7f:5c:7e:dc: d0:aa:a1:e3:6a:a7:0c:38:11:fe:ef:df:b4:11:be:41: 29:2f:35:c3:34:00:5c:aa:60:59:88:be:0b:fd:20:32: 15:10:22:17:e7:c8:72:26:38:fd:13:02:7b:e1:1d:da: ac:9a:1c:e4:d4:d8:8e:4e:d6:2a:9a:b3:e1:27:aa:ab: 40:6a:fc:b2:44:d7:bd:55:ea:19:9f:c6:86:9f:3c:2c: 48:ac:26:a3:da:ee:70:81:87:37:7b:69:e8:ee:4d:30: 8f:bb:c5:8e:92:97:8a:a3:b4:95:58:6d:29:b1:30:b7: f9:02:2d:81:96:13:06:36:ba:e5:ba:6e:2c:7b:45:a7: a0:74:f0:79:56:47:aa:8f:b0:29:25:ab:1b:ae:81:41: a5:79:7c:57:53:76:3b:22:9d:bc:00:3a:36:e7:ef:ad: 64:df:ea:10:80:cb:8c:bc:8e:26:c9:15:19:79:ea:63: c7:f9:79:a3:42:93:60:39:90:30:cd:14:fd:75:75:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0a:79:5f:87:96:7c:78:93:3e:06:17:8e:68:9c:54: 92:77:8c:3a:70:01:d7:74:62:95:ab:69:a9:c0:10:0e: c2:01:ab:1b:bc:e8:76:3d:b9:d1:86:e7:63:f0:28:2f: 8a:f9:ed:18:87:ba:fb:9b:69:53:9a:7e:70:7d:3a:ae: 9d:f7:cc:48:c7:74:f0:7c:07:5a:ad:ef:66:49:3a:94: 28:9d:f5:21:37:0b:b7:00:d6:75:47:f6:ad:71:b1:9d: 19:22:7e:43:58:cb:2c:d5:24:87:df:77:de:f4:51:3b: 6c:e7:1b:c7:25:fa:ab:09:56:df:70:a7:de:6c:b3:99: 85:f7:ca:6c:e0:af:31:f0:59:1c:ed:48:95:f6:64:da: 87:eb:e1:ce:72:5b:ab:4b:81:1b:b8:73:18:ac:aa:a6: d8:94:55:3f:a4:68:3e:d5:35:8c:2b:4b:6e:ac:f7:3c: 4f:4a:52:0d:1d:a4:d3:1b:2f:16:76:62:8c:1e:c0:24: a0:5d:9e:6c:52:4b:bc:2a:f8:10:b0:3b:fa:09:c0:05: 03:0f:69:32:e7:99:19:9f:56:5b:ce:4b:bd:52:a6:3a: ed:68:e4:44:2b:72:df:b1:a5:82:8e:d8:d4:26:47:0c: f4:8f:03:f0:e8:e5:c0:cd:c5:38:00:f3:b2:fb:e3:d0 Fingerprint (SHA-256): E5:47:9B:8E:84:AD:E6:FA:A5:D1:4E:2C:0F:D4:CD:FA:F6:C9:8A:A7:B9:8A:B5:41:3C:52:27:30:FB:69:69:08 Fingerprint (SHA1): D9:05:E6:2F:DC:21:09:ED:70:FE:1E:E0:6E:12:07:3E:FE:2D:6C:85 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3791: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3792: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3793: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3794: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174454 (0x191a9cb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:31:35 2017 Not After : Thu Apr 21 18:31:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:25:01:bc:89:05:db:55:a3:a8:50:da:da:6d:6b:a4: 4d:68:73:40:3d:c4:ad:24:fa:1b:59:c6:aa:08:76:51: ea:94:80:93:ac:a5:e3:f3:a1:60:c6:45:f7:a3:65:4f: 53:0f:fe:5f:29:3d:53:a9:72:26:93:b6:7f:5c:7e:dc: d0:aa:a1:e3:6a:a7:0c:38:11:fe:ef:df:b4:11:be:41: 29:2f:35:c3:34:00:5c:aa:60:59:88:be:0b:fd:20:32: 15:10:22:17:e7:c8:72:26:38:fd:13:02:7b:e1:1d:da: ac:9a:1c:e4:d4:d8:8e:4e:d6:2a:9a:b3:e1:27:aa:ab: 40:6a:fc:b2:44:d7:bd:55:ea:19:9f:c6:86:9f:3c:2c: 48:ac:26:a3:da:ee:70:81:87:37:7b:69:e8:ee:4d:30: 8f:bb:c5:8e:92:97:8a:a3:b4:95:58:6d:29:b1:30:b7: f9:02:2d:81:96:13:06:36:ba:e5:ba:6e:2c:7b:45:a7: a0:74:f0:79:56:47:aa:8f:b0:29:25:ab:1b:ae:81:41: a5:79:7c:57:53:76:3b:22:9d:bc:00:3a:36:e7:ef:ad: 64:df:ea:10:80:cb:8c:bc:8e:26:c9:15:19:79:ea:63: c7:f9:79:a3:42:93:60:39:90:30:cd:14:fd:75:75:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:0a:79:5f:87:96:7c:78:93:3e:06:17:8e:68:9c:54: 92:77:8c:3a:70:01:d7:74:62:95:ab:69:a9:c0:10:0e: c2:01:ab:1b:bc:e8:76:3d:b9:d1:86:e7:63:f0:28:2f: 8a:f9:ed:18:87:ba:fb:9b:69:53:9a:7e:70:7d:3a:ae: 9d:f7:cc:48:c7:74:f0:7c:07:5a:ad:ef:66:49:3a:94: 28:9d:f5:21:37:0b:b7:00:d6:75:47:f6:ad:71:b1:9d: 19:22:7e:43:58:cb:2c:d5:24:87:df:77:de:f4:51:3b: 6c:e7:1b:c7:25:fa:ab:09:56:df:70:a7:de:6c:b3:99: 85:f7:ca:6c:e0:af:31:f0:59:1c:ed:48:95:f6:64:da: 87:eb:e1:ce:72:5b:ab:4b:81:1b:b8:73:18:ac:aa:a6: d8:94:55:3f:a4:68:3e:d5:35:8c:2b:4b:6e:ac:f7:3c: 4f:4a:52:0d:1d:a4:d3:1b:2f:16:76:62:8c:1e:c0:24: a0:5d:9e:6c:52:4b:bc:2a:f8:10:b0:3b:fa:09:c0:05: 03:0f:69:32:e7:99:19:9f:56:5b:ce:4b:bd:52:a6:3a: ed:68:e4:44:2b:72:df:b1:a5:82:8e:d8:d4:26:47:0c: f4:8f:03:f0:e8:e5:c0:cd:c5:38:00:f3:b2:fb:e3:d0 Fingerprint (SHA-256): E5:47:9B:8E:84:AD:E6:FA:A5:D1:4E:2C:0F:D4:CD:FA:F6:C9:8A:A7:B9:8A:B5:41:3C:52:27:30:FB:69:69:08 Fingerprint (SHA1): D9:05:E6:2F:DC:21:09:ED:70:FE:1E:E0:6E:12:07:3E:FE:2D:6C:85 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3795: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3796: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3797: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3798: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174461 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3799: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3800: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3801: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3802: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174462 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3803: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3804: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3805: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3806: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174463 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3807: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3808: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3809: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3810: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421174464 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3811: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3812: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3813: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3814: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3815: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3816: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174461 (0x191a9cbd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:32:59 2017 Not After : Thu Apr 21 18:32:59 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:07:38:df:c4:86:dc:9d:92:20:67:8c:b8:d2:8f:60: 7c:b8:64:94:50:5b:42:89:ab:5b:5c:66:84:54:44:19: ed:32:c3:43:c8:6b:ac:93:0e:54:56:20:d3:82:ee:16: 7b:5d:17:6a:f4:49:60:9b:b4:66:d3:64:32:b2:13:f8: 40:7b:59:19:ac:33:9f:7d:8f:00:a5:7a:07:cd:19:aa: 26:2c:e8:e7:1d:1b:df:7b:cb:18:6a:00:f1:50:de:45: fb:a5:98:78:1b:ad:fc:f1:bc:c4:e3:2e:19:2d:9a:01: c4:a0:6f:d8:e9:3a:15:8f:61:e0:72:2d:aa:47:09:60: 64:94:26:fb:aa:17:65:9f:3c:86:f2:2f:55:1b:84:f7: d6:5a:5c:10:31:82:8b:78:81:83:29:96:01:42:47:93: 92:2d:70:93:da:b6:e0:18:02:fa:f3:c8:68:e2:72:30: 22:79:32:5b:75:30:8c:3d:02:74:27:88:db:7f:4d:ad: 28:aa:d7:e7:9e:5d:ab:e2:53:4d:bc:a1:55:e0:c1:c6: 09:5d:21:18:9e:dc:3a:66:11:9c:76:0e:7b:94:e0:25: 55:98:0f:7c:38:b3:c3:3d:3a:c6:95:99:56:ce:ef:37: 84:8b:73:60:b5:85:f2:bd:41:91:ce:22:77:31:82:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:9c:76:e5:4a:d8:2e:c9:e5:91:ed:e3:8e:1b:74:bf: aa:70:5a:aa:ad:5b:15:e8:c3:de:6b:80:a8:bd:e6:43: 3d:9c:c5:8c:a3:80:d3:a6:79:ad:ac:97:69:a4:ba:e3: dc:7f:45:e4:a6:5c:01:90:85:f0:64:b2:fe:df:da:f4: e5:47:5e:79:09:45:5f:1f:86:70:b7:0e:93:03:49:26: 1b:b9:53:6a:3c:c0:e6:1e:09:dc:6f:ac:5d:bd:ec:30: 97:94:15:6b:44:78:d3:f0:26:aa:28:66:ac:e8:32:c5: 5e:f2:d5:0b:08:60:66:2b:3f:7c:b8:8b:e2:d6:f5:07: cb:9d:f1:0c:96:fc:0a:c4:79:47:ea:30:f4:78:99:36: fa:8a:85:b8:af:dc:6b:12:72:e3:c5:29:3d:03:c7:5d: 18:a8:6e:df:b1:f9:7d:f4:f8:8a:63:80:27:ee:20:01: 11:7f:d2:f1:98:de:f5:ff:84:76:6a:7b:25:1d:09:fa: 1b:b7:fc:90:24:9e:dd:26:33:dd:36:9d:ed:df:66:58: 8c:1a:a6:25:6f:d0:19:f8:6c:a2:2f:e9:1d:f9:ba:a1: cd:8a:da:e6:8c:da:a7:7f:ea:cd:d7:25:7f:4b:64:af: ea:97:a6:c7:bb:aa:aa:8d:e8:0c:10:83:ca:b4:a6:79 Fingerprint (SHA-256): A5:27:A3:46:6C:20:00:07:F8:1D:65:85:3C:7C:D8:FC:5B:AF:4E:27:19:6E:56:3D:08:12:A3:91:CB:06:8C:3C Fingerprint (SHA1): A6:FE:83:FC:E5:6F:57:11:3A:F8:51:BD:E3:B8:08:35:4E:A7:CC:89 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3817: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3818: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3819: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174462 (0x191a9cbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:33:12 2017 Not After : Thu Apr 21 18:33:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4e:2a:52:6d:4c:f1:16:a9:ba:23:61:64:c2:84:d5: bd:dc:d6:94:72:ae:ef:d0:93:ac:52:f2:d9:6a:5e:c8: 64:af:e0:ea:fe:24:55:ca:f1:65:8f:e8:6f:dc:ee:fb: 72:1a:22:1e:1e:41:7a:21:59:10:0b:86:df:71:83:05: a7:08:8c:70:04:89:62:3e:40:30:38:cf:fe:1b:ac:a8: d4:a7:34:70:17:32:68:c2:bd:77:18:aa:dd:36:4a:6c: ca:25:97:d9:58:2f:b5:40:17:a7:65:78:4a:1d:0c:45: 28:cd:56:a5:1b:da:a3:b7:15:c5:90:93:9e:00:66:d4: e6:24:eb:98:3c:17:1d:14:e6:ac:92:df:c8:ad:a6:d1: b1:ce:2b:c4:ac:56:36:7a:27:e8:e3:e8:93:f7:0f:81: 58:ef:f2:58:ee:df:6f:78:67:f4:4b:e3:a6:7d:37:90: 49:11:68:8b:f8:21:86:af:4e:c7:74:e8:7a:41:91:d3: 3f:88:c6:29:93:d1:41:12:bc:92:10:97:bc:06:b2:76: 43:80:15:b7:48:f1:9e:82:9c:89:04:a6:2d:95:ca:3b: 89:44:35:06:4f:be:f3:7c:b0:12:55:ec:b1:aa:29:2d: 43:92:23:43:fb:da:3b:38:f4:f8:c8:6e:fc:ba:0f:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:75:c4:97:a6:2b:33:5f:ca:e7:c8:0c:ad:94:0d:e2: cb:c3:a2:ce:2b:62:e2:cf:b5:26:db:ed:e7:c9:68:a3: 3e:10:9b:bb:9c:90:63:30:2b:64:16:c0:80:6a:db:eb: ae:96:d6:a4:1f:ea:45:d3:14:b2:da:d1:70:fb:85:d3: 8d:de:57:6d:c2:0a:fe:13:a5:e7:7f:ca:2d:98:d2:7e: 4d:b2:71:75:77:65:d2:e6:65:3a:c6:bc:e4:6a:56:ac: 35:33:52:aa:27:92:2b:28:b2:6e:e2:3c:4c:d0:6f:2c: 5a:9c:18:b5:ef:7f:df:ec:7b:14:a1:5d:f7:c4:20:3a: 04:21:93:16:56:b3:3a:f9:66:21:7e:c2:56:00:35:ca: 34:fd:b5:46:b1:28:c3:75:2e:90:7b:da:84:9e:ce:6a: 46:03:e8:46:b0:68:07:8e:5c:18:0c:69:b6:ec:bd:17: f1:cd:3e:fb:dd:dc:2b:ce:5e:b5:51:06:3a:e5:55:5f: 5e:b3:29:61:26:8e:02:90:cc:f4:af:6f:16:99:b1:c2: 84:5f:48:29:81:d2:9d:f0:43:c7:dc:8c:0b:dd:51:68: 75:f8:0e:b0:73:44:77:22:6e:81:37:7b:7d:a4:84:95: 43:9e:75:d1:93:b0:3c:67:89:a6:55:1e:3a:b6:26:3f Fingerprint (SHA-256): E1:32:57:F1:F9:74:C7:40:5C:55:D2:A4:F9:5E:24:66:46:D0:9E:DC:4D:48:93:10:36:4C:DB:40:0D:8D:C4:3F Fingerprint (SHA1): A1:55:CC:60:BC:76:A6:2A:32:71:19:97:6C:DA:CB:D8:A9:7E:E5:52 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3820: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3821: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174463 (0x191a9cbf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:33:30 2017 Not After : Thu Apr 21 18:33:30 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:5a:a5:20:12:26:11:f6:8e:13:27:35:ef:21:6c:d7: 71:13:11:fc:dc:58:16:91:24:9c:b4:6e:76:53:2f:d5: 68:84:2c:b8:65:3f:15:af:7b:04:96:a2:9a:25:bc:4f: 1e:46:bb:74:21:56:d3:2c:01:dd:a0:a8:7b:ac:35:3c: 6b:3e:a3:78:a7:9e:b6:fc:d2:0c:cb:7d:2e:5c:91:da: e8:46:34:d8:aa:19:0a:09:7a:6c:db:d3:4a:5d:96:35: 97:0d:18:40:87:82:b3:63:90:66:18:8b:5d:95:ec:3b: 90:bf:1d:16:22:e4:ff:9a:a1:07:fc:74:90:c5:f5:1f: 89:6b:cc:f6:d2:4f:2f:1a:a3:87:b9:29:36:70:94:eb: 13:b0:fd:74:a6:4f:7a:31:20:ed:f9:d5:d7:ca:8a:d3: b3:df:00:99:34:b6:eb:c5:f5:98:4d:81:69:17:2b:7a: 12:67:68:d2:0b:0b:78:36:ac:17:b3:e1:6a:3d:cc:0d: e1:3c:c8:25:9b:f7:21:55:e1:f1:ed:af:02:36:ac:fd: 22:59:b8:ef:dd:22:e6:08:56:ff:03:5e:8c:f2:7c:ec: 14:66:f2:f7:fc:e6:e6:2b:5e:47:7c:6f:02:0b:eb:7e: 92:dd:10:1d:b5:a4:65:b9:08:a3:f6:3b:3b:5a:89:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:1b:cc:10:23:3e:b3:4d:a5:b2:c1:06:82:17:a8:bf: c0:b9:84:a6:93:6c:51:fd:6f:38:3e:1a:a4:ca:07:4d: 5d:1f:04:62:65:48:21:72:8a:f2:8e:4a:e6:d2:b5:2f: 77:89:e0:23:ef:ad:a0:2e:40:df:26:f6:85:c2:7b:a1: 76:b5:cc:15:8b:4f:90:4a:69:23:90:14:b9:75:ea:bf: cc:d3:01:0c:98:26:82:ea:e5:5f:86:78:bc:00:a0:a0: 1b:35:49:c4:a7:42:e9:49:3e:24:18:b0:25:31:e7:8a: 89:ad:a4:d2:1e:4c:be:43:d7:7a:0c:b6:66:10:15:52: 78:08:06:4c:36:09:34:db:39:0f:9a:8e:03:a1:4a:f0: e0:1a:97:c4:b9:26:ad:99:ca:04:db:34:13:f2:91:12: 43:7b:df:69:d2:60:d3:d2:d4:ab:67:75:6a:39:d9:bd: ee:8b:a0:fb:9f:fa:26:32:de:eb:8f:3f:42:a3:a8:4e: e0:65:ed:31:fc:fa:b0:7a:03:25:7f:9c:f0:6c:9c:82: bd:b2:0d:82:7e:63:c8:b4:ff:9d:d9:ae:4e:fd:02:b7: 43:24:82:da:64:28:fc:d6:f2:ee:73:37:c8:2d:8f:8f: 37:87:79:ee:c3:da:73:09:4e:5b:d4:fc:44:7d:7e:1e Fingerprint (SHA-256): 09:56:4E:81:1D:51:24:C7:D7:35:C8:A8:90:87:FC:2D:5D:8F:74:9B:75:BF:43:B8:6F:90:6D:6F:91:69:C2:A3 Fingerprint (SHA1): DF:5F:68:D4:A2:20:53:C8:10:14:72:7E:66:CC:08:A0:90:CA:30:B8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3822: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3823: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174465 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3824: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3825: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3826: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3827: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174466 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3828: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3829: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3830: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3831: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174467 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3832: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3833: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3834: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3835: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 421174468 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3836: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3837: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3838: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3839: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 421174469 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3840: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3841: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3842: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3843: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3844: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3845: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3846: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174465 (0x191a9cc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:33:58 2017 Not After : Thu Apr 21 18:33:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:87:d1:83:a9:89:eb:c1:ce:da:b4:f7:9d:76:6a:03: ee:72:22:f0:23:f1:d9:7c:e2:5a:5e:ba:05:43:7f:eb: ea:d6:78:3e:0c:69:6e:60:4b:18:47:d3:c6:e7:20:af: 79:05:ea:66:64:07:53:92:8f:1f:8e:c4:e4:69:fa:07: c9:1b:d5:cc:8b:cf:3a:92:db:c0:0d:93:3e:43:19:fc: 92:50:20:de:85:16:94:f5:2f:65:00:18:21:3d:3a:f2: b2:eb:bf:c1:aa:33:49:1d:38:fd:77:a1:ef:34:78:4f: ee:ad:30:c1:3f:aa:a3:a4:fc:63:b9:1c:2e:d2:5f:f6: 97:90:49:25:da:b5:ae:c4:5c:6a:df:7b:e2:48:34:dc: f4:69:b7:76:fd:8a:2b:f4:72:5e:ec:8a:4a:2a:36:5e: cd:15:bf:b8:93:37:34:3d:0a:1f:45:de:13:c0:c1:90: 4e:ea:57:f3:74:a9:78:9b:1f:33:9b:fc:2c:97:47:10: ca:f7:7c:22:52:39:a3:b2:e7:d6:73:a6:79:29:2c:91: 62:f8:66:73:0f:f8:c3:f8:11:95:e5:d8:b4:88:63:5f: 49:bb:52:67:0a:9a:e6:d4:71:9a:ff:a6:fc:80:44:b9: a8:2a:78:da:9e:00:c4:cf:71:c7:79:1b:a7:88:ce:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:a2:b3:01:53:67:eb:fe:34:84:db:c2:fe:67:e9:6d: 99:f5:6e:f5:6e:30:3d:de:b1:8b:77:9f:28:3e:5f:e1: fd:ac:15:44:48:a9:30:2b:c2:9f:c2:f6:c5:e6:9f:52: fb:7e:72:29:3f:c3:32:75:1e:c3:eb:87:d0:96:f7:5e: 56:20:36:7b:c9:94:42:c2:db:6b:74:85:3b:f1:4d:89: e7:5f:1e:1a:8b:cf:93:14:bb:b3:02:db:48:9f:a7:e3: 87:ff:ae:c2:d9:6b:c5:88:ce:dd:d9:e7:5b:c0:03:e7: a2:d9:e1:c2:82:c0:cc:f5:25:cf:39:ef:3a:6c:71:9e: 64:63:11:e5:fb:6e:37:f7:41:10:8e:6a:02:66:3c:c3: 7d:4c:9f:8f:43:25:8f:0c:13:c3:b5:9a:4d:28:d3:67: e5:e1:96:6d:c3:27:bb:b8:2b:0c:36:5a:e0:ce:1b:80: 85:f6:f6:dc:c8:ed:df:25:d4:36:0e:f0:1f:eb:01:b7: af:38:3d:e0:2d:45:37:a9:07:3d:ca:f0:d1:5f:13:59: 07:e7:40:e6:6a:dc:6c:df:e5:c7:c6:33:b6:d5:cf:98: 2c:0b:0f:42:c2:7d:23:80:9a:9d:45:3a:05:43:90:14: 7b:36:f0:5b:bc:02:18:43:15:37:02:6c:fe:81:ce:34 Fingerprint (SHA-256): D6:02:BD:9E:C7:30:8F:D0:C8:FD:A7:01:0A:53:B6:CE:69:CD:A2:28:A4:11:84:35:E0:C1:D8:8D:92:C9:7B:9B Fingerprint (SHA1): CC:97:A6:BD:F3:25:25:16:F2:E6:44:BD:E3:C7:5C:D0:D5:D0:4F:21 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3847: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3848: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174466 (0x191a9cc2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:34:17 2017 Not After : Thu Apr 21 18:34:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:d3:20:09:50:87:ca:c6:fe:12:98:e8:21:ae:b7:a0: 1e:64:56:99:56:cb:92:45:10:b5:a0:a5:f7:46:af:e7: cb:5a:04:32:04:c0:91:6c:77:db:d2:43:f1:a5:b7:24: 8b:f9:6b:4e:0a:65:61:c9:61:85:9e:5f:ed:ec:50:2e: 6f:39:91:d6:6b:35:6f:f6:e5:6e:d7:db:a9:ef:7e:80: ab:37:8a:34:b0:2d:5e:79:7b:ea:28:23:d0:dd:1c:ca: f5:98:20:23:f2:cf:f9:2f:5c:14:b5:67:c2:87:30:d7: bc:43:f7:6a:ca:60:c6:3c:1e:76:dd:2e:47:b2:99:de: d6:77:e1:5d:3b:1d:5c:0e:f6:c9:16:12:79:ad:a1:56: 59:df:37:27:34:ac:6f:18:ff:1e:41:f5:22:f7:69:46: ab:6e:40:86:23:a6:73:e0:6d:bb:62:c0:96:70:b4:33: 79:3a:20:2b:0c:12:22:fa:3d:13:57:44:f0:51:d2:6c: 8e:20:06:27:fc:7c:ad:09:16:33:ec:56:e5:6a:5c:8d: 40:3b:39:c0:01:58:d1:c6:27:4d:fa:aa:7a:0e:9e:4e: 77:d0:e0:26:36:27:6b:b9:22:48:db:48:23:52:b6:70: ea:14:5b:4b:25:0f:99:46:81:8a:17:2a:9a:89:a2:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:d8:6f:72:de:ce:a0:08:9f:81:17:70:bd:d6:f4:db: d9:4a:01:15:f1:4a:ba:ef:d9:a0:7d:78:7c:38:d0:e3: cb:30:8c:87:3e:b2:bd:76:3a:94:f4:18:24:6e:bb:57: e9:4e:ef:d5:03:fe:ed:ee:83:6c:f4:ed:88:8a:8a:6a: f0:4c:4e:28:b8:35:ca:f1:c6:69:1e:f1:ce:fd:3c:49: 96:9b:d2:2b:02:09:3c:79:8e:2f:9c:57:2a:0e:38:e9: e5:88:3c:3d:0a:be:e4:af:f3:ca:fe:a2:f2:ff:0a:95: 08:af:05:e5:41:86:82:c9:c1:02:41:4a:c0:30:e9:88: b1:b2:c8:2b:a4:72:09:52:ec:82:f5:34:73:b9:e5:04: 64:03:8d:41:3b:c4:b1:8f:28:6e:06:c1:07:f3:37:13: 2c:2c:da:ae:00:f6:f8:5c:7c:93:ee:1f:d1:bf:60:ad: 5a:54:22:ae:12:17:d1:3a:b3:2c:20:ce:e3:5c:61:6e: e0:12:f5:78:7c:8c:5c:d1:75:9f:21:d3:40:b2:46:f2: b7:95:68:a7:84:ae:38:81:0b:8a:9e:f5:cf:45:e3:cc: 08:1a:58:08:b2:af:52:bb:8a:87:6a:b5:d0:f6:c3:83: 1b:da:1d:0e:fa:07:31:16:bc:4e:bf:6e:ff:c2:45:69 Fingerprint (SHA-256): 03:7D:09:CD:ED:1A:33:84:C1:AA:7B:1B:99:54:B0:39:66:AB:34:06:C1:D2:6D:68:FA:0C:9C:99:66:D5:5B:99 Fingerprint (SHA1): 6F:4F:63:AE:B7:C9:8E:4C:5C:BB:7A:E5:C0:00:89:AB:B9:BC:DE:1F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3849: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3850: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3851: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174467 (0x191a9cc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:34:22 2017 Not After : Thu Apr 21 18:34:22 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:26:7b:5f:19:53:42:b1:b5:1a:12:6e:00:3f:67:2d: 2d:ef:57:2e:05:02:51:eb:5b:ab:ab:29:14:01:5c:eb: f9:5b:3a:5a:ef:92:26:30:45:3b:17:30:12:5e:6c:56: 19:ce:00:42:45:13:63:4f:a2:39:4d:cf:63:14:c6:99: 85:31:5e:86:e9:a3:8d:73:54:9b:7b:86:61:ea:7d:35: 3b:7f:67:dd:2f:75:70:52:52:6d:59:94:5a:25:71:c0: 2d:f7:fd:ec:b2:a6:99:16:d1:f7:cf:30:a5:7e:85:81: c2:f3:b3:d3:7d:76:1a:a5:80:58:c6:82:24:84:b8:ac: d5:c3:e6:a8:1b:7e:bf:09:9a:fb:77:20:77:9b:03:f1: 08:d3:10:59:db:74:c3:42:d5:30:84:f4:82:36:31:4d: 15:e1:f3:7e:b5:fb:bf:42:e1:5a:1b:4c:4e:49:21:89: e7:c6:d5:17:fb:ac:97:c5:75:e1:1c:91:13:46:01:5f: a1:f7:2d:cd:da:c8:f8:b4:4c:15:e8:e2:4b:40:3e:a1: 8b:16:7f:45:2f:f8:66:83:95:1d:f0:68:54:4a:d4:ae: 65:f8:a0:f5:2a:c1:80:00:99:e5:bc:55:17:c7:85:27: 98:2c:29:dc:34:2d:09:c9:44:0a:9f:70:ec:66:ee:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:8b:a9:25:2f:3c:f9:77:64:da:fc:f3:d5:8e:c7:8d: 20:9a:18:09:c7:74:4c:bf:49:91:57:05:bd:c6:81:2b: 9b:60:70:b0:8a:b1:ab:fd:17:10:6e:73:a9:c1:d4:3a: d3:d4:62:47:a4:e5:29:da:ad:56:b7:39:0e:32:84:42: 46:94:5e:7d:7f:a5:f6:e0:b6:24:e4:b4:32:95:bf:67: 25:9c:ca:17:52:4e:d7:79:57:a2:aa:e5:94:64:6a:25: 49:3b:97:36:42:7d:16:24:f0:08:b8:a8:b9:ab:10:e4: 8b:ec:8f:03:73:1e:c1:83:c7:ec:c4:38:c9:fd:ea:37: 66:7c:04:a9:56:0b:4c:99:ca:d2:cf:05:8d:87:0c:c6: a8:90:bc:06:f8:35:e5:b7:3b:3f:d9:99:cf:02:03:4c: ac:93:00:8a:6a:e5:25:38:c8:77:f3:a5:31:08:01:d8: 54:1d:0c:40:d0:98:b9:27:0a:64:b7:b1:df:27:c1:ef: cb:5f:91:d6:94:bf:ce:1a:79:a3:2e:2b:cf:6b:66:ed: aa:6d:58:09:f5:ff:72:0c:44:38:ec:cc:3b:8d:2e:4b: ef:89:be:7c:ca:60:08:dd:dc:84:c0:6d:f4:72:91:0a: d4:1c:e3:c6:91:75:23:f2:2c:05:03:f2:bd:ef:9f:6f Fingerprint (SHA-256): A7:4A:0C:43:5A:56:FB:51:69:7B:55:92:A6:15:A8:05:E9:A7:12:6B:92:3E:73:A4:91:58:96:20:B1:3B:5F:CB Fingerprint (SHA1): 05:1F:FB:03:43:6D:EB:07:2C:56:CC:CB:1E:F4:22:5C:3F:4A:44:D3 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3852: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3853: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174470 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3854: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3855: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3856: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3857: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174471 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3858: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3859: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3860: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3861: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174472 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA1Root-421174249.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3862: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3863: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3864: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3865: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421174473 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3866: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3867: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3868: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174470 (0x191a9cc6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:35:11 2017 Not After : Thu Apr 21 18:35:11 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:60:7a:d3:61:41:69:85:0c:4d:c3:84:14:d7:a0:40: 79:3e:9e:9d:7e:77:e8:d2:54:34:4e:43:74:4a:20:bf: c8:5f:5c:9d:9f:43:92:4c:e9:0f:f0:97:df:e4:92:08: 29:c6:54:df:c2:93:09:cb:aa:b7:3d:ee:a8:e7:e5:61: 32:84:21:80:59:ae:77:90:02:81:7c:5e:5d:8b:30:1f: a2:26:a0:74:e1:71:9f:f3:00:90:d5:4f:08:e4:0e:aa: bc:61:5b:16:9c:d0:c8:31:75:c6:56:53:58:d0:67:ce: 4e:a3:ee:f3:6c:2d:82:a1:1c:fa:33:f4:c8:d3:4f:5c: 4c:a0:c9:3f:45:3b:26:fe:42:e0:d3:21:33:81:c0:e6: 7c:27:42:a3:79:57:43:8f:4b:f2:19:73:d2:f8:85:a2: 1b:a0:e6:06:4e:25:62:66:b8:6a:37:32:84:a1:68:40: b6:bd:a4:00:a4:7b:f6:ab:19:75:a1:0d:12:d8:d5:03: bb:b7:9a:46:01:ba:e4:a0:12:d2:9a:85:f1:1b:28:0a: 3a:73:54:c6:35:18:55:38:5b:4d:f0:e2:80:a7:cf:a5: 78:3b:0d:89:57:62:aa:70:b9:e3:59:a6:86:81:e4:b5: 65:25:9a:b7:f0:40:51:c2:e1:7a:47:12:13:ba:71:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:67:8b:d2:07:7a:a8:aa:56:a7:7e:a2:57:67:b8:54: c9:c6:68:eb:e1:06:4d:5e:ff:14:35:d6:74:ac:71:50: 44:0a:7e:8a:8e:46:c1:a5:ab:da:93:ed:b1:89:4d:25: a4:9a:2e:b3:a7:f3:28:9b:75:e9:ba:75:36:21:5c:06: 17:e9:ef:12:8c:c8:81:0f:2c:42:f0:59:99:93:9a:c0: 29:1e:8e:57:1c:e4:90:bd:a0:3e:be:85:6f:54:5a:21: 8f:59:b1:91:e9:3e:fc:8b:2e:f4:0e:db:52:af:8b:99: d8:c3:e2:b3:45:43:ab:2d:72:d1:a6:da:fa:39:8d:a0: e9:e8:33:4c:0c:7c:95:0f:0b:68:dd:71:61:6f:fb:2c: 51:b8:c5:65:a0:63:58:a6:45:bd:c4:09:4e:d9:ad:d6: 49:79:80:15:f8:a4:82:04:dc:ce:9e:a9:f8:24:0c:7f: 68:95:9b:33:c4:4d:75:b0:48:58:ca:b6:57:67:6a:35: 55:90:74:8e:88:2b:c6:26:df:7b:b5:3a:4e:27:1a:9a: 0d:ee:f6:c5:4b:c8:ca:e5:94:cd:83:fa:f9:e4:6e:fe: b7:0a:3d:c8:cf:ee:18:84:58:16:42:d5:53:8f:cf:bf: 73:e1:63:81:00:8e:8e:ea:ec:f8:1a:85:45:f5:11:5f Fingerprint (SHA-256): 65:E9:5D:21:04:C2:F7:45:46:13:5D:DB:80:CA:48:16:3B:58:BA:E6:E0:36:7C:C6:56:C4:A7:ED:52:7D:FC:11 Fingerprint (SHA1): CB:9B:52:07:DA:B7:53:C4:63:5B:60:58:B5:ED:E3:B8:B9:40:9D:87 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3869: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3870: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174474 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3871: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3872: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3873: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174475 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3874: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3875: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3876: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3877: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421174476 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3878: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3879: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421174477 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3880: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3881: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3882: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3883: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3884: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421174478 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421174250.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3885: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3886: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3887: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3888: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174479 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3889: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3890: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3891: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3892: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174475 (0x191a9ccb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:36:02 2017 Not After : Thu Apr 21 18:36:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:7f:e1:9c:8d:7b:c2:fe:2b:fb:60:df:dc:06:85:b3: 9b:90:19:bb:08:38:13:bd:b6:2d:36:70:74:73:53:e9: cc:f9:5c:01:54:a0:ab:03:dc:a3:6c:05:ff:22:0b:ad: 94:b3:55:2a:78:6a:f7:08:ee:6f:84:db:59:51:3b:ab: ea:8d:63:05:3c:00:c6:d2:56:4c:90:b4:95:ee:10:56: c3:7e:50:a6:38:c6:32:25:84:5d:b3:e6:89:f8:f0:a5: 35:a0:8c:dc:ae:ea:fc:4c:72:83:cd:6e:73:a7:a8:98: 50:f9:a1:c9:bc:8f:87:1f:0d:82:d5:16:b2:be:9a:3e: 4c:0c:f3:5e:a3:aa:bd:a8:5f:53:d1:89:f6:91:a6:40: 03:eb:40:43:4b:c0:a5:64:ba:e6:df:19:a1:65:e1:2f: 37:59:11:49:bb:3a:38:9c:93:b9:51:f9:e4:1f:d0:3e: e3:30:2d:ee:00:c7:91:ab:21:1a:62:58:ac:cc:90:12: d9:b7:c2:ff:49:a4:59:58:cf:fd:6a:81:13:ba:d8:ac: 00:ad:7f:5e:3a:08:ac:63:91:a4:a3:69:7d:2e:b4:44: 63:8e:85:68:ca:01:0a:77:fc:c4:9b:68:67:0c:28:25: 9a:06:74:be:58:84:20:47:01:c4:24:a3:dc:b5:7c:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:45:7a:af:48:88:9f:5e:0b:46:0c:e1:d8:0d:56:16: 08:00:75:66:51:57:dc:05:43:32:4a:5f:3a:cc:ad:4b: db:b4:87:75:21:f2:02:8e:07:43:cb:2f:b4:3c:5a:8e: a4:15:a9:b8:95:f4:76:53:8b:2c:54:2f:b7:07:1e:01: 00:b2:87:07:7e:0c:c6:69:a1:82:06:62:ff:66:92:56: 3a:98:59:14:50:62:eb:ed:94:49:a9:b2:3e:61:6b:d9: 4d:bb:2b:9f:a9:c1:b9:a7:a5:20:cd:bb:e3:e6:3e:ec: a3:df:f0:a0:7b:5d:7f:c5:30:e7:23:26:6a:d1:88:d1: 71:f4:6d:fb:6f:81:18:6f:62:44:0e:e3:ab:37:4b:ed: 32:1c:ed:10:ee:47:82:f0:80:5b:36:26:11:5d:63:46: ce:3b:fc:ad:92:a2:7f:f5:6b:30:20:ee:9d:4b:a8:77: ec:07:d6:90:04:23:de:c5:86:93:4c:a8:c7:63:10:62: 3f:96:64:ed:ad:38:6f:54:f9:33:87:bb:8f:90:70:5d: 67:65:0f:04:c4:d8:51:ca:7c:65:0c:10:eb:cf:66:ea: 6c:ae:5c:96:c3:bf:c3:ec:b1:48:1f:18:4b:45:32:5e: 0d:b8:c4:09:3f:79:0d:15:3d:77:66:d8:9d:19:c9:82 Fingerprint (SHA-256): ED:12:8C:9E:E2:E6:C2:72:93:D6:A0:BF:69:C0:27:B1:26:C9:98:94:88:E0:70:9D:30:DB:59:01:4C:64:95:B8 Fingerprint (SHA1): 6D:12:31:5C:8E:AD:9E:FB:D4:0B:A2:1A:4C:73:33:38:DF:13:A8:61 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3893: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174475 (0x191a9ccb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:36:02 2017 Not After : Thu Apr 21 18:36:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:7f:e1:9c:8d:7b:c2:fe:2b:fb:60:df:dc:06:85:b3: 9b:90:19:bb:08:38:13:bd:b6:2d:36:70:74:73:53:e9: cc:f9:5c:01:54:a0:ab:03:dc:a3:6c:05:ff:22:0b:ad: 94:b3:55:2a:78:6a:f7:08:ee:6f:84:db:59:51:3b:ab: ea:8d:63:05:3c:00:c6:d2:56:4c:90:b4:95:ee:10:56: c3:7e:50:a6:38:c6:32:25:84:5d:b3:e6:89:f8:f0:a5: 35:a0:8c:dc:ae:ea:fc:4c:72:83:cd:6e:73:a7:a8:98: 50:f9:a1:c9:bc:8f:87:1f:0d:82:d5:16:b2:be:9a:3e: 4c:0c:f3:5e:a3:aa:bd:a8:5f:53:d1:89:f6:91:a6:40: 03:eb:40:43:4b:c0:a5:64:ba:e6:df:19:a1:65:e1:2f: 37:59:11:49:bb:3a:38:9c:93:b9:51:f9:e4:1f:d0:3e: e3:30:2d:ee:00:c7:91:ab:21:1a:62:58:ac:cc:90:12: d9:b7:c2:ff:49:a4:59:58:cf:fd:6a:81:13:ba:d8:ac: 00:ad:7f:5e:3a:08:ac:63:91:a4:a3:69:7d:2e:b4:44: 63:8e:85:68:ca:01:0a:77:fc:c4:9b:68:67:0c:28:25: 9a:06:74:be:58:84:20:47:01:c4:24:a3:dc:b5:7c:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:45:7a:af:48:88:9f:5e:0b:46:0c:e1:d8:0d:56:16: 08:00:75:66:51:57:dc:05:43:32:4a:5f:3a:cc:ad:4b: db:b4:87:75:21:f2:02:8e:07:43:cb:2f:b4:3c:5a:8e: a4:15:a9:b8:95:f4:76:53:8b:2c:54:2f:b7:07:1e:01: 00:b2:87:07:7e:0c:c6:69:a1:82:06:62:ff:66:92:56: 3a:98:59:14:50:62:eb:ed:94:49:a9:b2:3e:61:6b:d9: 4d:bb:2b:9f:a9:c1:b9:a7:a5:20:cd:bb:e3:e6:3e:ec: a3:df:f0:a0:7b:5d:7f:c5:30:e7:23:26:6a:d1:88:d1: 71:f4:6d:fb:6f:81:18:6f:62:44:0e:e3:ab:37:4b:ed: 32:1c:ed:10:ee:47:82:f0:80:5b:36:26:11:5d:63:46: ce:3b:fc:ad:92:a2:7f:f5:6b:30:20:ee:9d:4b:a8:77: ec:07:d6:90:04:23:de:c5:86:93:4c:a8:c7:63:10:62: 3f:96:64:ed:ad:38:6f:54:f9:33:87:bb:8f:90:70:5d: 67:65:0f:04:c4:d8:51:ca:7c:65:0c:10:eb:cf:66:ea: 6c:ae:5c:96:c3:bf:c3:ec:b1:48:1f:18:4b:45:32:5e: 0d:b8:c4:09:3f:79:0d:15:3d:77:66:d8:9d:19:c9:82 Fingerprint (SHA-256): ED:12:8C:9E:E2:E6:C2:72:93:D6:A0:BF:69:C0:27:B1:26:C9:98:94:88:E0:70:9D:30:DB:59:01:4C:64:95:B8 Fingerprint (SHA1): 6D:12:31:5C:8E:AD:9E:FB:D4:0B:A2:1A:4C:73:33:38:DF:13:A8:61 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3894: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3895: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174480 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3896: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3897: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3898: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174481 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3899: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3900: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3901: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3902: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421174482 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3903: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3904: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421174483 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3905: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3906: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3907: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3908: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3909: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421174484 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421174251.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3910: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3911: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3912: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3913: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174485 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3914: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3915: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3916: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3917: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421174486 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-BridgeNavy-421174252.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3918: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3919: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3920: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3921: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421174487 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3922: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3923: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3924: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3925: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174481 (0x191a9cd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:37:17 2017 Not After : Thu Apr 21 18:37:17 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:be:b3:d1:69:b9:21:c0:f3:06:34:88:98:c2:d7:94: f5:83:02:c1:f7:02:3a:db:70:ad:b8:ae:a5:93:76:a1: 8c:18:c7:b3:92:99:f2:27:0a:13:bc:12:ae:d7:b4:07: c3:cd:db:a7:76:51:bd:c6:ba:ff:d4:ae:62:2e:f2:40: 4f:af:1f:c6:5e:a4:fe:3b:0f:87:cc:3f:3d:f8:15:d4: 5f:95:93:4f:df:9f:94:9b:b1:c6:20:d5:db:8b:36:87: 9a:3d:10:8c:24:f3:69:0f:10:14:38:ef:32:68:39:96: ac:0f:be:86:d8:42:b4:f2:85:85:12:b7:24:8c:9e:d4: f3:91:32:24:16:92:00:8e:b8:86:71:36:fd:3b:19:d5: d3:2b:79:c0:02:b8:37:75:a4:0e:35:72:8c:bf:57:85: 70:d6:01:72:42:18:8f:bb:dd:00:a8:ea:ee:22:d3:d8: b6:4d:fb:71:87:b8:0d:cc:ac:78:60:27:6a:e5:33:70: a4:f3:b2:95:90:5a:e9:cf:db:7b:96:bf:01:85:fb:88: 6f:8f:b4:a1:66:48:08:cd:9d:7c:b6:28:e5:39:0c:c3: 18:b5:3e:e3:35:89:bd:79:99:bf:eb:89:bc:3f:df:bd: 81:fb:84:91:98:8b:e6:8d:e0:5c:8a:ac:b2:70:69:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:17:3b:aa:8b:cb:80:a7:62:57:b3:4f:19:71:36:8c: 5d:3c:25:e9:ae:0e:51:a6:c5:41:c3:14:70:53:88:1e: 6e:db:6a:9f:2e:93:76:41:36:d6:ea:c8:86:54:a8:b7: 3a:fb:e2:62:d6:72:35:b9:68:9d:a1:87:dc:52:5f:a7: 7a:50:9d:91:5c:75:90:13:d3:51:eb:56:b7:89:05:1d: 57:f3:56:b9:1b:f5:2b:24:c9:94:4a:14:e9:6a:5f:05: bb:34:ea:f0:27:6f:4d:f7:7e:11:13:11:f3:a2:90:15: 9b:ea:cb:82:95:7a:86:50:28:8d:5e:a7:ec:fb:86:6b: 9f:2a:4c:c7:31:ff:48:ca:08:b5:a2:86:7a:d3:0f:8f: 32:11:fa:37:e4:ae:ca:00:d2:a0:e4:e3:38:84:40:a1: f3:d8:d3:7d:5d:fa:af:eb:79:54:27:3a:07:cd:56:5b: 7d:c4:38:88:78:2e:1e:fe:5f:48:a9:a8:b5:1f:af:0d: 4d:af:c6:0b:76:89:b1:89:bd:25:32:07:d3:75:8f:6c: 0d:d4:ed:af:e4:5f:e0:c1:2f:5d:43:fa:11:d3:2d:29: 0a:bf:d0:ae:6c:2f:aa:73:96:8c:e4:73:41:e2:8e:53: 75:77:91:b8:dd:ff:96:be:47:85:e3:c5:cd:ba:3e:f6 Fingerprint (SHA-256): FA:6C:A8:58:8D:87:1D:77:87:04:64:8A:AF:D0:24:43:50:0A:F5:E3:B7:FE:0E:26:39:22:C3:D5:18:18:EE:AB Fingerprint (SHA1): 69:6A:96:93:90:91:F0:13:30:02:E1:6A:6A:64:4C:5C:A5:A3:11:93 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3926: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174481 (0x191a9cd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:37:17 2017 Not After : Thu Apr 21 18:37:17 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:be:b3:d1:69:b9:21:c0:f3:06:34:88:98:c2:d7:94: f5:83:02:c1:f7:02:3a:db:70:ad:b8:ae:a5:93:76:a1: 8c:18:c7:b3:92:99:f2:27:0a:13:bc:12:ae:d7:b4:07: c3:cd:db:a7:76:51:bd:c6:ba:ff:d4:ae:62:2e:f2:40: 4f:af:1f:c6:5e:a4:fe:3b:0f:87:cc:3f:3d:f8:15:d4: 5f:95:93:4f:df:9f:94:9b:b1:c6:20:d5:db:8b:36:87: 9a:3d:10:8c:24:f3:69:0f:10:14:38:ef:32:68:39:96: ac:0f:be:86:d8:42:b4:f2:85:85:12:b7:24:8c:9e:d4: f3:91:32:24:16:92:00:8e:b8:86:71:36:fd:3b:19:d5: d3:2b:79:c0:02:b8:37:75:a4:0e:35:72:8c:bf:57:85: 70:d6:01:72:42:18:8f:bb:dd:00:a8:ea:ee:22:d3:d8: b6:4d:fb:71:87:b8:0d:cc:ac:78:60:27:6a:e5:33:70: a4:f3:b2:95:90:5a:e9:cf:db:7b:96:bf:01:85:fb:88: 6f:8f:b4:a1:66:48:08:cd:9d:7c:b6:28:e5:39:0c:c3: 18:b5:3e:e3:35:89:bd:79:99:bf:eb:89:bc:3f:df:bd: 81:fb:84:91:98:8b:e6:8d:e0:5c:8a:ac:b2:70:69:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:17:3b:aa:8b:cb:80:a7:62:57:b3:4f:19:71:36:8c: 5d:3c:25:e9:ae:0e:51:a6:c5:41:c3:14:70:53:88:1e: 6e:db:6a:9f:2e:93:76:41:36:d6:ea:c8:86:54:a8:b7: 3a:fb:e2:62:d6:72:35:b9:68:9d:a1:87:dc:52:5f:a7: 7a:50:9d:91:5c:75:90:13:d3:51:eb:56:b7:89:05:1d: 57:f3:56:b9:1b:f5:2b:24:c9:94:4a:14:e9:6a:5f:05: bb:34:ea:f0:27:6f:4d:f7:7e:11:13:11:f3:a2:90:15: 9b:ea:cb:82:95:7a:86:50:28:8d:5e:a7:ec:fb:86:6b: 9f:2a:4c:c7:31:ff:48:ca:08:b5:a2:86:7a:d3:0f:8f: 32:11:fa:37:e4:ae:ca:00:d2:a0:e4:e3:38:84:40:a1: f3:d8:d3:7d:5d:fa:af:eb:79:54:27:3a:07:cd:56:5b: 7d:c4:38:88:78:2e:1e:fe:5f:48:a9:a8:b5:1f:af:0d: 4d:af:c6:0b:76:89:b1:89:bd:25:32:07:d3:75:8f:6c: 0d:d4:ed:af:e4:5f:e0:c1:2f:5d:43:fa:11:d3:2d:29: 0a:bf:d0:ae:6c:2f:aa:73:96:8c:e4:73:41:e2:8e:53: 75:77:91:b8:dd:ff:96:be:47:85:e3:c5:cd:ba:3e:f6 Fingerprint (SHA-256): FA:6C:A8:58:8D:87:1D:77:87:04:64:8A:AF:D0:24:43:50:0A:F5:E3:B7:FE:0E:26:39:22:C3:D5:18:18:EE:AB Fingerprint (SHA1): 69:6A:96:93:90:91:F0:13:30:02:E1:6A:6A:64:4C:5C:A5:A3:11:93 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3927: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #3928: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174480 (0x191a9cd0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:37:12 2017 Not After : Thu Apr 21 18:37:12 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:8c:54:23:a2:da:e9:09:47:aa:f1:39:29:60:85:7b: 37:94:9b:be:2e:a6:f2:45:50:5e:0e:e1:c8:a6:40:45: e6:4c:57:61:3a:dc:55:01:7b:10:77:e0:f7:a4:67:3b: 05:11:7e:f5:d6:06:f9:57:33:53:b5:4a:d5:8c:81:ad: e8:6b:73:25:2e:01:e3:25:15:6b:32:a8:57:9b:b2:1c: f4:4f:9e:e4:9a:2b:7e:48:3e:b3:9f:9d:33:54:de:77: 0f:81:ae:eb:8b:d1:4e:ef:b9:b2:f7:07:b1:d0:1f:f7: 96:60:1c:ba:c0:15:d8:50:38:b1:5d:b3:56:aa:ac:a6: 33:82:2e:d4:c7:87:d7:e9:98:c9:8d:50:16:78:63:ac: bc:62:5c:a1:6a:60:2b:a8:2c:8e:78:fb:4b:35:8f:9d: 2b:a7:37:4b:4c:24:fa:eb:8c:77:cc:0d:c0:09:29:2d: 1a:7c:51:90:41:19:4f:8c:1e:f4:99:9b:3d:7c:36:a7: 6b:d7:03:0c:bb:dd:5d:33:0e:43:43:17:29:93:ac:12: 1f:c6:9f:f7:ba:00:0a:00:26:cf:83:c8:96:04:05:31: 51:d1:f1:cc:5a:a3:23:77:96:9a:db:39:3c:e4:f9:a3: d3:98:79:b9:9b:05:a4:d0:33:02:8a:70:ee:b5:64:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d4:87:07:44:be:e4:02:07:9a:71:29:c4:64:3f:41: 64:6a:b7:08:dd:5b:46:81:bb:33:ab:fe:5a:bf:77:84: 01:90:ad:f8:fd:17:28:51:a5:d7:46:8c:89:ec:97:4a: 1a:85:d4:2d:f8:86:08:d3:c6:32:76:26:38:ad:f0:ce: a4:21:80:60:20:6e:68:9f:b5:4f:cd:87:68:3e:84:de: 37:ed:96:49:e2:3c:0c:0b:6e:22:44:57:36:8f:70:a4: dd:6e:3a:5b:bc:04:71:4a:08:09:46:6d:d6:2a:6b:3b: e6:27:26:86:ff:09:9d:85:1d:76:3a:47:0f:59:0b:2b: 09:52:a0:54:2b:4b:b3:7b:8a:8c:e5:c2:8c:1b:7c:c9: 0b:4e:94:4d:54:af:9b:ca:f2:70:e5:3b:25:0c:cc:0d: a6:e5:d3:9e:b5:26:f1:d6:d1:9a:d5:5b:68:c2:7e:c6: ea:b3:8c:3c:cd:32:8a:22:b1:13:b9:59:92:94:5f:8f: 9d:cb:44:41:79:1c:0c:99:7b:0b:42:67:34:3b:0e:77: de:d7:9e:ad:bd:d0:84:3f:ff:61:cc:a2:b2:a3:5d:c4: c3:03:4b:41:ea:3a:2b:27:8e:0f:9e:b3:8d:8e:f5:3a: dc:55:4d:e7:44:65:11:23:26:49:7c:36:62:ba:a6:58 Fingerprint (SHA-256): 03:73:C6:7C:FD:C6:D7:B7:26:E4:7B:1A:8B:F4:9A:26:C0:4F:7F:A8:EF:96:4C:D4:C3:0B:9E:A3:33:A9:E3:4F Fingerprint (SHA1): 7A:16:49:76:96:2A:17:AF:5B:30:D9:21:EC:3A:73:3F:90:85:AC:CE Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3929: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174481 (0x191a9cd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:37:17 2017 Not After : Thu Apr 21 18:37:17 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:be:b3:d1:69:b9:21:c0:f3:06:34:88:98:c2:d7:94: f5:83:02:c1:f7:02:3a:db:70:ad:b8:ae:a5:93:76:a1: 8c:18:c7:b3:92:99:f2:27:0a:13:bc:12:ae:d7:b4:07: c3:cd:db:a7:76:51:bd:c6:ba:ff:d4:ae:62:2e:f2:40: 4f:af:1f:c6:5e:a4:fe:3b:0f:87:cc:3f:3d:f8:15:d4: 5f:95:93:4f:df:9f:94:9b:b1:c6:20:d5:db:8b:36:87: 9a:3d:10:8c:24:f3:69:0f:10:14:38:ef:32:68:39:96: ac:0f:be:86:d8:42:b4:f2:85:85:12:b7:24:8c:9e:d4: f3:91:32:24:16:92:00:8e:b8:86:71:36:fd:3b:19:d5: d3:2b:79:c0:02:b8:37:75:a4:0e:35:72:8c:bf:57:85: 70:d6:01:72:42:18:8f:bb:dd:00:a8:ea:ee:22:d3:d8: b6:4d:fb:71:87:b8:0d:cc:ac:78:60:27:6a:e5:33:70: a4:f3:b2:95:90:5a:e9:cf:db:7b:96:bf:01:85:fb:88: 6f:8f:b4:a1:66:48:08:cd:9d:7c:b6:28:e5:39:0c:c3: 18:b5:3e:e3:35:89:bd:79:99:bf:eb:89:bc:3f:df:bd: 81:fb:84:91:98:8b:e6:8d:e0:5c:8a:ac:b2:70:69:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:17:3b:aa:8b:cb:80:a7:62:57:b3:4f:19:71:36:8c: 5d:3c:25:e9:ae:0e:51:a6:c5:41:c3:14:70:53:88:1e: 6e:db:6a:9f:2e:93:76:41:36:d6:ea:c8:86:54:a8:b7: 3a:fb:e2:62:d6:72:35:b9:68:9d:a1:87:dc:52:5f:a7: 7a:50:9d:91:5c:75:90:13:d3:51:eb:56:b7:89:05:1d: 57:f3:56:b9:1b:f5:2b:24:c9:94:4a:14:e9:6a:5f:05: bb:34:ea:f0:27:6f:4d:f7:7e:11:13:11:f3:a2:90:15: 9b:ea:cb:82:95:7a:86:50:28:8d:5e:a7:ec:fb:86:6b: 9f:2a:4c:c7:31:ff:48:ca:08:b5:a2:86:7a:d3:0f:8f: 32:11:fa:37:e4:ae:ca:00:d2:a0:e4:e3:38:84:40:a1: f3:d8:d3:7d:5d:fa:af:eb:79:54:27:3a:07:cd:56:5b: 7d:c4:38:88:78:2e:1e:fe:5f:48:a9:a8:b5:1f:af:0d: 4d:af:c6:0b:76:89:b1:89:bd:25:32:07:d3:75:8f:6c: 0d:d4:ed:af:e4:5f:e0:c1:2f:5d:43:fa:11:d3:2d:29: 0a:bf:d0:ae:6c:2f:aa:73:96:8c:e4:73:41:e2:8e:53: 75:77:91:b8:dd:ff:96:be:47:85:e3:c5:cd:ba:3e:f6 Fingerprint (SHA-256): FA:6C:A8:58:8D:87:1D:77:87:04:64:8A:AF:D0:24:43:50:0A:F5:E3:B7:FE:0E:26:39:22:C3:D5:18:18:EE:AB Fingerprint (SHA1): 69:6A:96:93:90:91:F0:13:30:02:E1:6A:6A:64:4C:5C:A5:A3:11:93 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3930: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174481 (0x191a9cd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:37:17 2017 Not After : Thu Apr 21 18:37:17 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:be:b3:d1:69:b9:21:c0:f3:06:34:88:98:c2:d7:94: f5:83:02:c1:f7:02:3a:db:70:ad:b8:ae:a5:93:76:a1: 8c:18:c7:b3:92:99:f2:27:0a:13:bc:12:ae:d7:b4:07: c3:cd:db:a7:76:51:bd:c6:ba:ff:d4:ae:62:2e:f2:40: 4f:af:1f:c6:5e:a4:fe:3b:0f:87:cc:3f:3d:f8:15:d4: 5f:95:93:4f:df:9f:94:9b:b1:c6:20:d5:db:8b:36:87: 9a:3d:10:8c:24:f3:69:0f:10:14:38:ef:32:68:39:96: ac:0f:be:86:d8:42:b4:f2:85:85:12:b7:24:8c:9e:d4: f3:91:32:24:16:92:00:8e:b8:86:71:36:fd:3b:19:d5: d3:2b:79:c0:02:b8:37:75:a4:0e:35:72:8c:bf:57:85: 70:d6:01:72:42:18:8f:bb:dd:00:a8:ea:ee:22:d3:d8: b6:4d:fb:71:87:b8:0d:cc:ac:78:60:27:6a:e5:33:70: a4:f3:b2:95:90:5a:e9:cf:db:7b:96:bf:01:85:fb:88: 6f:8f:b4:a1:66:48:08:cd:9d:7c:b6:28:e5:39:0c:c3: 18:b5:3e:e3:35:89:bd:79:99:bf:eb:89:bc:3f:df:bd: 81:fb:84:91:98:8b:e6:8d:e0:5c:8a:ac:b2:70:69:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:17:3b:aa:8b:cb:80:a7:62:57:b3:4f:19:71:36:8c: 5d:3c:25:e9:ae:0e:51:a6:c5:41:c3:14:70:53:88:1e: 6e:db:6a:9f:2e:93:76:41:36:d6:ea:c8:86:54:a8:b7: 3a:fb:e2:62:d6:72:35:b9:68:9d:a1:87:dc:52:5f:a7: 7a:50:9d:91:5c:75:90:13:d3:51:eb:56:b7:89:05:1d: 57:f3:56:b9:1b:f5:2b:24:c9:94:4a:14:e9:6a:5f:05: bb:34:ea:f0:27:6f:4d:f7:7e:11:13:11:f3:a2:90:15: 9b:ea:cb:82:95:7a:86:50:28:8d:5e:a7:ec:fb:86:6b: 9f:2a:4c:c7:31:ff:48:ca:08:b5:a2:86:7a:d3:0f:8f: 32:11:fa:37:e4:ae:ca:00:d2:a0:e4:e3:38:84:40:a1: f3:d8:d3:7d:5d:fa:af:eb:79:54:27:3a:07:cd:56:5b: 7d:c4:38:88:78:2e:1e:fe:5f:48:a9:a8:b5:1f:af:0d: 4d:af:c6:0b:76:89:b1:89:bd:25:32:07:d3:75:8f:6c: 0d:d4:ed:af:e4:5f:e0:c1:2f:5d:43:fa:11:d3:2d:29: 0a:bf:d0:ae:6c:2f:aa:73:96:8c:e4:73:41:e2:8e:53: 75:77:91:b8:dd:ff:96:be:47:85:e3:c5:cd:ba:3e:f6 Fingerprint (SHA-256): FA:6C:A8:58:8D:87:1D:77:87:04:64:8A:AF:D0:24:43:50:0A:F5:E3:B7:FE:0E:26:39:22:C3:D5:18:18:EE:AB Fingerprint (SHA1): 69:6A:96:93:90:91:F0:13:30:02:E1:6A:6A:64:4C:5C:A5:A3:11:93 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3931: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3932: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174488 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3933: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3934: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3935: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174489 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3936: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3937: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #3938: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3939: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 421174490 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3940: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3941: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #3942: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3943: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 421174491 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3944: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3945: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3946: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3947: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 421174492 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3948: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3949: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 421174493 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3950: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3951: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #3952: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3953: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3954: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421174494 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3955: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3956: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3957: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3958: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421174495 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3959: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3960: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3961: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3962: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174496 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3963: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3964: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3965: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3966: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421174497 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3967: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3968: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3969: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174488 (0x191a9cd8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 18:38:20 2017 Not After : Thu Apr 21 18:38:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:77:94:fa:75:49:9b:e7:8e:9a:b0:37:b8:55:52:25: 8e:34:56:a6:51:62:a0:a5:10:7a:6e:a9:98:71:c0:0a: e0:f5:5a:2b:93:f3:a4:e0:43:0e:c7:c2:2c:df:aa:f6: 97:5f:15:bc:63:de:ee:cc:b4:83:e9:d1:25:df:96:bd: 8c:6b:11:ed:be:d6:96:82:20:fa:5d:b5:c4:4d:6d:95: d2:ea:17:7e:54:07:a5:5c:6b:63:62:d0:90:0d:1a:45: 7d:97:aa:09:a4:5f:81:c6:f9:d1:b3:b1:ea:4a:a6:48: f6:f4:05:eb:46:fa:34:61:0e:ee:be:f4:64:a7:23:26: 2f:12:31:83:fa:91:a0:ed:e8:46:90:a7:cb:8f:75:80: 09:e1:39:6b:16:4a:b3:f9:0c:6d:79:9b:a6:b2:0b:d5: 5d:5f:09:66:99:2d:57:cb:e9:ca:89:da:ce:12:4e:86: 8c:36:e8:82:09:88:01:4a:4e:14:db:77:e8:3d:6b:c1: 27:37:54:e4:02:d0:87:7c:88:2a:5c:5d:f2:98:83:fd: c2:65:9b:6f:77:69:ac:04:fe:b6:ba:15:11:2d:d8:9d: 17:e4:85:bd:80:e5:db:b7:7f:2b:40:5f:d1:32:c4:af: 45:73:d6:e4:79:02:ef:f3:f6:31:c3:59:b4:6e:e7:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:2b:ed:db:8f:18:6d:47:0e:3f:4a:24:f3:61:36:21: 2d:9c:a0:00:81:8b:59:08:58:e7:98:b3:1a:6f:17:0e: ac:d6:e3:1a:21:e8:20:06:07:84:6c:bb:a6:0c:1a:76: b1:f2:c2:fb:35:5f:cb:00:73:54:57:7e:24:9b:0e:96: 21:e1:2a:10:1d:29:54:ea:45:7c:7d:bb:6b:75:70:3e: fa:f3:34:bf:89:4e:ca:46:6f:c4:9a:ab:b6:ef:1b:b4: c7:f3:70:3b:a6:a0:b8:29:4d:e4:83:4c:a5:5e:7a:2e: 63:53:0d:14:4d:83:b7:86:d4:72:6e:61:1b:f0:72:98: 45:f7:ee:81:a7:4d:53:13:96:be:9d:5f:da:0c:f2:b8: 30:60:81:25:34:20:89:f9:e7:8e:b5:41:b7:aa:48:e8: bc:9d:67:31:a9:ad:d3:5b:61:ee:39:6e:5a:da:c2:a3: 95:8d:87:41:e6:86:24:60:85:b1:1f:60:a5:60:27:02: 97:e1:1d:21:22:f4:47:ac:99:b7:a7:eb:50:3b:ac:c5: cf:91:f1:c5:48:3f:73:ec:9d:f2:70:d3:25:23:32:a5: 9b:6f:6d:16:3f:31:81:e0:28:e4:3a:cf:60:a7:a6:8d: 79:1d:64:b4:6e:3c:08:b7:c4:45:f6:23:bc:e6:f1:33 Fingerprint (SHA-256): 93:89:0C:1C:79:3A:AA:D8:62:04:C8:03:6C:C2:89:AD:89:7B:77:86:D1:19:3B:D1:89:9B:EB:BA:22:83:A9:AF Fingerprint (SHA1): E6:89:35:19:45:85:EF:D4:4E:5C:A8:49:93:04:15:AF:FD:15:F9:EA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #3970: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3971: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3972: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3973: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3974: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3975: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3976: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3977: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3978: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174489 (0x191a9cd9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 18:38:27 2017 Not After : Thu Apr 21 18:38:27 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:db:3b:f4:1b:ee:57:e2:0c:c1:49:e6:f5:1b:0c:2d: 83:ed:2f:4b:e1:53:7a:e6:4a:c9:68:35:d1:b5:a8:5a: 5a:7f:dc:36:fc:1f:47:ab:d6:d4:0b:8e:ad:37:b8:a7: 84:66:09:09:94:69:99:84:04:bd:4d:c7:90:a3:b1:e6: f2:8c:75:f0:b5:d8:64:cc:11:6d:9f:e8:8c:f7:de:94: 13:34:6e:be:11:0c:fb:64:cf:ba:d7:23:0f:c4:53:3a: cd:85:62:37:f4:29:cd:47:9a:e9:74:17:36:5e:a2:42: 39:33:f1:29:e0:ba:44:82:3a:9f:b1:60:74:69:63:6a: 79:17:c6:1d:7e:2c:98:d1:4a:0b:de:c5:c8:d7:bd:9f: c5:03:6e:c9:ab:9f:55:f5:e5:ab:25:be:5d:d2:cc:08: 13:31:f4:de:c2:10:a3:e7:33:80:9c:f5:71:e5:a5:fc: 3f:8d:af:b3:af:0a:54:e8:80:c2:87:7c:de:eb:6e:ff: ab:a1:84:47:50:50:e1:02:79:75:b2:5c:b2:df:9b:62: 4d:46:d4:0d:df:f3:0d:c4:27:d8:31:9a:90:0b:30:57: 19:df:5c:a2:52:42:45:1b:fb:47:e2:29:b2:39:56:f3: 4a:aa:20:a5:9e:67:13:b6:1b:d1:02:f6:2f:f2:a9:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:1e:7e:60:2d:4e:6d:e7:2b:84:a9:12:f4:02:f5:39: 28:26:ac:d2:05:7a:44:f9:ab:85:c7:3f:22:75:1e:d0: 04:d0:fc:4b:9f:8d:d5:d9:6a:27:66:c1:86:7c:e5:10: 0d:c9:c3:81:bf:2e:07:b0:13:48:a3:49:58:ef:27:b1: 55:c1:59:14:91:27:a7:23:9c:2e:8a:df:3f:a8:d9:e7: ba:20:d1:ee:06:51:a9:44:83:84:67:6f:8b:0d:77:a5: 98:11:9e:ac:f2:62:72:aa:9a:7d:51:b7:5f:c8:1a:63: f9:5d:a6:64:60:a3:3d:76:13:a1:52:6d:d5:58:76:17: 1b:35:c8:7d:cb:6a:95:20:00:48:67:eb:60:6e:37:00: 74:bb:32:87:18:29:54:a9:5d:1a:8f:c2:d5:eb:f3:7a: ad:81:b6:ce:68:ab:21:f8:75:46:68:17:76:ad:1b:36: 03:00:5c:70:36:47:8a:2f:ad:aa:9f:1f:e5:77:b6:a4: 9a:05:33:3d:d9:a1:3e:22:6c:6f:29:79:c7:68:0c:fd: f5:9a:47:a9:a9:c7:c2:01:07:47:67:d9:7c:a7:df:cb: 64:d5:1c:0c:7f:e9:73:45:75:d0:9b:15:9f:93:01:65: 1f:5b:93:6c:3e:c3:57:03:8d:a7:42:52:d2:72:7b:50 Fingerprint (SHA-256): 22:7D:75:07:AF:E5:B1:88:F7:F3:8C:A5:69:22:79:9E:5B:8C:31:45:96:05:62:ED:B4:64:7E:C9:C8:38:5B:43 Fingerprint (SHA1): 6E:BE:E0:7B:C5:A1:16:E8:06:ED:61:FE:FB:D4:58:23:3D:CB:10:52 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #3979: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3980: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3981: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3982: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3983: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3984: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3985: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #3986: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #3987: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #3988: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #3989: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #3990: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #3991: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #3992: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3993: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3994: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #3995: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #3996: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3997: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174498 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3998: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3999: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4000: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4001: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421174499 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4002: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4003: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4004: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4005: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421174500 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4006: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4007: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4008: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4009: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 421174501 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4010: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4011: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4012: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4013: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421174502 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4014: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4015: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #4016: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4017: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 421174503 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4018: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4019: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #4020: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4021: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 421174504 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4022: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4023: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #4024: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4025: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 421174505 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4026: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4027: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #4028: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4029: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 421174506 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4030: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4031: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4032: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174498 (0x191a9ce2) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:40:08 2017 Not After : Thu Apr 21 18:40:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 22:11:a1:e1:7e:2b:cb:67:dc:79:d7:fc:6f:62:dd:d7: 21:1d:82:93:0d:58:6e:85:eb:e0:d3:28:83:e9:8a:00: 3a:f1:de:d5:b1:27:7c:b2:e7:21:d0:13:f4:85:7f:e5: ec:30:7e:2a:d0:8c:0d:23:d0:d9:2e:f5:6b:69:fe:b3: 74:8e:84:76:b8:04:6c:bb:3d:8d:df:a4:bc:02:76:2e: 3d:27:e1:96:02:0a:d3:01:95:d6:67:af:c9:ac:de:37: 62:53:e7:c1:aa:c3:78:53:fb:e2:21:df:59:94:c3:38: ed:c6:be:cd:8b:2e:be:dd:1d:83:1b:c2:f0:52:11:96: 99:b4:8c:1d:0a:44:7b:db:f1:b3:0f:c9:89:5c:09:a0: 7b:96:7e:94:31:2d:eb:64:8e:d6:bb:e0:11:ad:a1:ce: 75:dd:78:31:2f:a3:55:7e:24:08:e3:00:0c:c4:81:a0: be:64:d3:70:87:e8:74:bc:ee:f4:c5:46:05:ca:78:fa: 84:04:20:c1:43:8e:b7:78:1f:84:1d:d1:86:62:24:fc: ee:9a:8a:82:c3:2b:b9:7f:00:91:78:1d:b9:ce:18:37: 10:31:3f:03:06:08:49:a5:49:75:ad:8f:91:2c:b4:72: 64:21:30:7e:32:17:99:97:c5:59:1e:be:e9:8f:4c:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:99:e8:08:ff:d4:b3:e8:b6:4a:fd:b8: a7:97:a9:25:16:c5:d9:5a:bf:5a:0a:3d:ae:f6:c3:70: cd:02:1d:00:a9:06:f4:18:7b:fd:94:8b:db:a6:8d:40: e9:c2:8e:db:7b:7d:fe:12:27:6f:79:b7:fc:8b:17:79 Fingerprint (SHA-256): 4C:AF:4B:03:29:D4:DE:EA:B9:5E:56:63:1C:40:BE:F5:F1:EB:6B:65:0C:F6:95:63:A6:0B:F0:3E:7C:DB:78:37 Fingerprint (SHA1): A3:7D:07:9C:43:43:2A:DF:F4:FC:D9:98:AE:39:52:06:D0:31:2A:25 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4033: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174498 (0x191a9ce2) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:40:08 2017 Not After : Thu Apr 21 18:40:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 22:11:a1:e1:7e:2b:cb:67:dc:79:d7:fc:6f:62:dd:d7: 21:1d:82:93:0d:58:6e:85:eb:e0:d3:28:83:e9:8a:00: 3a:f1:de:d5:b1:27:7c:b2:e7:21:d0:13:f4:85:7f:e5: ec:30:7e:2a:d0:8c:0d:23:d0:d9:2e:f5:6b:69:fe:b3: 74:8e:84:76:b8:04:6c:bb:3d:8d:df:a4:bc:02:76:2e: 3d:27:e1:96:02:0a:d3:01:95:d6:67:af:c9:ac:de:37: 62:53:e7:c1:aa:c3:78:53:fb:e2:21:df:59:94:c3:38: ed:c6:be:cd:8b:2e:be:dd:1d:83:1b:c2:f0:52:11:96: 99:b4:8c:1d:0a:44:7b:db:f1:b3:0f:c9:89:5c:09:a0: 7b:96:7e:94:31:2d:eb:64:8e:d6:bb:e0:11:ad:a1:ce: 75:dd:78:31:2f:a3:55:7e:24:08:e3:00:0c:c4:81:a0: be:64:d3:70:87:e8:74:bc:ee:f4:c5:46:05:ca:78:fa: 84:04:20:c1:43:8e:b7:78:1f:84:1d:d1:86:62:24:fc: ee:9a:8a:82:c3:2b:b9:7f:00:91:78:1d:b9:ce:18:37: 10:31:3f:03:06:08:49:a5:49:75:ad:8f:91:2c:b4:72: 64:21:30:7e:32:17:99:97:c5:59:1e:be:e9:8f:4c:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:99:e8:08:ff:d4:b3:e8:b6:4a:fd:b8: a7:97:a9:25:16:c5:d9:5a:bf:5a:0a:3d:ae:f6:c3:70: cd:02:1d:00:a9:06:f4:18:7b:fd:94:8b:db:a6:8d:40: e9:c2:8e:db:7b:7d:fe:12:27:6f:79:b7:fc:8b:17:79 Fingerprint (SHA-256): 4C:AF:4B:03:29:D4:DE:EA:B9:5E:56:63:1C:40:BE:F5:F1:EB:6B:65:0C:F6:95:63:A6:0B:F0:3E:7C:DB:78:37 Fingerprint (SHA1): A3:7D:07:9C:43:43:2A:DF:F4:FC:D9:98:AE:39:52:06:D0:31:2A:25 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #4034: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174498 (0x191a9ce2) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:40:08 2017 Not After : Thu Apr 21 18:40:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 22:11:a1:e1:7e:2b:cb:67:dc:79:d7:fc:6f:62:dd:d7: 21:1d:82:93:0d:58:6e:85:eb:e0:d3:28:83:e9:8a:00: 3a:f1:de:d5:b1:27:7c:b2:e7:21:d0:13:f4:85:7f:e5: ec:30:7e:2a:d0:8c:0d:23:d0:d9:2e:f5:6b:69:fe:b3: 74:8e:84:76:b8:04:6c:bb:3d:8d:df:a4:bc:02:76:2e: 3d:27:e1:96:02:0a:d3:01:95:d6:67:af:c9:ac:de:37: 62:53:e7:c1:aa:c3:78:53:fb:e2:21:df:59:94:c3:38: ed:c6:be:cd:8b:2e:be:dd:1d:83:1b:c2:f0:52:11:96: 99:b4:8c:1d:0a:44:7b:db:f1:b3:0f:c9:89:5c:09:a0: 7b:96:7e:94:31:2d:eb:64:8e:d6:bb:e0:11:ad:a1:ce: 75:dd:78:31:2f:a3:55:7e:24:08:e3:00:0c:c4:81:a0: be:64:d3:70:87:e8:74:bc:ee:f4:c5:46:05:ca:78:fa: 84:04:20:c1:43:8e:b7:78:1f:84:1d:d1:86:62:24:fc: ee:9a:8a:82:c3:2b:b9:7f:00:91:78:1d:b9:ce:18:37: 10:31:3f:03:06:08:49:a5:49:75:ad:8f:91:2c:b4:72: 64:21:30:7e:32:17:99:97:c5:59:1e:be:e9:8f:4c:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:99:e8:08:ff:d4:b3:e8:b6:4a:fd:b8: a7:97:a9:25:16:c5:d9:5a:bf:5a:0a:3d:ae:f6:c3:70: cd:02:1d:00:a9:06:f4:18:7b:fd:94:8b:db:a6:8d:40: e9:c2:8e:db:7b:7d:fe:12:27:6f:79:b7:fc:8b:17:79 Fingerprint (SHA-256): 4C:AF:4B:03:29:D4:DE:EA:B9:5E:56:63:1C:40:BE:F5:F1:EB:6B:65:0C:F6:95:63:A6:0B:F0:3E:7C:DB:78:37 Fingerprint (SHA1): A3:7D:07:9C:43:43:2A:DF:F4:FC:D9:98:AE:39:52:06:D0:31:2A:25 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #4035: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174498 (0x191a9ce2) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:40:08 2017 Not After : Thu Apr 21 18:40:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 22:11:a1:e1:7e:2b:cb:67:dc:79:d7:fc:6f:62:dd:d7: 21:1d:82:93:0d:58:6e:85:eb:e0:d3:28:83:e9:8a:00: 3a:f1:de:d5:b1:27:7c:b2:e7:21:d0:13:f4:85:7f:e5: ec:30:7e:2a:d0:8c:0d:23:d0:d9:2e:f5:6b:69:fe:b3: 74:8e:84:76:b8:04:6c:bb:3d:8d:df:a4:bc:02:76:2e: 3d:27:e1:96:02:0a:d3:01:95:d6:67:af:c9:ac:de:37: 62:53:e7:c1:aa:c3:78:53:fb:e2:21:df:59:94:c3:38: ed:c6:be:cd:8b:2e:be:dd:1d:83:1b:c2:f0:52:11:96: 99:b4:8c:1d:0a:44:7b:db:f1:b3:0f:c9:89:5c:09:a0: 7b:96:7e:94:31:2d:eb:64:8e:d6:bb:e0:11:ad:a1:ce: 75:dd:78:31:2f:a3:55:7e:24:08:e3:00:0c:c4:81:a0: be:64:d3:70:87:e8:74:bc:ee:f4:c5:46:05:ca:78:fa: 84:04:20:c1:43:8e:b7:78:1f:84:1d:d1:86:62:24:fc: ee:9a:8a:82:c3:2b:b9:7f:00:91:78:1d:b9:ce:18:37: 10:31:3f:03:06:08:49:a5:49:75:ad:8f:91:2c:b4:72: 64:21:30:7e:32:17:99:97:c5:59:1e:be:e9:8f:4c:45 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:99:e8:08:ff:d4:b3:e8:b6:4a:fd:b8: a7:97:a9:25:16:c5:d9:5a:bf:5a:0a:3d:ae:f6:c3:70: cd:02:1d:00:a9:06:f4:18:7b:fd:94:8b:db:a6:8d:40: e9:c2:8e:db:7b:7d:fe:12:27:6f:79:b7:fc:8b:17:79 Fingerprint (SHA-256): 4C:AF:4B:03:29:D4:DE:EA:B9:5E:56:63:1C:40:BE:F5:F1:EB:6B:65:0C:F6:95:63:A6:0B:F0:3E:7C:DB:78:37 Fingerprint (SHA1): A3:7D:07:9C:43:43:2A:DF:F4:FC:D9:98:AE:39:52:06:D0:31:2A:25 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #4036: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4037: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4038: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4039: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4040: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4041: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4042: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4043: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4044: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4045: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4046: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4047: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4048: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4049: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4050: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4051: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #4052: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4053: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4054: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4055: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4056: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4057: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4058: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4059: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4060: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4061: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4062: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4063: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421184224Z nextupdate=20180421184224Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 18:42:24 2017 Next Update: Sat Apr 21 18:42:24 2018 CRL Extensions: chains.sh: #4064: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421184224Z nextupdate=20180421184224Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:42:24 2017 Next Update: Sat Apr 21 18:42:24 2018 CRL Extensions: chains.sh: #4065: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421184225Z nextupdate=20180421184225Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 18:42:25 2017 Next Update: Sat Apr 21 18:42:25 2018 CRL Extensions: chains.sh: #4066: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421184226Z nextupdate=20180421184226Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 18:42:26 2017 Next Update: Sat Apr 21 18:42:26 2018 CRL Extensions: chains.sh: #4067: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421184227Z addcert 14 20170421184227Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 18:42:27 2017 Next Update: Sat Apr 21 18:42:25 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Apr 21 18:42:27 2017 CRL Extensions: chains.sh: #4068: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421184228Z addcert 15 20170421184228Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:42:28 2017 Next Update: Sat Apr 21 18:42:24 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Apr 21 18:42:28 2017 CRL Extensions: chains.sh: #4069: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4070: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4071: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4072: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #4073: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #4074: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #4075: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #4076: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #4077: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #4078: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:41:23 2017 Not After : Thu Apr 21 18:41:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:57:62:0d:ab:2f:a4:e0:3d:6c:c1:fc:e3:90:f8:f5: 27:75:9a:5d:ec:01:e4:f2:68:e8:1c:45:f8:0c:c4:8a: f3:b7:4e:8a:73:fd:d5:38:01:f2:6f:f1:51:b6:8f:e6: 20:11:7d:c5:a4:e3:e5:c6:1b:54:3f:ef:53:cb:57:43: fe:13:8d:5b:60:a2:5d:aa:17:06:af:1b:96:c1:b5:5c: 52:11:f1:d1:58:5d:70:7b:c1:10:34:e8:c8:cc:e6:ba: 61:d6:0b:ae:b0:fc:6c:a2:9d:f9:50:05:05:7f:c2:f0: da:a9:37:66:75:e2:11:a6:b4:eb:d3:4d:89:bb:79:4f: 2c:78:01:b3:10:83:98:9a:85:8f:f5:d5:21:63:12:f7: 16:62:88:92:2c:bc:2b:d9:55:f2:70:df:70:a7:d5:86: 68:02:d8:c5:89:70:2b:8e:df:ad:87:e3:08:77:37:78: 44:4e:75:68:af:b1:f4:08:2d:17:d3:2e:49:c6:b8:0c: 63:d3:ec:6c:18:a8:7e:5e:8f:ed:9c:70:11:0a:b5:07: bb:25:ba:e7:18:77:be:05:2b:e5:c1:62:8d:aa:d4:b0: 51:87:4e:9e:70:83:36:5b:6e:52:99:56:32:be:15:58: 4a:01:26:3e:fd:5f:e6:b9:b6:57:9b:8a:08:56:19:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:59:0c:2e:64:26:65:40:46:bd:e1:e6:a8:d3:ad:f8: 37:ce:8b:26:19:47:2e:cf:ce:58:97:cc:44:41:bb:2b: 5a:1f:03:f4:f8:83:41:5c:25:47:8c:a3:66:7b:30:bf: c9:97:bc:50:45:54:b3:c5:64:2c:aa:18:5f:d3:08:ec: 59:6d:b0:bd:40:2f:24:46:60:ae:26:08:c0:95:6d:c2: 41:08:53:13:c2:5a:49:1c:56:04:ba:9f:0b:de:0a:71: f1:a7:33:a7:cb:25:f9:05:34:06:1c:b5:b5:77:eb:3a: 46:be:b4:95:6c:6c:3a:40:9b:3a:25:69:30:d2:1d:f1: da:2a:9b:fb:1f:42:9b:b1:f5:eb:ca:0a:f1:4f:06:86: d7:79:cc:43:cd:a8:2a:74:99:ac:c6:e6:8e:f4:6b:c5: ca:72:2f:74:0d:d6:96:54:5a:76:3f:22:35:5e:9e:e1: ab:44:7d:a3:74:e9:44:2f:fe:39:6c:47:23:9e:57:cf: b3:7e:23:80:27:35:3d:d5:f2:f8:28:75:2a:e1:8a:d1: 14:27:b6:b1:8c:bd:b9:f9:27:55:ca:f2:5c:e0:46:47: 89:55:61:ef:8a:78:49:11:9b:72:a9:f8:14:01:98:4e: 2d:43:9c:32:12:59:96:d7:81:77:53:a2:c2:34:fc:0e Fingerprint (SHA-256): 32:5F:A9:4F:07:64:44:7B:C4:F2:CD:E0:7D:45:A4:E5:72:0E:2B:27:E1:64:E2:E6:80:FB:CA:75:BD:3C:F3:21 Fingerprint (SHA1): CE:80:60:73:96:D9:8D:85:40:F5:61:1D:5D:2D:DC:03:B3:44:15:D5 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4079: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4080: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:41:23 2017 Not After : Thu Apr 21 18:41:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:57:62:0d:ab:2f:a4:e0:3d:6c:c1:fc:e3:90:f8:f5: 27:75:9a:5d:ec:01:e4:f2:68:e8:1c:45:f8:0c:c4:8a: f3:b7:4e:8a:73:fd:d5:38:01:f2:6f:f1:51:b6:8f:e6: 20:11:7d:c5:a4:e3:e5:c6:1b:54:3f:ef:53:cb:57:43: fe:13:8d:5b:60:a2:5d:aa:17:06:af:1b:96:c1:b5:5c: 52:11:f1:d1:58:5d:70:7b:c1:10:34:e8:c8:cc:e6:ba: 61:d6:0b:ae:b0:fc:6c:a2:9d:f9:50:05:05:7f:c2:f0: da:a9:37:66:75:e2:11:a6:b4:eb:d3:4d:89:bb:79:4f: 2c:78:01:b3:10:83:98:9a:85:8f:f5:d5:21:63:12:f7: 16:62:88:92:2c:bc:2b:d9:55:f2:70:df:70:a7:d5:86: 68:02:d8:c5:89:70:2b:8e:df:ad:87:e3:08:77:37:78: 44:4e:75:68:af:b1:f4:08:2d:17:d3:2e:49:c6:b8:0c: 63:d3:ec:6c:18:a8:7e:5e:8f:ed:9c:70:11:0a:b5:07: bb:25:ba:e7:18:77:be:05:2b:e5:c1:62:8d:aa:d4:b0: 51:87:4e:9e:70:83:36:5b:6e:52:99:56:32:be:15:58: 4a:01:26:3e:fd:5f:e6:b9:b6:57:9b:8a:08:56:19:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:59:0c:2e:64:26:65:40:46:bd:e1:e6:a8:d3:ad:f8: 37:ce:8b:26:19:47:2e:cf:ce:58:97:cc:44:41:bb:2b: 5a:1f:03:f4:f8:83:41:5c:25:47:8c:a3:66:7b:30:bf: c9:97:bc:50:45:54:b3:c5:64:2c:aa:18:5f:d3:08:ec: 59:6d:b0:bd:40:2f:24:46:60:ae:26:08:c0:95:6d:c2: 41:08:53:13:c2:5a:49:1c:56:04:ba:9f:0b:de:0a:71: f1:a7:33:a7:cb:25:f9:05:34:06:1c:b5:b5:77:eb:3a: 46:be:b4:95:6c:6c:3a:40:9b:3a:25:69:30:d2:1d:f1: da:2a:9b:fb:1f:42:9b:b1:f5:eb:ca:0a:f1:4f:06:86: d7:79:cc:43:cd:a8:2a:74:99:ac:c6:e6:8e:f4:6b:c5: ca:72:2f:74:0d:d6:96:54:5a:76:3f:22:35:5e:9e:e1: ab:44:7d:a3:74:e9:44:2f:fe:39:6c:47:23:9e:57:cf: b3:7e:23:80:27:35:3d:d5:f2:f8:28:75:2a:e1:8a:d1: 14:27:b6:b1:8c:bd:b9:f9:27:55:ca:f2:5c:e0:46:47: 89:55:61:ef:8a:78:49:11:9b:72:a9:f8:14:01:98:4e: 2d:43:9c:32:12:59:96:d7:81:77:53:a2:c2:34:fc:0e Fingerprint (SHA-256): 32:5F:A9:4F:07:64:44:7B:C4:F2:CD:E0:7D:45:A4:E5:72:0E:2B:27:E1:64:E2:E6:80:FB:CA:75:BD:3C:F3:21 Fingerprint (SHA1): CE:80:60:73:96:D9:8D:85:40:F5:61:1D:5D:2D:DC:03:B3:44:15:D5 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4081: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4082: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4083: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174507 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4084: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4085: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4086: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4087: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 421174508 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4088: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4089: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4090: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174279.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4091: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174253.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4092: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4093: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4094: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174279.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4095: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 421174509 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4096: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4097: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4098: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174279.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4099: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174254.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4100: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4101: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4102: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4103: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 421174510 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4104: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4105: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4106: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174279.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4107: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174255.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4108: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4109: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4110: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421174279.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4111: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421174256.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4112: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4113: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421184413Z nextupdate=20180421184413Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 18:44:13 2017 Next Update: Sat Apr 21 18:44:13 2018 CRL Extensions: chains.sh: #4114: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421184413Z nextupdate=20180421184414Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:44:13 2017 Next Update: Sat Apr 21 18:44:14 2018 CRL Extensions: chains.sh: #4115: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421184414Z nextupdate=20180421184414Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 18:44:14 2017 Next Update: Sat Apr 21 18:44:14 2018 CRL Extensions: chains.sh: #4116: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421184415Z nextupdate=20180421184415Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 18:44:15 2017 Next Update: Sat Apr 21 18:44:15 2018 CRL Extensions: chains.sh: #4117: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421184416Z addcert 20 20170421184416Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:44:16 2017 Next Update: Sat Apr 21 18:44:14 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 18:44:16 2017 CRL Extensions: chains.sh: #4118: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421184417Z addcert 40 20170421184417Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 18:44:17 2017 Next Update: Sat Apr 21 18:44:14 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 18:44:16 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 18:44:17 2017 CRL Extensions: chains.sh: #4119: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4120: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4121: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4122: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174507 (0x191a9ceb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:42:45 2017 Not After : Thu Apr 21 18:42:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:bc:90:63:a6:65:68:04:2b:f1:dd:64:3d:94:e8:90: 78:5f:65:de:ce:fb:85:4b:07:82:28:0f:08:3b:67:05: cf:37:cf:65:ed:44:05:5d:a3:18:a6:ad:62:34:b3:3a: e8:0b:6c:ff:85:b8:b9:0e:45:95:f3:d7:ec:c2:a3:82: e6:93:a5:91:26:78:d0:2a:d0:96:9f:8a:20:a0:8b:5b: 93:59:fc:2f:c5:e8:d8:d2:09:3a:25:a6:9d:8b:01:ce: 0d:b7:39:7a:49:7f:f3:c2:38:4b:5a:79:0f:ef:ae:6e: 89:4f:9a:09:18:53:02:12:7f:53:b5:12:42:d3:1d:5a: 74:f4:c0:87:4f:84:07:9b:3f:a9:b0:95:ff:9c:48:e0: f6:cc:1e:12:97:2f:30:c6:93:b0:53:f8:73:e7:b7:bc: 39:33:81:b9:4d:64:71:38:c3:3d:eb:89:a3:c0:2c:83: 20:0b:8d:44:e2:96:28:cf:7c:b2:08:80:54:1c:f0:cf: 5c:e9:73:ff:01:a4:95:85:a5:e5:1e:77:28:17:f4:9e: 96:66:1a:8b:fd:74:5a:7b:39:9e:89:fd:19:57:fe:cf: 72:8b:a2:9d:0a:56:c1:f1:40:21:d9:30:87:61:5b:26: 3f:c5:d6:c0:bb:7a:ed:90:1b:07:61:10:a9:76:bb:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:72:72:b6:a0:f6:0c:ec:a7:96:77:72:cc:7c:63:14: 48:27:46:a2:18:28:4c:b3:4d:1d:a6:30:62:79:48:4b: 8b:63:94:12:3f:05:63:42:3b:6e:86:8b:53:32:e4:fc: a0:7c:6d:a6:1c:bd:bd:64:db:b7:77:c8:0a:e9:49:a1: a4:df:55:4d:03:93:5e:94:a8:12:1a:ee:cf:6b:e6:9f: 2f:bb:79:aa:dd:90:38:3a:97:98:b6:34:b7:4e:25:90: 28:40:0f:fc:88:27:9e:2a:8a:d9:3c:af:0a:8f:91:22: 17:ce:f2:d8:42:de:68:ed:7a:79:f1:51:56:db:5e:38: b7:b5:0b:c1:82:89:da:ae:1c:24:e6:8c:0b:56:e2:da: c9:1c:9e:0a:b7:57:b8:86:8c:2c:63:24:13:04:ae:ab: 29:49:2c:9a:56:b1:18:23:23:8a:8f:36:38:e3:45:b6: 3c:b1:d7:06:b7:3d:aa:d6:d0:dd:5c:84:bb:9d:ad:c0: c6:b5:22:96:6c:8e:fb:61:58:82:2c:7c:64:79:e3:46: 2e:30:0f:03:9c:39:2b:41:d4:1b:b0:f7:49:d8:5e:37: d4:20:9b:94:64:f5:7c:12:0f:a2:50:76:a3:69:ec:96: 7e:1d:20:48:47:a4:8c:29:af:67:19:40:6e:a1:7e:c9 Fingerprint (SHA-256): 67:2A:3A:AD:D6:BB:1A:45:77:90:BF:B2:E9:CC:7A:7F:A0:65:05:32:8C:68:D5:4A:08:35:E8:B7:F5:F1:52:9B Fingerprint (SHA1): 67:4F:E0:B4:5E:07:AB:D2:31:C5:4D:6F:F9:5B:F4:E5:DE:CE:61:29 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4123: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4124: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174507 (0x191a9ceb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 18:42:45 2017 Not After : Thu Apr 21 18:42:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:bc:90:63:a6:65:68:04:2b:f1:dd:64:3d:94:e8:90: 78:5f:65:de:ce:fb:85:4b:07:82:28:0f:08:3b:67:05: cf:37:cf:65:ed:44:05:5d:a3:18:a6:ad:62:34:b3:3a: e8:0b:6c:ff:85:b8:b9:0e:45:95:f3:d7:ec:c2:a3:82: e6:93:a5:91:26:78:d0:2a:d0:96:9f:8a:20:a0:8b:5b: 93:59:fc:2f:c5:e8:d8:d2:09:3a:25:a6:9d:8b:01:ce: 0d:b7:39:7a:49:7f:f3:c2:38:4b:5a:79:0f:ef:ae:6e: 89:4f:9a:09:18:53:02:12:7f:53:b5:12:42:d3:1d:5a: 74:f4:c0:87:4f:84:07:9b:3f:a9:b0:95:ff:9c:48:e0: f6:cc:1e:12:97:2f:30:c6:93:b0:53:f8:73:e7:b7:bc: 39:33:81:b9:4d:64:71:38:c3:3d:eb:89:a3:c0:2c:83: 20:0b:8d:44:e2:96:28:cf:7c:b2:08:80:54:1c:f0:cf: 5c:e9:73:ff:01:a4:95:85:a5:e5:1e:77:28:17:f4:9e: 96:66:1a:8b:fd:74:5a:7b:39:9e:89:fd:19:57:fe:cf: 72:8b:a2:9d:0a:56:c1:f1:40:21:d9:30:87:61:5b:26: 3f:c5:d6:c0:bb:7a:ed:90:1b:07:61:10:a9:76:bb:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:72:72:b6:a0:f6:0c:ec:a7:96:77:72:cc:7c:63:14: 48:27:46:a2:18:28:4c:b3:4d:1d:a6:30:62:79:48:4b: 8b:63:94:12:3f:05:63:42:3b:6e:86:8b:53:32:e4:fc: a0:7c:6d:a6:1c:bd:bd:64:db:b7:77:c8:0a:e9:49:a1: a4:df:55:4d:03:93:5e:94:a8:12:1a:ee:cf:6b:e6:9f: 2f:bb:79:aa:dd:90:38:3a:97:98:b6:34:b7:4e:25:90: 28:40:0f:fc:88:27:9e:2a:8a:d9:3c:af:0a:8f:91:22: 17:ce:f2:d8:42:de:68:ed:7a:79:f1:51:56:db:5e:38: b7:b5:0b:c1:82:89:da:ae:1c:24:e6:8c:0b:56:e2:da: c9:1c:9e:0a:b7:57:b8:86:8c:2c:63:24:13:04:ae:ab: 29:49:2c:9a:56:b1:18:23:23:8a:8f:36:38:e3:45:b6: 3c:b1:d7:06:b7:3d:aa:d6:d0:dd:5c:84:bb:9d:ad:c0: c6:b5:22:96:6c:8e:fb:61:58:82:2c:7c:64:79:e3:46: 2e:30:0f:03:9c:39:2b:41:d4:1b:b0:f7:49:d8:5e:37: d4:20:9b:94:64:f5:7c:12:0f:a2:50:76:a3:69:ec:96: 7e:1d:20:48:47:a4:8c:29:af:67:19:40:6e:a1:7e:c9 Fingerprint (SHA-256): 67:2A:3A:AD:D6:BB:1A:45:77:90:BF:B2:E9:CC:7A:7F:A0:65:05:32:8C:68:D5:4A:08:35:E8:B7:F5:F1:52:9B Fingerprint (SHA1): 67:4F:E0:B4:5E:07:AB:D2:31:C5:4D:6F:F9:5B:F4:E5:DE:CE:61:29 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4125: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4126: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #4127: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174511 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4128: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #4129: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4130: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4131: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421174512 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4132: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4133: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4134: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4135: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421174513 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4136: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4137: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4138: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4139: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 421174514 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4140: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4141: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #4142: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 421174515 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4143: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #4144: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #4145: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4146: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 421174516 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4147: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4148: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4149: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4150: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 421174517 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4151: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4152: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #4153: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #4154: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #4155: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174511 (0x191a9cef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:44:36 2017 Not After : Thu Apr 21 18:44:36 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:6f:21:bc:27:52:fc:45:82:83:a6:13:a2:44:39:05: 27:f2:5e:44:fb:90:e3:22:ab:81:9b:e2:f9:19:50:fd: 1b:70:07:9e:87:3c:91:6c:08:7e:ea:c7:c2:ca:13:ff: c4:2a:cf:4e:b2:82:83:91:53:c1:da:62:1f:c6:f0:56: 6c:c5:06:2d:af:c5:f5:05:e0:36:6b:91:bd:e8:b4:a1: 53:ee:75:cf:03:e8:0a:d3:3f:9a:b2:f8:9a:1f:e2:a2: c5:73:74:0c:42:dd:22:71:8e:54:66:fb:e1:0a:8a:eb: a0:63:c5:68:49:0d:e7:aa:24:1b:02:17:32:0c:bc:27: f3:03:4a:66:f4:64:ed:cf:1b:50:4b:6d:ca:46:77:5a: 9c:a6:ca:7f:56:36:35:f2:e4:49:8e:f7:82:33:ae:b4: 42:95:b2:2f:ea:0a:b1:b0:45:f1:14:40:b3:ff:10:56: a2:00:b0:a0:0d:5d:1c:b0:6b:a7:ec:b6:34:fc:e9:78: 0e:6a:65:0a:78:6e:af:a8:10:80:24:9d:a9:53:7f:ad: 56:22:cd:38:5e:a9:04:4f:1a:16:de:d1:29:e9:93:ed: e0:d2:5b:b8:d9:dc:8a:45:d9:02:9c:b9:c5:50:31:c6: 36:c4:4c:65:0e:59:32:e5:5c:83:fe:6b:43:98:4a:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:89:d8:cb:8b:04:0c:55:33:1f:7a:95:cd:66:96:7c: b9:88:9f:60:e4:b4:fc:a7:43:02:4f:ef:8f:7a:0a:9a: ac:ad:d1:3f:f6:05:60:7c:b2:02:d8:06:34:71:7c:0d: 33:54:82:41:41:10:71:e6:1e:1b:16:d9:e9:17:dd:a9: fe:51:2d:b6:4b:4a:d7:b9:c9:fe:35:76:eb:31:ca:ca: b7:45:2f:e5:9b:6b:c1:84:77:f1:4e:82:b9:f5:e2:19: 48:bb:7e:94:7d:c2:ed:ee:4a:05:fc:8d:fa:79:3f:a7: a6:4f:72:ec:3d:18:4c:54:d8:14:b1:df:d0:d6:17:7c: ff:b0:72:ca:e7:b4:84:10:2f:1b:8d:76:b8:72:be:dd: da:93:8d:cb:77:bb:82:84:4c:06:25:64:77:5b:57:61: 82:b8:fd:1f:b3:8d:7c:56:2d:ea:f5:f6:c9:a7:1e:ed: ec:d4:af:11:f1:01:c7:72:76:f5:68:23:70:03:cf:03: 98:98:61:75:63:5c:7f:da:c9:ef:aa:5a:77:51:f8:73: 8f:99:82:ff:94:c9:19:91:50:6d:95:fa:a1:fc:71:e7: eb:b1:87:8a:42:18:4b:c7:58:7b:b6:95:c8:bb:39:5c: 8a:11:c5:1e:47:d4:dc:17:a1:ff:23:ef:9d:fb:ae:77 Fingerprint (SHA-256): 8D:D0:60:1A:18:6A:05:41:EF:E0:CD:80:8D:3C:A8:3A:5E:33:13:58:65:F3:F6:88:DC:37:C5:81:54:8C:F4:AF Fingerprint (SHA1): 5B:9A:03:50:39:14:30:CA:B9:C6:1B:E2:96:27:E8:2A:7F:F8:4D:49 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4156: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174513 (0x191a9cf1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:45:02 2017 Not After : Thu Apr 21 18:45:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e6:b4:67:e6:20:b2:31:66:27:fb:38:56:9b:15:b0: 2e:17:b9:7a:3b:1f:09:a0:1b:cb:d7:ab:27:91:cb:2e: 2f:5a:63:b0:07:d1:ec:30:39:96:fb:c6:1a:a9:81:7e: b2:99:70:82:d6:b7:bb:3c:96:0c:fa:4f:3e:6c:70:03: 48:f3:b7:ee:5c:8a:83:4d:eb:7e:ce:a3:d9:ea:66:15: 9e:e0:f4:86:76:83:81:c3:b0:ab:e4:8d:6f:47:4f:4b: 48:10:3b:a1:a1:a8:7d:26:d0:99:71:d2:3d:cf:e9:58: 17:dc:97:60:94:e3:d1:b3:e9:27:bc:08:a3:f2:95:02: cb:f6:fe:ed:09:66:f7:1d:1e:75:36:4b:37:68:b2:4e: 92:72:63:4d:84:89:2c:f6:a8:3b:32:d6:55:1f:67:6d: 14:a6:79:35:6d:00:32:85:c7:3b:37:90:57:16:13:29: 23:58:2e:47:12:f6:66:b2:3c:17:42:04:6e:3c:9e:ba: 08:b6:94:bd:fb:ca:42:ea:c9:48:5e:42:29:06:3a:3f: e7:a0:f7:4e:f7:c0:7f:71:9b:1b:cb:99:dd:e2:af:05: 94:f0:00:65:90:19:97:f7:86:9c:df:d8:1b:cb:9e:90: aa:75:38:ad:7e:22:87:fa:84:00:d5:b8:f5:32:39:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:38:41:33:5e:6d:6d:43:c4:16:3a:46:51:04:8f:5a: 55:dc:1f:b9:f5:f8:ab:91:8a:87:71:af:80:74:36:f5: 17:20:14:b3:d0:63:8a:aa:22:ba:ce:c4:b1:93:5d:f1: 93:d8:b8:ec:3d:2a:7c:d3:49:5d:0b:99:15:fb:e4:10: f6:bb:0e:9d:6c:e5:92:85:ac:92:e7:ec:01:e7:07:f4: 8b:ba:6c:b2:59:af:7e:fc:00:61:1c:2c:9f:55:dc:69: a6:79:78:d1:90:65:d8:5b:de:3e:f0:9b:16:27:1c:5c: c3:65:93:a8:3d:21:cc:80:be:ed:f8:c5:9b:05:28:7a: ae:85:f4:fb:ac:d8:80:e0:36:49:d2:6e:c7:0c:56:26: f2:96:63:eb:07:b7:4f:e1:fc:7b:7f:b0:99:84:31:5c: 24:ff:55:ce:a7:fd:a4:64:ed:32:3c:c1:36:64:f4:29: ec:a3:d7:a3:f6:e5:21:11:4a:48:8f:45:82:60:95:4b: c1:41:b2:3f:30:81:2e:a7:44:c9:a3:83:7c:40:76:0e: 0d:3b:79:fc:db:79:8d:3c:70:ef:0f:e6:e3:9f:1a:ff: 73:fd:5e:48:39:ba:c1:11:28:df:02:e0:11:46:a5:dd: a3:94:85:dd:eb:dd:98:92:59:8d:63:a3:3a:f7:05:ac Fingerprint (SHA-256): 70:29:82:2D:35:F0:C2:FF:24:1F:0B:C7:31:9C:74:7F:B9:50:2E:48:12:84:09:93:99:4F:39:80:54:9B:77:5D Fingerprint (SHA1): 64:99:61:4B:FF:1F:E5:E2:6E:48:D3:4E:1B:44:50:1E:8D:67:CF:31 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4157: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174511 (0x191a9cef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:44:36 2017 Not After : Thu Apr 21 18:44:36 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:6f:21:bc:27:52:fc:45:82:83:a6:13:a2:44:39:05: 27:f2:5e:44:fb:90:e3:22:ab:81:9b:e2:f9:19:50:fd: 1b:70:07:9e:87:3c:91:6c:08:7e:ea:c7:c2:ca:13:ff: c4:2a:cf:4e:b2:82:83:91:53:c1:da:62:1f:c6:f0:56: 6c:c5:06:2d:af:c5:f5:05:e0:36:6b:91:bd:e8:b4:a1: 53:ee:75:cf:03:e8:0a:d3:3f:9a:b2:f8:9a:1f:e2:a2: c5:73:74:0c:42:dd:22:71:8e:54:66:fb:e1:0a:8a:eb: a0:63:c5:68:49:0d:e7:aa:24:1b:02:17:32:0c:bc:27: f3:03:4a:66:f4:64:ed:cf:1b:50:4b:6d:ca:46:77:5a: 9c:a6:ca:7f:56:36:35:f2:e4:49:8e:f7:82:33:ae:b4: 42:95:b2:2f:ea:0a:b1:b0:45:f1:14:40:b3:ff:10:56: a2:00:b0:a0:0d:5d:1c:b0:6b:a7:ec:b6:34:fc:e9:78: 0e:6a:65:0a:78:6e:af:a8:10:80:24:9d:a9:53:7f:ad: 56:22:cd:38:5e:a9:04:4f:1a:16:de:d1:29:e9:93:ed: e0:d2:5b:b8:d9:dc:8a:45:d9:02:9c:b9:c5:50:31:c6: 36:c4:4c:65:0e:59:32:e5:5c:83:fe:6b:43:98:4a:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:89:d8:cb:8b:04:0c:55:33:1f:7a:95:cd:66:96:7c: b9:88:9f:60:e4:b4:fc:a7:43:02:4f:ef:8f:7a:0a:9a: ac:ad:d1:3f:f6:05:60:7c:b2:02:d8:06:34:71:7c:0d: 33:54:82:41:41:10:71:e6:1e:1b:16:d9:e9:17:dd:a9: fe:51:2d:b6:4b:4a:d7:b9:c9:fe:35:76:eb:31:ca:ca: b7:45:2f:e5:9b:6b:c1:84:77:f1:4e:82:b9:f5:e2:19: 48:bb:7e:94:7d:c2:ed:ee:4a:05:fc:8d:fa:79:3f:a7: a6:4f:72:ec:3d:18:4c:54:d8:14:b1:df:d0:d6:17:7c: ff:b0:72:ca:e7:b4:84:10:2f:1b:8d:76:b8:72:be:dd: da:93:8d:cb:77:bb:82:84:4c:06:25:64:77:5b:57:61: 82:b8:fd:1f:b3:8d:7c:56:2d:ea:f5:f6:c9:a7:1e:ed: ec:d4:af:11:f1:01:c7:72:76:f5:68:23:70:03:cf:03: 98:98:61:75:63:5c:7f:da:c9:ef:aa:5a:77:51:f8:73: 8f:99:82:ff:94:c9:19:91:50:6d:95:fa:a1:fc:71:e7: eb:b1:87:8a:42:18:4b:c7:58:7b:b6:95:c8:bb:39:5c: 8a:11:c5:1e:47:d4:dc:17:a1:ff:23:ef:9d:fb:ae:77 Fingerprint (SHA-256): 8D:D0:60:1A:18:6A:05:41:EF:E0:CD:80:8D:3C:A8:3A:5E:33:13:58:65:F3:F6:88:DC:37:C5:81:54:8C:F4:AF Fingerprint (SHA1): 5B:9A:03:50:39:14:30:CA:B9:C6:1B:E2:96:27:E8:2A:7F:F8:4D:49 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4158: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #4159: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174511 (0x191a9cef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:44:36 2017 Not After : Thu Apr 21 18:44:36 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:6f:21:bc:27:52:fc:45:82:83:a6:13:a2:44:39:05: 27:f2:5e:44:fb:90:e3:22:ab:81:9b:e2:f9:19:50:fd: 1b:70:07:9e:87:3c:91:6c:08:7e:ea:c7:c2:ca:13:ff: c4:2a:cf:4e:b2:82:83:91:53:c1:da:62:1f:c6:f0:56: 6c:c5:06:2d:af:c5:f5:05:e0:36:6b:91:bd:e8:b4:a1: 53:ee:75:cf:03:e8:0a:d3:3f:9a:b2:f8:9a:1f:e2:a2: c5:73:74:0c:42:dd:22:71:8e:54:66:fb:e1:0a:8a:eb: a0:63:c5:68:49:0d:e7:aa:24:1b:02:17:32:0c:bc:27: f3:03:4a:66:f4:64:ed:cf:1b:50:4b:6d:ca:46:77:5a: 9c:a6:ca:7f:56:36:35:f2:e4:49:8e:f7:82:33:ae:b4: 42:95:b2:2f:ea:0a:b1:b0:45:f1:14:40:b3:ff:10:56: a2:00:b0:a0:0d:5d:1c:b0:6b:a7:ec:b6:34:fc:e9:78: 0e:6a:65:0a:78:6e:af:a8:10:80:24:9d:a9:53:7f:ad: 56:22:cd:38:5e:a9:04:4f:1a:16:de:d1:29:e9:93:ed: e0:d2:5b:b8:d9:dc:8a:45:d9:02:9c:b9:c5:50:31:c6: 36:c4:4c:65:0e:59:32:e5:5c:83:fe:6b:43:98:4a:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:89:d8:cb:8b:04:0c:55:33:1f:7a:95:cd:66:96:7c: b9:88:9f:60:e4:b4:fc:a7:43:02:4f:ef:8f:7a:0a:9a: ac:ad:d1:3f:f6:05:60:7c:b2:02:d8:06:34:71:7c:0d: 33:54:82:41:41:10:71:e6:1e:1b:16:d9:e9:17:dd:a9: fe:51:2d:b6:4b:4a:d7:b9:c9:fe:35:76:eb:31:ca:ca: b7:45:2f:e5:9b:6b:c1:84:77:f1:4e:82:b9:f5:e2:19: 48:bb:7e:94:7d:c2:ed:ee:4a:05:fc:8d:fa:79:3f:a7: a6:4f:72:ec:3d:18:4c:54:d8:14:b1:df:d0:d6:17:7c: ff:b0:72:ca:e7:b4:84:10:2f:1b:8d:76:b8:72:be:dd: da:93:8d:cb:77:bb:82:84:4c:06:25:64:77:5b:57:61: 82:b8:fd:1f:b3:8d:7c:56:2d:ea:f5:f6:c9:a7:1e:ed: ec:d4:af:11:f1:01:c7:72:76:f5:68:23:70:03:cf:03: 98:98:61:75:63:5c:7f:da:c9:ef:aa:5a:77:51:f8:73: 8f:99:82:ff:94:c9:19:91:50:6d:95:fa:a1:fc:71:e7: eb:b1:87:8a:42:18:4b:c7:58:7b:b6:95:c8:bb:39:5c: 8a:11:c5:1e:47:d4:dc:17:a1:ff:23:ef:9d:fb:ae:77 Fingerprint (SHA-256): 8D:D0:60:1A:18:6A:05:41:EF:E0:CD:80:8D:3C:A8:3A:5E:33:13:58:65:F3:F6:88:DC:37:C5:81:54:8C:F4:AF Fingerprint (SHA1): 5B:9A:03:50:39:14:30:CA:B9:C6:1B:E2:96:27:E8:2A:7F:F8:4D:49 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4160: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174513 (0x191a9cf1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 18:45:02 2017 Not After : Thu Apr 21 18:45:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e6:b4:67:e6:20:b2:31:66:27:fb:38:56:9b:15:b0: 2e:17:b9:7a:3b:1f:09:a0:1b:cb:d7:ab:27:91:cb:2e: 2f:5a:63:b0:07:d1:ec:30:39:96:fb:c6:1a:a9:81:7e: b2:99:70:82:d6:b7:bb:3c:96:0c:fa:4f:3e:6c:70:03: 48:f3:b7:ee:5c:8a:83:4d:eb:7e:ce:a3:d9:ea:66:15: 9e:e0:f4:86:76:83:81:c3:b0:ab:e4:8d:6f:47:4f:4b: 48:10:3b:a1:a1:a8:7d:26:d0:99:71:d2:3d:cf:e9:58: 17:dc:97:60:94:e3:d1:b3:e9:27:bc:08:a3:f2:95:02: cb:f6:fe:ed:09:66:f7:1d:1e:75:36:4b:37:68:b2:4e: 92:72:63:4d:84:89:2c:f6:a8:3b:32:d6:55:1f:67:6d: 14:a6:79:35:6d:00:32:85:c7:3b:37:90:57:16:13:29: 23:58:2e:47:12:f6:66:b2:3c:17:42:04:6e:3c:9e:ba: 08:b6:94:bd:fb:ca:42:ea:c9:48:5e:42:29:06:3a:3f: e7:a0:f7:4e:f7:c0:7f:71:9b:1b:cb:99:dd:e2:af:05: 94:f0:00:65:90:19:97:f7:86:9c:df:d8:1b:cb:9e:90: aa:75:38:ad:7e:22:87:fa:84:00:d5:b8:f5:32:39:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:38:41:33:5e:6d:6d:43:c4:16:3a:46:51:04:8f:5a: 55:dc:1f:b9:f5:f8:ab:91:8a:87:71:af:80:74:36:f5: 17:20:14:b3:d0:63:8a:aa:22:ba:ce:c4:b1:93:5d:f1: 93:d8:b8:ec:3d:2a:7c:d3:49:5d:0b:99:15:fb:e4:10: f6:bb:0e:9d:6c:e5:92:85:ac:92:e7:ec:01:e7:07:f4: 8b:ba:6c:b2:59:af:7e:fc:00:61:1c:2c:9f:55:dc:69: a6:79:78:d1:90:65:d8:5b:de:3e:f0:9b:16:27:1c:5c: c3:65:93:a8:3d:21:cc:80:be:ed:f8:c5:9b:05:28:7a: ae:85:f4:fb:ac:d8:80:e0:36:49:d2:6e:c7:0c:56:26: f2:96:63:eb:07:b7:4f:e1:fc:7b:7f:b0:99:84:31:5c: 24:ff:55:ce:a7:fd:a4:64:ed:32:3c:c1:36:64:f4:29: ec:a3:d7:a3:f6:e5:21:11:4a:48:8f:45:82:60:95:4b: c1:41:b2:3f:30:81:2e:a7:44:c9:a3:83:7c:40:76:0e: 0d:3b:79:fc:db:79:8d:3c:70:ef:0f:e6:e3:9f:1a:ff: 73:fd:5e:48:39:ba:c1:11:28:df:02:e0:11:46:a5:dd: a3:94:85:dd:eb:dd:98:92:59:8d:63:a3:3a:f7:05:ac Fingerprint (SHA-256): 70:29:82:2D:35:F0:C2:FF:24:1F:0B:C7:31:9C:74:7F:B9:50:2E:48:12:84:09:93:99:4F:39:80:54:9B:77:5D Fingerprint (SHA1): 64:99:61:4B:FF:1F:E5:E2:6E:48:D3:4E:1B:44:50:1E:8D:67:CF:31 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4161: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #4162: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #4163: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #4164: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174511 (0x191a9cef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:44:36 2017 Not After : Thu Apr 21 18:44:36 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:6f:21:bc:27:52:fc:45:82:83:a6:13:a2:44:39:05: 27:f2:5e:44:fb:90:e3:22:ab:81:9b:e2:f9:19:50:fd: 1b:70:07:9e:87:3c:91:6c:08:7e:ea:c7:c2:ca:13:ff: c4:2a:cf:4e:b2:82:83:91:53:c1:da:62:1f:c6:f0:56: 6c:c5:06:2d:af:c5:f5:05:e0:36:6b:91:bd:e8:b4:a1: 53:ee:75:cf:03:e8:0a:d3:3f:9a:b2:f8:9a:1f:e2:a2: c5:73:74:0c:42:dd:22:71:8e:54:66:fb:e1:0a:8a:eb: a0:63:c5:68:49:0d:e7:aa:24:1b:02:17:32:0c:bc:27: f3:03:4a:66:f4:64:ed:cf:1b:50:4b:6d:ca:46:77:5a: 9c:a6:ca:7f:56:36:35:f2:e4:49:8e:f7:82:33:ae:b4: 42:95:b2:2f:ea:0a:b1:b0:45:f1:14:40:b3:ff:10:56: a2:00:b0:a0:0d:5d:1c:b0:6b:a7:ec:b6:34:fc:e9:78: 0e:6a:65:0a:78:6e:af:a8:10:80:24:9d:a9:53:7f:ad: 56:22:cd:38:5e:a9:04:4f:1a:16:de:d1:29:e9:93:ed: e0:d2:5b:b8:d9:dc:8a:45:d9:02:9c:b9:c5:50:31:c6: 36:c4:4c:65:0e:59:32:e5:5c:83:fe:6b:43:98:4a:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:89:d8:cb:8b:04:0c:55:33:1f:7a:95:cd:66:96:7c: b9:88:9f:60:e4:b4:fc:a7:43:02:4f:ef:8f:7a:0a:9a: ac:ad:d1:3f:f6:05:60:7c:b2:02:d8:06:34:71:7c:0d: 33:54:82:41:41:10:71:e6:1e:1b:16:d9:e9:17:dd:a9: fe:51:2d:b6:4b:4a:d7:b9:c9:fe:35:76:eb:31:ca:ca: b7:45:2f:e5:9b:6b:c1:84:77:f1:4e:82:b9:f5:e2:19: 48:bb:7e:94:7d:c2:ed:ee:4a:05:fc:8d:fa:79:3f:a7: a6:4f:72:ec:3d:18:4c:54:d8:14:b1:df:d0:d6:17:7c: ff:b0:72:ca:e7:b4:84:10:2f:1b:8d:76:b8:72:be:dd: da:93:8d:cb:77:bb:82:84:4c:06:25:64:77:5b:57:61: 82:b8:fd:1f:b3:8d:7c:56:2d:ea:f5:f6:c9:a7:1e:ed: ec:d4:af:11:f1:01:c7:72:76:f5:68:23:70:03:cf:03: 98:98:61:75:63:5c:7f:da:c9:ef:aa:5a:77:51:f8:73: 8f:99:82:ff:94:c9:19:91:50:6d:95:fa:a1:fc:71:e7: eb:b1:87:8a:42:18:4b:c7:58:7b:b6:95:c8:bb:39:5c: 8a:11:c5:1e:47:d4:dc:17:a1:ff:23:ef:9d:fb:ae:77 Fingerprint (SHA-256): 8D:D0:60:1A:18:6A:05:41:EF:E0:CD:80:8D:3C:A8:3A:5E:33:13:58:65:F3:F6:88:DC:37:C5:81:54:8C:F4:AF Fingerprint (SHA1): 5B:9A:03:50:39:14:30:CA:B9:C6:1B:E2:96:27:E8:2A:7F:F8:4D:49 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4165: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174515 (0x191a9cf3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 18:45:21 2017 Not After : Thu Apr 21 18:45:21 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:ca:07:9d:64:61:f2:cc:a2:02:81:d9:6f:e8:1f:5b: cd:d4:c6:bb:02:64:0a:84:e3:d1:bc:d9:d2:c0:44:29: 85:f6:6c:b3:cf:59:90:89:f6:bf:6d:37:54:74:28:d9: 08:82:70:8f:d9:85:09:c2:fd:f5:f0:cd:24:40:10:ac: ee:3a:16:dd:ad:64:51:9d:31:d6:ad:e4:7b:34:0d:18: 12:b7:0d:68:49:eb:b1:7e:ca:f2:c3:4f:78:3b:6a:6e: 0c:9f:00:84:6a:19:52:11:b0:04:ff:0f:fc:ea:bf:a3: fd:23:90:85:4a:32:45:f7:da:6b:5c:ff:09:00:e9:9c: 6e:ee:e1:83:e3:48:bf:fe:22:50:29:69:94:94:5a:c9: dc:f1:4b:d0:86:7a:31:52:b6:8a:5e:4e:e9:54:49:40: b7:b9:b6:2a:d2:35:3e:70:81:98:1b:24:e7:45:64:3c: 0d:9f:d6:bc:4e:d5:82:14:cc:79:c0:13:d4:af:da:a8: 0a:06:40:6b:1e:d1:11:c5:1f:02:12:9d:8d:28:d9:63: 6a:9b:8b:a0:49:ad:35:4a:03:51:bc:4d:b8:09:9c:21: d6:45:9f:40:ee:7b:e1:1c:12:f2:98:c7:29:64:01:71: 52:e6:37:76:5b:6e:e6:da:af:ce:b6:04:33:a7:c3:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:ee:a3:55:e7:f1:8a:3f:43:8a:6b:01:a0:3b:9b:61: bc:c2:be:c1:18:3a:7c:da:b8:4b:07:c5:7f:da:78:43: ce:66:34:0d:a7:32:4b:67:cb:11:75:17:41:2a:e2:2c: 31:a0:8b:e6:b7:dc:ab:b5:8d:80:66:a8:f9:0b:f6:78: eb:26:3e:d2:1f:ef:66:7b:1d:d5:a3:95:a8:76:1a:15: 7a:9b:d3:01:69:55:79:01:e4:20:22:4c:65:88:a1:07: 94:f8:4d:73:59:7f:c0:d7:d7:c7:df:a6:ba:83:e0:06: 31:1b:ab:b8:ed:df:34:11:5e:ff:66:e5:bd:f7:1b:de: 87:7e:82:3b:02:53:3a:35:2a:c2:7b:53:be:83:61:0b: e8:42:a3:37:39:05:63:49:fe:d4:4a:34:d0:a9:57:a9: 16:35:3b:31:b1:c5:35:10:3f:4e:f6:92:a5:d9:6c:54: d7:20:f4:6c:fe:d1:0c:b3:c1:41:19:9d:2e:bd:db:95: 34:4d:42:a0:81:91:db:68:99:91:ba:53:5c:76:df:fc: b3:d6:9e:1b:1b:fb:6a:6f:a7:d2:c0:93:75:f3:5e:aa: 67:e4:cd:cc:e7:09:ec:49:b7:21:58:23:38:d7:8f:0e: 8d:89:6d:8e:38:85:00:d7:9e:53:73:91:44:bc:dc:67 Fingerprint (SHA-256): 9D:30:F7:F5:E8:3E:57:C5:D3:0F:89:7C:05:D9:4A:F0:1A:0D:AD:07:F0:F0:18:C9:5C:DB:CD:61:35:E8:CC:BC Fingerprint (SHA1): D4:11:5F:97:8C:5C:A7:71:15:26:08:EB:F0:8A:BD:01:57:96:D4:07 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #4166: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174511 (0x191a9cef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 18:44:36 2017 Not After : Thu Apr 21 18:44:36 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:6f:21:bc:27:52:fc:45:82:83:a6:13:a2:44:39:05: 27:f2:5e:44:fb:90:e3:22:ab:81:9b:e2:f9:19:50:fd: 1b:70:07:9e:87:3c:91:6c:08:7e:ea:c7:c2:ca:13:ff: c4:2a:cf:4e:b2:82:83:91:53:c1:da:62:1f:c6:f0:56: 6c:c5:06:2d:af:c5:f5:05:e0:36:6b:91:bd:e8:b4:a1: 53:ee:75:cf:03:e8:0a:d3:3f:9a:b2:f8:9a:1f:e2:a2: c5:73:74:0c:42:dd:22:71:8e:54:66:fb:e1:0a:8a:eb: a0:63:c5:68:49:0d:e7:aa:24:1b:02:17:32:0c:bc:27: f3:03:4a:66:f4:64:ed:cf:1b:50:4b:6d:ca:46:77:5a: 9c:a6:ca:7f:56:36:35:f2:e4:49:8e:f7:82:33:ae:b4: 42:95:b2:2f:ea:0a:b1:b0:45:f1:14:40:b3:ff:10:56: a2:00:b0:a0:0d:5d:1c:b0:6b:a7:ec:b6:34:fc:e9:78: 0e:6a:65:0a:78:6e:af:a8:10:80:24:9d:a9:53:7f:ad: 56:22:cd:38:5e:a9:04:4f:1a:16:de:d1:29:e9:93:ed: e0:d2:5b:b8:d9:dc:8a:45:d9:02:9c:b9:c5:50:31:c6: 36:c4:4c:65:0e:59:32:e5:5c:83:fe:6b:43:98:4a:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:89:d8:cb:8b:04:0c:55:33:1f:7a:95:cd:66:96:7c: b9:88:9f:60:e4:b4:fc:a7:43:02:4f:ef:8f:7a:0a:9a: ac:ad:d1:3f:f6:05:60:7c:b2:02:d8:06:34:71:7c:0d: 33:54:82:41:41:10:71:e6:1e:1b:16:d9:e9:17:dd:a9: fe:51:2d:b6:4b:4a:d7:b9:c9:fe:35:76:eb:31:ca:ca: b7:45:2f:e5:9b:6b:c1:84:77:f1:4e:82:b9:f5:e2:19: 48:bb:7e:94:7d:c2:ed:ee:4a:05:fc:8d:fa:79:3f:a7: a6:4f:72:ec:3d:18:4c:54:d8:14:b1:df:d0:d6:17:7c: ff:b0:72:ca:e7:b4:84:10:2f:1b:8d:76:b8:72:be:dd: da:93:8d:cb:77:bb:82:84:4c:06:25:64:77:5b:57:61: 82:b8:fd:1f:b3:8d:7c:56:2d:ea:f5:f6:c9:a7:1e:ed: ec:d4:af:11:f1:01:c7:72:76:f5:68:23:70:03:cf:03: 98:98:61:75:63:5c:7f:da:c9:ef:aa:5a:77:51:f8:73: 8f:99:82:ff:94:c9:19:91:50:6d:95:fa:a1:fc:71:e7: eb:b1:87:8a:42:18:4b:c7:58:7b:b6:95:c8:bb:39:5c: 8a:11:c5:1e:47:d4:dc:17:a1:ff:23:ef:9d:fb:ae:77 Fingerprint (SHA-256): 8D:D0:60:1A:18:6A:05:41:EF:E0:CD:80:8D:3C:A8:3A:5E:33:13:58:65:F3:F6:88:DC:37:C5:81:54:8C:F4:AF Fingerprint (SHA1): 5B:9A:03:50:39:14:30:CA:B9:C6:1B:E2:96:27:E8:2A:7F:F8:4D:49 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4167: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #4168: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #4169: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #4170: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #4171: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #4172: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421174516 (0x191a9cf4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 18:45:34 2017 Not After : Thu Apr 21 18:45:34 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:a9:65:f6:93:e8:ab:40:4f:96:b3:8e:7b:53:9d:79: 08:0e:b7:4e:44:e0:a6:6c:c5:f8:de:97:36:1c:ed:93: 06:a8:db:a1:40:83:66:46:f1:09:54:55:a3:6f:fa:4e: da:d4:41:14:7d:c6:9f:5a:3d:a7:6d:ea:8e:8d:d8:4f: 4b:b5:fb:ab:b8:34:a3:92:cb:07:aa:44:83:cf:e4:e3: 17:1c:67:f1:81:ed:d1:c5:9d:fb:a5:b5:fd:68:b8:d0: 88:bb:26:f6:e3:62:a9:38:8f:76:65:06:dc:2c:30:e2: c0:7d:b8:2d:36:ca:b3:24:ae:5a:ff:cf:a8:ea:5f:b0: 11:d9:c4:a9:5f:e5:9b:2c:22:76:dc:f2:da:eb:8b:7f: 2c:d2:3a:13:bb:0d:c6:98:f7:63:2c:34:a8:d8:eb:f3: 65:76:34:35:57:e2:18:0d:aa:13:bb:6a:3f:04:c6:f6: 16:33:0d:5c:69:ab:82:8b:61:33:86:95:45:8d:40:7f: 93:b0:09:84:11:3b:70:16:98:50:6c:51:a7:ad:4c:7c: 60:e8:ea:11:c5:68:2a:fe:73:3c:6e:d9:29:c4:81:4d: 52:1e:5d:bb:77:08:ec:e8:1b:5f:da:c7:63:d7:e5:c3: d0:b8:16:80:0f:1e:1a:d4:28:03:2a:1f:b0:da:19:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:0b:09:e8:11:60:17:91:35:cb:3d:52:6e:5b:53:87: 4b:4a:38:f3:d1:6a:14:30:7e:ae:9d:2a:6a:7a:e9:53: 9c:30:3a:b7:c1:d2:b4:32:4a:a1:8f:5f:bb:08:65:a3: a9:e8:e5:8b:e4:b3:b9:87:d9:fc:3f:31:09:6b:6b:79: d0:d0:8c:83:35:63:ef:75:e4:e5:19:7c:26:8f:c5:ba: 19:eb:f2:0b:ab:1c:87:27:6e:e9:ca:7d:08:50:5b:10: c0:f7:43:d5:e3:ec:99:52:79:3f:a7:ba:a2:20:57:a4: 14:ec:f8:e3:06:96:93:93:b9:e9:e8:8d:7e:2d:01:32: 10:8d:26:f3:2f:5f:74:c2:8e:17:f2:34:17:67:e7:10: b8:b2:2f:b0:45:73:3c:ca:5e:7a:8f:73:75:6e:f3:39: 44:3e:ee:9b:b7:bb:3f:dc:76:ef:a6:7b:24:85:ee:40: 79:93:bb:46:d1:b6:37:93:29:0d:fc:93:a2:f1:9e:af: 05:29:c5:d7:1e:00:15:62:88:e5:ee:1d:8c:2f:93:70: a9:72:2e:a5:e8:d3:e0:25:14:1e:ea:7f:b9:11:4e:36: b0:9f:ab:dc:53:e6:78:23:a5:cd:22:f1:56:25:c6:35: 90:f1:ae:a5:f9:c9:31:9c:6b:3b:41:9d:fa:67:ae:dc Fingerprint (SHA-256): E8:08:2D:5B:7E:6D:D5:7E:A5:92:13:17:B9:91:F6:09:BC:48:70:1E:F4:EC:5C:7C:D2:57:26:1B:3A:2F:DB:C6 Fingerprint (SHA1): AC:38:1B:36:3A:2D:FE:A7:3A:6F:A4:8A:BB:23:A8:1D:EF:F9:85:D6 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #4173: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #4174: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #4175: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #4176: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #4177: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4178: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4179: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4180: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4181: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4182: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4183: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4184: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4185: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4186: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4187: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4188: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4189: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4190: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4191: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #4192: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4193: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4194: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4195: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4196: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 9484 at Fri Apr 21 18:46:16 UTC 2017 kill -USR1 9484 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 9484 killed at Fri Apr 21 18:46:17 UTC 2017 TIMESTAMP chains END: Fri Apr 21 18:46:17 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Fri Apr 21 18:46:17 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Apr 21 18:46:17 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #4197: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Apr 21 18:46:17 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Apr 21 18:46:17 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4198: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4199: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4200: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #4201: ec test certutil keygen - secp521r1 - PASSED 32 256 generic 8bc89bdece8c9e954b14914d8105ecff4d9e68c6899439451d2735531524ba73 okay (OID 208) - PK11 test 48 384 generic a3e7d0e659e9ce70e0163850f6d6f6124a280f5483bef933a7f1505dc3e9f3878b957aa9a6de4ad919600cf655e8d70f okay (OID 220) - PK11 test 66 528 generic 01d445671cfaff68f29fce82bcd7c0d1814f3369c967dc10dc217eb5d4e7a57a1354349af232481035432d488684e15a147854a61a7f87e26f2a9feca0b09832aeb9 okay (OID 221) - PK11 test ectest.sh: #4202: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Apr 21 18:46:21 UTC 2017 TIMESTAMP ec END: Fri Apr 21 18:46:21 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Apr 21 18:46:21 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (1 ms) [----------] 13 tests from DERIntegerDecodingTest (2 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (4 ms total) [ PASSED ] 16 tests. gtests.sh: #4203: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4204: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #4205: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #4206: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #4207: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #4208: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #4209: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #4210: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #4211: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #4212: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #4213: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #4214: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #4215: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #4216: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #4217: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #4218: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #4219: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (3 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [----------] 1 test from Pkcs11ExportTest (0 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [----------] 1 test from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (614 ms) [----------] 1 test from Pkcs11RsaPssTest (614 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (621 ms total) [ PASSED ] 11 tests. gtests.sh: #4220: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4221: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #4222: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #4223: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #4224: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #4225: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #4226: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #4227: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #4228: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #4229: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #4230: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #4231: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Fri Apr 21 18:46:23 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Apr 21 18:46:23 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #4232: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4233: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4234: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4235: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4236: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4237: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4238: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4239: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4240: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4241: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4242: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4243: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4244: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4245: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4246: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (70 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (62 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (62 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (113 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (111 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (119 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (114 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (111 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (119 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (113 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (118 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (61 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (4218 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (66 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (67 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (97 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (117 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (123 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (97 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (117 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (123 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (68 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (68 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (204 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (66 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (204 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (67 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (63 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (4666 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (139 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (113 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (114 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (120 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (120 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (198 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (198 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (114 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (115 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (120 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (67 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (151 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (158 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (90 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (72 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (77 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (140 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (140 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (143 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (5054 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (140 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (61 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (140 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (200 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (114 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (120 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (115 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (121 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (66 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (66 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (64 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (141 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (62 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (62 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (207 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (7166 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (115 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (115 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (115 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (119 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (115 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (119 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (118 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (50 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (50 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (62 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (14085 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (115 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (115 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (115 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (113 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (115 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (114 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (115 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (120 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (120 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (68 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (63 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (7159 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (62 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (41 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (62 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (41 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (42 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (335 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011be374883ac109277878618b2db33cc76298d5ea16087f3d77f3... record new: [1184] 0200005103011be374883ac109277878618b2db33cc76298d5ea16087f3d77f3... server: Original packet: [1189] 16030104a00200005103011be374883ac109277878618b2db33cc76298d5ea16... server: Filtered packet: [1189] 16030104a00200005103011be374883ac109277878618b2db33cc76298d5ea16... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030180e8d3d62fee4600fbe092475c9bb3be136d5e7c3b03d8b70af2... record new: [1184] 02000051030180e8d3d62fee4600fbe092475c9bb3be136d5e7c3b03d8b70af2... server: Original packet: [1189] 16030104a002000051030180e8d3d62fee4600fbe092475c9bb3be136d5e7c3b... server: Filtered packet: [1189] 16030104a002000051030180e8d3d62fee4600fbe092475c9bb3be136d5e7c3b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030102c6cc84f3ca6f48f104e96b499ff02c2074a05fe59a17067ba2... record new: [1184] 02000051030102c6cc84f3ca6f48f104e96b499ff02c2074a05fe59a17067ba2... server: Original packet: [1189] 16030104a002000051030102c6cc84f3ca6f48f104e96b499ff02c2074a05fe5... server: Filtered packet: [1189] 16030104a002000051030102c6cc84f3ca6f48f104e96b499ff02c2074a05fe5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301646adf41cac9ee36a53c1d605977bfd9dc4575fd852ccaba2e4a... record new: [1184] 020000510301646adf41cac9ee36a53c1d605977bfd9dc4575fd852ccaba2e4a... server: Original packet: [1189] 16030104a0020000510301646adf41cac9ee36a53c1d605977bfd9dc4575fd85... server: Filtered packet: [1189] 16030104a0020000510301646adf41cac9ee36a53c1d605977bfd9dc4575fd85... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019c359872150a590155de7c3faf24541573e07883a4a19e5416d1... record new: [1184] 0200005103019c359872150a590155de7c3faf24541573e07883a4a19e5416d1... server: Original packet: [1189] 16030104a00200005103019c359872150a590155de7c3faf24541573e07883a4... server: Filtered packet: [1189] 16030104a00200005103019c359872150a590155de7c3faf24541573e07883a4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015bac1a031923c8b903616887bb72ecfdbbba00256f524f349b6e... record new: [1184] 0200005103015bac1a031923c8b903616887bb72ecfdbbba00256f524f349b6e... server: Original packet: [1189] 16030104a00200005103015bac1a031923c8b903616887bb72ecfdbbba00256f... server: Filtered packet: [1189] 16030104a00200005103015bac1a031923c8b903616887bb72ecfdbbba00256f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030191b24c5339c95a017decc8d38f2909b56d3e1f378521a18dfbf3... record new: [1184] 02000051030191b24c5339c95a017decc8d38f2909b56d3e1f378521a18dfbf3... server: Original packet: [1189] 16030104a002000051030191b24c5339c95a017decc8d38f2909b56d3e1f3785... server: Filtered packet: [1189] 16030104a002000051030191b24c5339c95a017decc8d38f2909b56d3e1f3785... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030197d5138401c10d1009c5c0a277f81184533bb4dcfaedc5a04a33... record new: [1184] 02000051030197d5138401c10d1009c5c0a277f81184533bb4dcfaedc5a04a33... server: Original packet: [1189] 16030104a002000051030197d5138401c10d1009c5c0a277f81184533bb4dcfa... server: Filtered packet: [1189] 16030104a002000051030197d5138401c10d1009c5c0a277f81184533bb4dcfa... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cfac588148823123cf0e4b7b49da2c9efb75be5000ed80b42294... record new: [1185] 020000510301cfac588148823123cf0e4b7b49da2c9efb75be5000ed80b42294... server: Original packet: [1189] 16030104a0020000510301cfac588148823123cf0e4b7b49da2c9efb75be5000... server: Filtered packet: [1190] 16030104a1020000510301cfac588148823123cf0e4b7b49da2c9efb75be5000... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301586f74d20db2a1e27bef1050a7792a29c6e2749a1677178bf9b8... record new: [1185] 020000510301586f74d20db2a1e27bef1050a7792a29c6e2749a1677178bf9b8... server: Original packet: [1189] 16030104a0020000510301586f74d20db2a1e27bef1050a7792a29c6e2749a16... server: Filtered packet: [1190] 16030104a1020000510301586f74d20db2a1e27bef1050a7792a29c6e2749a16... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018cd810bcdbe0f98564bade202a2d1148925cb4c870a4fad7a099... record new: [1185] 0200005103018cd810bcdbe0f98564bade202a2d1148925cb4c870a4fad7a099... server: Original packet: [1189] 16030104a00200005103018cd810bcdbe0f98564bade202a2d1148925cb4c870... server: Filtered packet: [1190] 16030104a10200005103018cd810bcdbe0f98564bade202a2d1148925cb4c870... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b384073cca883ebcbc6c0e9d11d32e8ac2d03e8bf87dc406d3f2... record new: [1185] 020000510301b384073cca883ebcbc6c0e9d11d32e8ac2d03e8bf87dc406d3f2... server: Original packet: [1189] 16030104a0020000510301b384073cca883ebcbc6c0e9d11d32e8ac2d03e8bf8... server: Filtered packet: [1190] 16030104a1020000510301b384073cca883ebcbc6c0e9d11d32e8ac2d03e8bf8... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a83a323479acd87518bb10dc0199127aec0fe5d8df4aad17b43d... record new: [1184] 020000510302a83a323479acd87518bb10dc0199127aec0fe5d8df4aad17b43d... server: Original packet: [1189] 16030204a0020000510302a83a323479acd87518bb10dc0199127aec0fe5d8df... server: Filtered packet: [1189] 16030204a0020000510302a83a323479acd87518bb10dc0199127aec0fe5d8df... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f1b26912754b6f69b4d8b2a886db0e1aa85a6cfd527eadf502e1... record new: [1184] 020000510302f1b26912754b6f69b4d8b2a886db0e1aa85a6cfd527eadf502e1... server: Original packet: [1189] 16030204a0020000510302f1b26912754b6f69b4d8b2a886db0e1aa85a6cfd52... server: Filtered packet: [1189] 16030204a0020000510302f1b26912754b6f69b4d8b2a886db0e1aa85a6cfd52... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021b2b323554f10d6f54a2bcb67221658771788f52da582f80b455... record new: [1184] 0200005103021b2b323554f10d6f54a2bcb67221658771788f52da582f80b455... server: Original packet: [1189] 16030204a00200005103021b2b323554f10d6f54a2bcb67221658771788f52da... server: Filtered packet: [1189] 16030204a00200005103021b2b323554f10d6f54a2bcb67221658771788f52da... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bb95215af86f39fd5c8f0f67abf4432ac0462e5ca7d31d82dfbb... record new: [1184] 020000510302bb95215af86f39fd5c8f0f67abf4432ac0462e5ca7d31d82dfbb... server: Original packet: [1189] 16030204a0020000510302bb95215af86f39fd5c8f0f67abf4432ac0462e5ca7... server: Filtered packet: [1189] 16030204a0020000510302bb95215af86f39fd5c8f0f67abf4432ac0462e5ca7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e2397ab72f9d9619f8f52af7de7bd5208068c4bdeef98088d373... record new: [1184] 020000510302e2397ab72f9d9619f8f52af7de7bd5208068c4bdeef98088d373... server: Original packet: [1189] 16030204a0020000510302e2397ab72f9d9619f8f52af7de7bd5208068c4bdee... server: Filtered packet: [1189] 16030204a0020000510302e2397ab72f9d9619f8f52af7de7bd5208068c4bdee... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ccb17b35c3d97320f3443ee064e70b79b953779edb3d9d799e27... record new: [1184] 020000510302ccb17b35c3d97320f3443ee064e70b79b953779edb3d9d799e27... server: Original packet: [1189] 16030204a0020000510302ccb17b35c3d97320f3443ee064e70b79b953779edb... server: Filtered packet: [1189] 16030204a0020000510302ccb17b35c3d97320f3443ee064e70b79b953779edb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302fedc29d236019d1aabc2a23792a0d6d5e51e1535fa6a4e2691af... record new: [1184] 020000510302fedc29d236019d1aabc2a23792a0d6d5e51e1535fa6a4e2691af... server: Original packet: [1189] 16030204a0020000510302fedc29d236019d1aabc2a23792a0d6d5e51e1535fa... server: Filtered packet: [1189] 16030204a0020000510302fedc29d236019d1aabc2a23792a0d6d5e51e1535fa... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023b3d4cae3ebcdcf72ac1603c0ed02cfecfcaf2f826435e7a04bf... record new: [1184] 0200005103023b3d4cae3ebcdcf72ac1603c0ed02cfecfcaf2f826435e7a04bf... server: Original packet: [1189] 16030204a00200005103023b3d4cae3ebcdcf72ac1603c0ed02cfecfcaf2f826... server: Filtered packet: [1189] 16030204a00200005103023b3d4cae3ebcdcf72ac1603c0ed02cfecfcaf2f826... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023d7c61fb64f4dc2b5e54da6c364176d56124dbd4d0d8ca2ff609... record new: [1185] 0200005103023d7c61fb64f4dc2b5e54da6c364176d56124dbd4d0d8ca2ff609... server: Original packet: [1189] 16030204a00200005103023d7c61fb64f4dc2b5e54da6c364176d56124dbd4d0... server: Filtered packet: [1190] 16030204a10200005103023d7c61fb64f4dc2b5e54da6c364176d56124dbd4d0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b96ea8283c7a7bd1ba6394e7cf88f63ea556f246431d18df5acf... record new: [1185] 020000510302b96ea8283c7a7bd1ba6394e7cf88f63ea556f246431d18df5acf... server: Original packet: [1189] 16030204a0020000510302b96ea8283c7a7bd1ba6394e7cf88f63ea556f24643... server: Filtered packet: [1190] 16030204a1020000510302b96ea8283c7a7bd1ba6394e7cf88f63ea556f24643... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302be19e2794661d40905bcea1cd3599f19b2f4a537dc027108bf02... record new: [1185] 020000510302be19e2794661d40905bcea1cd3599f19b2f4a537dc027108bf02... server: Original packet: [1189] 16030204a0020000510302be19e2794661d40905bcea1cd3599f19b2f4a537dc... server: Filtered packet: [1190] 16030204a1020000510302be19e2794661d40905bcea1cd3599f19b2f4a537dc... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022b3ebec1142551a6751a8e415b2a6994ec459a3503c05bd19d82... record new: [1185] 0200005103022b3ebec1142551a6751a8e415b2a6994ec459a3503c05bd19d82... server: Original packet: [1189] 16030204a00200005103022b3ebec1142551a6751a8e415b2a6994ec459a3503... server: Filtered packet: [1190] 16030204a10200005103022b3ebec1142551a6751a8e415b2a6994ec459a3503... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303cfad648e0fc0331dd384de940b4d456fb043138926e2d3f64fe5... record new: [1186] 020000510303cfad648e0fc0331dd384de940b4d456fb043138926e2d3f64fe5... server: Original packet: [1191] 16030304a2020000510303cfad648e0fc0331dd384de940b4d456fb043138926... server: Filtered packet: [1191] 16030304a2020000510303cfad648e0fc0331dd384de940b4d456fb043138926... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d806bf2b6958fd1b316e2f3428b195cc72ffd780fc19349901da... record new: [1186] 020000510303d806bf2b6958fd1b316e2f3428b195cc72ffd780fc19349901da... server: Original packet: [1191] 16030304a2020000510303d806bf2b6958fd1b316e2f3428b195cc72ffd780fc... server: Filtered packet: [1191] 16030304a2020000510303d806bf2b6958fd1b316e2f3428b195cc72ffd780fc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303600d34d0380e945ee2210ab9ac37ae53fdccd6fffe56994b8ab9... record new: [1186] 020000510303600d34d0380e945ee2210ab9ac37ae53fdccd6fffe56994b8ab9... server: Original packet: [1191] 16030304a2020000510303600d34d0380e945ee2210ab9ac37ae53fdccd6fffe... server: Filtered packet: [1191] 16030304a2020000510303600d34d0380e945ee2210ab9ac37ae53fdccd6fffe... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034a155ce4b7acc0ed25754ad08b04c8d5211ac8c845704a895c69... record new: [1186] 0200005103034a155ce4b7acc0ed25754ad08b04c8d5211ac8c845704a895c69... server: Original packet: [1191] 16030304a20200005103034a155ce4b7acc0ed25754ad08b04c8d5211ac8c845... server: Filtered packet: [1191] 16030304a20200005103034a155ce4b7acc0ed25754ad08b04c8d5211ac8c845... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e8c05cd634721a5b303f269f09fe0cf4ad2cd06e6a1d340eb0e4... record new: [1186] 020000510303e8c05cd634721a5b303f269f09fe0cf4ad2cd06e6a1d340eb0e4... server: Original packet: [1191] 16030304a2020000510303e8c05cd634721a5b303f269f09fe0cf4ad2cd06e6a... server: Filtered packet: [1191] 16030304a2020000510303e8c05cd634721a5b303f269f09fe0cf4ad2cd06e6a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030c890ca89546565b8585246d2ae87162c86acb4eb45820b0906e... record new: [1186] 0200005103030c890ca89546565b8585246d2ae87162c86acb4eb45820b0906e... server: Original packet: [1191] 16030304a20200005103030c890ca89546565b8585246d2ae87162c86acb4eb4... server: Filtered packet: [1191] 16030304a20200005103030c890ca89546565b8585246d2ae87162c86acb4eb4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030356222868dd49a559d90010d5ab6387a577a5f9ae6fc459814cac... record new: [1186] 02000051030356222868dd49a559d90010d5ab6387a577a5f9ae6fc459814cac... server: Original packet: [1191] 16030304a202000051030356222868dd49a559d90010d5ab6387a577a5f9ae6f... server: Filtered packet: [1191] 16030304a202000051030356222868dd49a559d90010d5ab6387a577a5f9ae6f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d4b1019e6ba5ff07523bd8ed30c983eb5397960c1731172fe1ac... record new: [1186] 020000510303d4b1019e6ba5ff07523bd8ed30c983eb5397960c1731172fe1ac... server: Original packet: [1191] 16030304a2020000510303d4b1019e6ba5ff07523bd8ed30c983eb5397960c17... server: Filtered packet: [1191] 16030304a2020000510303d4b1019e6ba5ff07523bd8ed30c983eb5397960c17... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034f851d6dc216b1e7ab69afeb1ccc685709cb3ed17c8330c54a1e... record new: [1187] 0200005103034f851d6dc216b1e7ab69afeb1ccc685709cb3ed17c8330c54a1e... server: Original packet: [1191] 16030304a20200005103034f851d6dc216b1e7ab69afeb1ccc685709cb3ed17c... server: Filtered packet: [1192] 16030304a30200005103034f851d6dc216b1e7ab69afeb1ccc685709cb3ed17c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030307b3174c8601c3cb80ae706156cee23e0d2420ca118360767bf0... record new: [1187] 02000051030307b3174c8601c3cb80ae706156cee23e0d2420ca118360767bf0... server: Original packet: [1191] 16030304a202000051030307b3174c8601c3cb80ae706156cee23e0d2420ca11... server: Filtered packet: [1192] 16030304a302000051030307b3174c8601c3cb80ae706156cee23e0d2420ca11... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (61 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038ee4f2105f1ff94c16b6244d229644aad5f0b42ac9bfeea9ccae... record new: [1187] 0200005103038ee4f2105f1ff94c16b6244d229644aad5f0b42ac9bfeea9ccae... server: Original packet: [1191] 16030304a20200005103038ee4f2105f1ff94c16b6244d229644aad5f0b42ac9... server: Filtered packet: [1192] 16030304a30200005103038ee4f2105f1ff94c16b6244d229644aad5f0b42ac9... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030328b34f5ecc9ce40b66fb05735bfe38950caa4939708a76ac46d7... record new: [1187] 02000051030328b34f5ecc9ce40b66fb05735bfe38950caa4939708a76ac46d7... server: Original packet: [1191] 16030304a202000051030328b34f5ecc9ce40b66fb05735bfe38950caa493970... server: Filtered packet: [1192] 16030304a302000051030328b34f5ecc9ce40b66fb05735bfe38950caa493970... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010069ca51bf2ba830a017fbf7a2dd805f10b6227febb0b566a277864d1cdc9d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010069ca51bf2ba830a017fbf7a2dd805f10b6227febb0b566a27786... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010069ca51bf2ba830a017fbf7a2dd805f10b6227febb0... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010083b9d0bde43c04717475d86f6cb045f0fd96fbbded707f92f5da6616968e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010083b9d0bde43c04717475d86f6cb045f0fd96fbbded707f92f5da... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010083b9d0bde43c04717475d86f6cb045f0fd96fbbded... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a0bace280908216fa1ea60cfdae790e32f943af9625e865f7230c64dd682... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a0bace280908216fa1ea60cfdae790e32f943af9625e865f7230... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a0bace280908216fa1ea60cfdae790e32f943af962... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007b3fc8916396501baf1dddfa47be770d826c006bc295ac0bb9f0a2015f02... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007b3fc8916396501baf1dddfa47be770d826c006bc295ac0bb9f0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201007b3fc8916396501baf1dddfa47be770d826c006bc2... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c9eddfa4b298269cbeaac5ab6c541dd8089c481030a6e646b54ddf34b39... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008c9eddfa4b298269cbeaac5ab6c541dd8089c481030a6e646b54... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201008c9eddfa4b298269cbeaac5ab6c541dd8089c48103... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100989e5f78aa26735fdd2ee8f6b10574c21f43859b3d0e90a1afb6c02ba258... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100989e5f78aa26735fdd2ee8f6b10574c21f43859b3d0e90a1afb6... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100989e5f78aa26735fdd2ee8f6b10574c21f43859b3d... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (123 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100be7f2e9f4fa0536b7199de66d79a4f352dcadf9f33195ec9fdf22c1b2155... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100be7f2e9f4fa0536b7199de66d79a4f352dcadf9f33195ec9fdf2... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100be7f2e9f4fa0536b7199de66d79a4f352dcadf9f33... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (123 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c0bd648b8b55ce1170f325cad12a3eccb6b9796682f1548cbf21e976bbd2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100c0bd648b8b55ce1170f325cad12a3eccb6b9796682f1548cbf21... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100c0bd648b8b55ce1170f325cad12a3eccb6b9796682... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a69dc91baad10e91d736eef564b157dd83fb1ee1c549d8b70621d964ba2f... handshake new: [259] 010101a69dc91baad10e91d736eef564b157dd83fb1ee1c549d8b70621d964ba... record old: [262] 100001020100a69dc91baad10e91d736eef564b157dd83fb1ee1c549d8b70621... record new: [263] 10000103010101a69dc91baad10e91d736eef564b157dd83fb1ee1c549d8b706... client: Original packet: [326] 1603010106100001020100a69dc91baad10e91d736eef564b157dd83fb1ee1c5... client: Filtered packet: [327] 160301010710000103010101a69dc91baad10e91d736eef564b157dd83fb1ee1... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c778d90205fd26450861a1b935402b54bd593d2a3aea83ba92be21a0b75c... handshake new: [259] 010101c778d90205fd26450861a1b935402b54bd593d2a3aea83ba92be21a0b7... record old: [262] 100001020100c778d90205fd26450861a1b935402b54bd593d2a3aea83ba92be... record new: [263] 10000103010101c778d90205fd26450861a1b935402b54bd593d2a3aea83ba92... client: Original packet: [326] 1603010106100001020100c778d90205fd26450861a1b935402b54bd593d2a3a... client: Filtered packet: [327] 160301010710000103010101c778d90205fd26450861a1b935402b54bd593d2a... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f8e7dab7f3eb24b61f74ef9d8d93226cbdbdeb1ad8133357f4d9c80ae254... handshake new: [259] 010100f8e7dab7f3eb24b61f74ef9d8d93226cbdbdeb1ad8133357f4d9c80ae2... record old: [262] 100001020100f8e7dab7f3eb24b61f74ef9d8d93226cbdbdeb1ad8133357f4d9... record new: [263] 10000103010100f8e7dab7f3eb24b61f74ef9d8d93226cbdbdeb1ad8133357f4... client: Original packet: [326] 1603010106100001020100f8e7dab7f3eb24b61f74ef9d8d93226cbdbdeb1ad8... client: Filtered packet: [327] 160301010710000103010100f8e7dab7f3eb24b61f74ef9d8d93226cbdbdeb1a... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (150 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000c165309cd2fae1ab0cae55d14d733fded19615459743d7e9fdec0a9dfef... handshake new: [259] 0101000c165309cd2fae1ab0cae55d14d733fded19615459743d7e9fdec0a9df... record old: [262] 1000010201000c165309cd2fae1ab0cae55d14d733fded19615459743d7e9fde... record new: [263] 100001030101000c165309cd2fae1ab0cae55d14d733fded19615459743d7e9f... client: Original packet: [326] 16030101061000010201000c165309cd2fae1ab0cae55d14d733fded19615459... client: Filtered packet: [327] 1603010107100001030101000c165309cd2fae1ab0cae55d14d733fded196154... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005399582eb9a9a50cf5d7e948b673c209699635f5fedb0e0f83f18696c153... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005399582eb9a9a50cf5d7e948b673c209699635f5fedb0e0f83f1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201005399582eb9a9a50cf5d7e948b673c209699635f5fe... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e9350a76624fb5be9a462d92a7373abd7f93f667a813f98e3067169f072... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004e9350a76624fb5be9a462d92a7373abd7f93f667a813f98e306... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201004e9350a76624fb5be9a462d92a7373abd7f93f667a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f5fb8a0ec6b96cbf581317ba06f3acc510a8951e15d77cc1128d77c60576... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f5fb8a0ec6b96cbf581317ba06f3acc510a8951e15d77cc1128d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f5fb8a0ec6b96cbf581317ba06f3acc510a8951e15... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (123 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085bf04d2ceaa682c589f171689dd7fea4cd7aa316aaf1189687e6eee3f81... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010085bf04d2ceaa682c589f171689dd7fea4cd7aa316aaf1189687e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010085bf04d2ceaa682c589f171689dd7fea4cd7aa316a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005749ac58dce2d25250c85d71217820f8ff5be66b4db098ae07aafd497d49... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201005749ac58dce2d25250c85d71217820f8ff5be66b4db098ae07aa... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201005749ac58dce2d25250c85d71217820f8ff5be66b4d... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a72c2699c7c40371bc0c5779c12639f22a388655d139c3376e6439f8d199... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a72c2699c7c40371bc0c5779c12639f22a388655d139c3376e64... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100a72c2699c7c40371bc0c5779c12639f22a388655d1... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f840928eaf43b7c9849f2b9ac431d9019f0b200b7efc36ba929e7315008e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f840928eaf43b7c9849f2b9ac431d9019f0b200b7efc36ba929e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100f840928eaf43b7c9849f2b9ac431d9019f0b200b7e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007c3a6d9bc9d92d3bd3c00fca8e2a2a21b47852ddf7d5c424a394f57a8bf8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007c3a6d9bc9d92d3bd3c00fca8e2a2a21b47852ddf7d5c424a394... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201007c3a6d9bc9d92d3bd3c00fca8e2a2a21b47852ddf7... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (123 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002af5e6b1cae535b5975e925e0ad8fe9e63cb1e0d8a1c14debcb8ef0317a3... handshake new: [259] 0101012af5e6b1cae535b5975e925e0ad8fe9e63cb1e0d8a1c14debcb8ef0317... record old: [262] 1000010201002af5e6b1cae535b5975e925e0ad8fe9e63cb1e0d8a1c14debcb8... record new: [263] 100001030101012af5e6b1cae535b5975e925e0ad8fe9e63cb1e0d8a1c14debc... client: Original packet: [342] 16030201061000010201002af5e6b1cae535b5975e925e0ad8fe9e63cb1e0d8a... client: Filtered packet: [343] 1603020107100001030101012af5e6b1cae535b5975e925e0ad8fe9e63cb1e0d... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001c1dec5e33dd9a9d4757e7fa86534ad420a946e9158f2abe19ff9734c704... handshake new: [259] 0101011c1dec5e33dd9a9d4757e7fa86534ad420a946e9158f2abe19ff9734c7... record old: [262] 1000010201001c1dec5e33dd9a9d4757e7fa86534ad420a946e9158f2abe19ff... record new: [263] 100001030101011c1dec5e33dd9a9d4757e7fa86534ad420a946e9158f2abe19... client: Original packet: [342] 16030201061000010201001c1dec5e33dd9a9d4757e7fa86534ad420a946e915... client: Filtered packet: [343] 1603020107100001030101011c1dec5e33dd9a9d4757e7fa86534ad420a946e9... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e15e2409bf34bd98ae02bd96e9c84dc77c2119307352d84b8ac9e98e3d91... handshake new: [259] 010100e15e2409bf34bd98ae02bd96e9c84dc77c2119307352d84b8ac9e98e3d... record old: [262] 100001020100e15e2409bf34bd98ae02bd96e9c84dc77c2119307352d84b8ac9... record new: [263] 10000103010100e15e2409bf34bd98ae02bd96e9c84dc77c2119307352d84b8a... client: Original packet: [342] 1603020106100001020100e15e2409bf34bd98ae02bd96e9c84dc77c21193073... client: Filtered packet: [343] 160302010710000103010100e15e2409bf34bd98ae02bd96e9c84dc77c211930... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100030b9fb04c9958b956c9f321c65f7d3ff1b4c68f4b934e38e0ed51acf0ba... handshake new: [259] 010100030b9fb04c9958b956c9f321c65f7d3ff1b4c68f4b934e38e0ed51acf0... record old: [262] 100001020100030b9fb04c9958b956c9f321c65f7d3ff1b4c68f4b934e38e0ed... record new: [263] 10000103010100030b9fb04c9958b956c9f321c65f7d3ff1b4c68f4b934e38e0... client: Original packet: [342] 1603020106100001020100030b9fb04c9958b956c9f321c65f7d3ff1b4c68f4b... client: Filtered packet: [343] 160302010710000103010100030b9fb04c9958b956c9f321c65f7d3ff1b4c68f... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (150 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009c7eba6e8aa93d909677ceb2c30cfb799176580b7ecd03b62994171605e2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009c7eba6e8aa93d909677ceb2c30cfb799176580b7ecd03b62994... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009c7eba6e8aa93d909677ceb2c30cfb799176580b7e... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (109 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010068025033ef8f304bc7b7bd3f0777ac26c818d24ce30d9d27fdb692df3e43... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010068025033ef8f304bc7b7bd3f0777ac26c818d24ce30d9d27fdb6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010068025033ef8f304bc7b7bd3f0777ac26c818d24ce3... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005924f450d51ba5ba34b6d6a0579aa8222a9242cf3e0bbac1569b9ec95192... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005924f450d51ba5ba34b6d6a0579aa8222a9242cf3e0bbac1569b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201005924f450d51ba5ba34b6d6a0579aa8222a9242cf3e... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009c1c1ac5980c1ea59bfdac2814786cb2f9ae4b27d471b2bf4b7ccf60161c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009c1c1ac5980c1ea59bfdac2814786cb2f9ae4b27d471b2bf4b7c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009c1c1ac5980c1ea59bfdac2814786cb2f9ae4b27d4... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010056d7619b8235c27980e453cb74979067c9b886d96511c7c1f674a3f616ac... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010056d7619b8235c27980e453cb74979067c9b886d96511c7c1f674... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010056d7619b8235c27980e453cb74979067c9b886d965... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010089daca16e4a1cbccc3dca680fdeca2a261868f8f9dc54150ee5c5e070f2f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010089daca16e4a1cbccc3dca680fdeca2a261868f8f9dc54150ee5c... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010089daca16e4a1cbccc3dca680fdeca2a261868f8f9d... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010069305d02e3838491bcc813d2a9be43a5df15961acaf24a8f6e4cd4a0e760... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010069305d02e3838491bcc813d2a9be43a5df15961acaf24a8f6e4c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010069305d02e3838491bcc813d2a9be43a5df15961aca... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (109 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100132f486a2f7c39bdbb90894e91ccd337e67344483bf6c3c72fe2704d6c8e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100132f486a2f7c39bdbb90894e91ccd337e67344483bf6c3c72fe2... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100132f486a2f7c39bdbb90894e91ccd337e67344483b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100813ddf6e66ff36bc1e6a0f978df484d0e5ed5ecd38925689ac6856218c36... handshake new: [259] 010101813ddf6e66ff36bc1e6a0f978df484d0e5ed5ecd38925689ac6856218c... record old: [262] 100001020100813ddf6e66ff36bc1e6a0f978df484d0e5ed5ecd38925689ac68... record new: [263] 10000103010101813ddf6e66ff36bc1e6a0f978df484d0e5ed5ecd38925689ac... client: Original packet: [318] 1603030106100001020100813ddf6e66ff36bc1e6a0f978df484d0e5ed5ecd38... client: Filtered packet: [319] 160303010710000103010101813ddf6e66ff36bc1e6a0f978df484d0e5ed5ecd... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000f56d03772634a2912dbcc3c56f0b60c1569391855805577149cca7a233a... handshake new: [259] 0101010f56d03772634a2912dbcc3c56f0b60c1569391855805577149cca7a23... record old: [262] 1000010201000f56d03772634a2912dbcc3c56f0b60c1569391855805577149c... record new: [263] 100001030101010f56d03772634a2912dbcc3c56f0b60c156939185580557714... client: Original packet: [318] 16030301061000010201000f56d03772634a2912dbcc3c56f0b60c1569391855... client: Filtered packet: [319] 1603030107100001030101010f56d03772634a2912dbcc3c56f0b60c15693918... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010001a77273a48e7d2b1e9bd8c46fd94a09ae507b86964a5bf1f24b7a862605... handshake new: [259] 01010001a77273a48e7d2b1e9bd8c46fd94a09ae507b86964a5bf1f24b7a8626... record old: [262] 10000102010001a77273a48e7d2b1e9bd8c46fd94a09ae507b86964a5bf1f24b... record new: [263] 1000010301010001a77273a48e7d2b1e9bd8c46fd94a09ae507b86964a5bf1f2... client: Original packet: [318] 160303010610000102010001a77273a48e7d2b1e9bd8c46fd94a09ae507b8696... client: Filtered packet: [319] 16030301071000010301010001a77273a48e7d2b1e9bd8c46fd94a09ae507b86... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (136 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010050ee164238da036be6f7142c34a89fba2311636e20b4f1eca2a151a3c378... handshake new: [259] 01010050ee164238da036be6f7142c34a89fba2311636e20b4f1eca2a151a3c3... record old: [262] 10000102010050ee164238da036be6f7142c34a89fba2311636e20b4f1eca2a1... record new: [263] 1000010301010050ee164238da036be6f7142c34a89fba2311636e20b4f1eca2... client: Original packet: [318] 160303010610000102010050ee164238da036be6f7142c34a89fba2311636e20... client: Filtered packet: [319] 16030301071000010301010050ee164238da036be6f7142c34a89fba2311636e... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (136 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (6721 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff54354c92e9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff54354c92e9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffa3056eee4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffa3056eee4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb331c875f7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb331c875f7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc9d9e05fe1... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc9d9e05fe1... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffafb06141f7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffafb06141f7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1eae6a355c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1eae6a355c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff17e12484f7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff17e12484f7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd82732887b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd82732887b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff23697d9202... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff23697d9202... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (72 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe71f246ebb... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffe71f246ebb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3388cc2faa... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3388cc2faa... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8729a67292... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff8729a67292... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7f24d7d4f9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7f24d7d4f9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd072c2289bd... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd072c2289bd... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5bf39a7c07... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5bf39a7c07... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf837bec2c1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf837bec2c1... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1921cfca48... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1921cfca48... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefded1375598e... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefded1375598e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcf40d9aa31... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcf40d9aa31... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bd669eee5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bd669eee5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd57d15f5796... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd57d15f5796... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd514a9f0c1e... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd514a9f0c1e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7555f3edb2... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7555f3edb2... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8a0093aba0... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd8a0093aba0... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100244a467c86e51cebd6bd612fe70111b539bceb062b46c4f51e386ba0e1e4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100244a467c86e51cebd6bd612fe70111b539bc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100244a467c86... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c1900f7cf12e8f5fb339856332c3a19ac9a8a7decf088a48263230922e3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002c1900f7cf12e8f5fb339856332c3a19ac9a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002c1900f7cf... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074d7c398fb27e91f6aefb155fbdbffc62f458858e7c41893f0f4611f75fe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010074d7c398fb27e91f6aefb155fbdbffc62f45... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010074d7c398fb... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100019f68b3f0d5360675ede2ee46050de189a9167f7bb8bf8153698ac88641... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100019f68b3f0d5360675ede2ee46050de189a9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100019f68b3f0... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f97120c85ca9c381fed00f16ccb5c8cd5893c1c80a0c2fcedc270f56f35... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201002f97120c85ca9c381fed00f16ccb5c8cd589... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002f97120c85... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053ee1e0bd4558470780db5f0abd37d05e4a69bb1982df1ec6114e3a53a62... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010053ee1e0bd4558470780db5f0abd37d05e4a6... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010053ee1e0bd4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c918c96d1b3c989e5da3672977336e226323c6e271f0be8a4d297ff4abf8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c918c96d1b3c989e5da3672977336e226323... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c918c96d1b... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100597139337287e608f0d420b9026ff82f31e5fa7a10b12794dc46caf0d3b3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100597139337287e608f0d420b9026ff82f31e5... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005971393372... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e5e8368a87f5b0cba23a9dcfbba1605be8160710b84be81d67e0d875895... handshake new: [259] 0101014e5e8368a87f5b0cba23a9dcfbba1605be8160710b84be81d67e0d8758... record old: [270] 10000102000100000000010201004e5e8368a87f5b0cba23a9dcfbba1605be81... record new: [271] 1000010300010000000001030101014e5e8368a87f5b0cba23a9dcfbba1605be... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004e5e8368a8... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101014e5e8368... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009abc5eee4c433acb8fa0aaeaa7bf7a67f3d14940cc9261f5340e0983edaf... handshake new: [259] 0101019abc5eee4c433acb8fa0aaeaa7bf7a67f3d14940cc9261f5340e0983ed... record old: [270] 10000102000100000000010201009abc5eee4c433acb8fa0aaeaa7bf7a67f3d1... record new: [271] 1000010300010000000001030101019abc5eee4c433acb8fa0aaeaa7bf7a67f3... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009abc5eee4c... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101019abc5eee... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea50f01e1bfda87e8606815ce06424e4957afe8b4a4bbed58dc25277d299... handshake new: [259] 010100ea50f01e1bfda87e8606815ce06424e4957afe8b4a4bbed58dc25277d2... record old: [270] 1000010200010000000001020100ea50f01e1bfda87e8606815ce06424e4957a... record new: [271] 100001030001000000000103010100ea50f01e1bfda87e8606815ce06424e495... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ea50f01e1b... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100ea50f01e... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db5708a7291808703175487b7d06449eb1896d8f9c4f61634b3a474af5fa... handshake new: [259] 010100db5708a7291808703175487b7d06449eb1896d8f9c4f61634b3a474af5... record old: [270] 1000010200010000000001020100db5708a7291808703175487b7d06449eb189... record new: [271] 100001030001000000000103010100db5708a7291808703175487b7d06449eb1... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100db5708a729... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100db5708a7... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010024d5a1eeb51c5836371fb88e6f5902c93fcb157a9cf2f9f038c1377dcf32... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010024d5a1eeb51c5836371fb88e6f5902c93fcb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010024d5a1eeb5... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100182a22d4ead0f77987e2e454d14e0180ecd90696c221063738e298270f71... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100182a22d4ead0f77987e2e454d14e0180ecd9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100182a22d4ea... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010099cfb9b3da1baf8a13f3adf489b5ea378f2a02587a0b2b78783858783ef0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010099cfb9b3da1baf8a13f3adf489b5ea378f2a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010099cfb9b3da... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007437e7a02df4f0e182006c56ac78e2062231e8db5ed50e1a5211a7209a69... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007437e7a02df4f0e182006c56ac78e2062231... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007437e7a02d... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb59dc73086b849066899c058924732ae25a78f088594950157c5f5bf64d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100eb59dc73086b849066899c058924732ae25a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100eb59dc7308... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010067d7234632474a0389e1db5c1be6cf6080327ff454f04e781e995bd8027f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010067d7234632474a0389e1db5c1be6cf608032... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010067d7234632... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004475dbf0a06b9f2328f6423c80bb0134a1528621402f3d9d0cd8dc0f4d93... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201004475dbf0a06b9f2328f6423c80bb0134a152... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004475dbf0a0... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (123 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008726b92508f2e4365d8a07998648efba50331e07aaab145e67d34f21c6ef... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201008726b92508f2e4365d8a07998648efba5033... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008726b92508... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010098186ac7258233626afa679a74b81073db8a8a000a8d681992b87c52eb33... handshake new: [259] 01010198186ac7258233626afa679a74b81073db8a8a000a8d681992b87c52eb... record old: [270] 100001020001000000000102010098186ac7258233626afa679a74b81073db8a... record new: [271] 10000103000100000000010301010198186ac7258233626afa679a74b81073db... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010098186ac725... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010198186ac7... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f75d0eeff2b05c8ec9ecd3b8d651371c4deee6f52f7eec837f387d2f9efd... handshake new: [259] 010101f75d0eeff2b05c8ec9ecd3b8d651371c4deee6f52f7eec837f387d2f9e... record old: [270] 1000010200010000000001020100f75d0eeff2b05c8ec9ecd3b8d651371c4dee... record new: [271] 100001030001000000000103010101f75d0eeff2b05c8ec9ecd3b8d651371c4d... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f75d0eeff2... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101f75d0eef... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e3b5b7f83bafb812965d2f7e1123fdbfaa08ce6959ddf6164214b943bb27... handshake new: [259] 010100e3b5b7f83bafb812965d2f7e1123fdbfaa08ce6959ddf6164214b943bb... record old: [270] 1000010200010000000001020100e3b5b7f83bafb812965d2f7e1123fdbfaa08... record new: [271] 100001030001000000000103010100e3b5b7f83bafb812965d2f7e1123fdbfaa... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e3b5b7f83b... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100e3b5b7f8... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (136 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100481101aa2e43aff3123e6d8a154efbac8067d20f0f37fe7312a4f8985b83... handshake new: [259] 010100481101aa2e43aff3123e6d8a154efbac8067d20f0f37fe7312a4f8985b... record old: [270] 1000010200010000000001020100481101aa2e43aff3123e6d8a154efbac8067... record new: [271] 100001030001000000000103010100481101aa2e43aff3123e6d8a154efbac80... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100481101aa2e... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100481101aa... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (137 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4349 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (174 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (174 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (174 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (175 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (174 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (174 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (176 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (180 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (2160 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (69 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301e02c997c24ed89bba8c668f870051ed4d778a01b18c7f97b5efb... record new: [89] 020000510301e02c997c24ed89bba8c668f870051ed4d778a01b18c7f97b5efb... server: Original packet: [536] 1603010213020000510301e02c997c24ed89bba8c668f870051ed4d778a01b18... server: Filtered packet: [94] 1603010059020000510301e02c997c24ed89bba8c668f870051ed4d778a01b18... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (27 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703018c4b49c1274a1bd4f023295818753ca54fc96d0eca2f9d78b52e... record new: [298] 0200005703018c4b49c1274a1bd4f023295818753ca54fc96d0eca2f9d78b52e... server: Original packet: [745] 16030102e40200005703018c4b49c1274a1bd4f023295818753ca54fc96d0eca... server: Filtered packet: [303] 160301012a0200005703018c4b49c1274a1bd4f023295818753ca54fc96d0eca... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301724c8d22c0a917754f1a10f4f6a9a5f92257ade65e18f5a1a6d5... record new: [298] 020000570301724c8d22c0a917754f1a10f4f6a9a5f92257ade65e18f5a1a6d5... server: Original packet: [745] 16030102e4020000570301724c8d22c0a917754f1a10f4f6a9a5f92257ade65e... server: Filtered packet: [303] 160301012a020000570301724c8d22c0a917754f1a10f4f6a9a5f92257ade65e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 0200005703019289f6a64dd9f405fb4f4d90a2e94d3d5d4c07b6517e78a6c28a... record new: [241] 0200005703019289f6a64dd9f405fb4f4d90a2e94d3d5d4c07b6517e78a6c28a... server: Original packet: [562] 160301022d0200005703019289f6a64dd9f405fb4f4d90a2e94d3d5d4c07b651... server: Filtered packet: [246] 16030100f10200005703019289f6a64dd9f405fb4f4d90a2e94d3d5d4c07b651... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (32 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 0200005703017b15b478de0f61777128e586ba1fedc0332ce0ec752e770812b5... record new: [537] 0200005703017b15b478de0f61777128e586ba1fedc0332ce0ec752e770812b5... server: Original packet: [745] 16030102e40200005703017b15b478de0f61777128e586ba1fedc0332ce0ec75... server: Filtered packet: [542] 16030102190200005703017b15b478de0f61777128e586ba1fedc0332ce0ec75... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 020000570301ce8af805f7b393c799f5ddccc2e22a67e7bd2f7122ace84534f7... record new: [411] 020000570301ce8af805f7b393c799f5ddccc2e22a67e7bd2f7122ace84534f7... server: Original packet: [562] 160301022d020000570301ce8af805f7b393c799f5ddccc2e22a67e7bd2f7122... server: Filtered packet: [416] 160301019b020000570301ce8af805f7b393c799f5ddccc2e22a67e7bd2f7122... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (32 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301297bb8063f730d247a6edb863886ed701ad772ea803ed3400b3f... record new: [298] 020000570301297bb8063f730d247a6edb863886ed701ad772ea803ed3400b3f... Dropping handshake: 12 record old: [298] 020000570301297bb8063f730d247a6edb863886ed701ad772ea803ed3400b3f... record new: [95] 020000570301297bb8063f730d247a6edb863886ed701ad772ea803ed3400b3f... server: Original packet: [745] 16030102e4020000570301297bb8063f730d247a6edb863886ed701ad772ea80... server: Filtered packet: [100] 160301005f020000570301297bb8063f730d247a6edb863886ed701ad772ea80... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 0200005703017b09244f534fef9323a600bf8e4eaf1bb0d1101b52d85daf87d1... record new: [241] 0200005703017b09244f534fef9323a600bf8e4eaf1bb0d1101b52d85daf87d1... Dropping handshake: 12 record old: [241] 0200005703017b09244f534fef9323a600bf8e4eaf1bb0d1101b52d85daf87d1... record new: [95] 0200005703017b09244f534fef9323a600bf8e4eaf1bb0d1101b52d85daf87d1... server: Original packet: [562] 160301022d0200005703017b09244f534fef9323a600bf8e4eaf1bb0d1101b52... server: Filtered packet: [100] 160301005f0200005703017b09244f534fef9323a600bf8e4eaf1bb0d1101b52... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (33 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (321 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103027f91d046dcf913adf0a7289ed8b0ca36f8e0a7099a017b00e741... record new: [89] 0200005103027f91d046dcf913adf0a7289ed8b0ca36f8e0a7099a017b00e741... server: Original packet: [536] 16030202130200005103027f91d046dcf913adf0a7289ed8b0ca36f8e0a7099a... server: Filtered packet: [94] 16030200590200005103027f91d046dcf913adf0a7289ed8b0ca36f8e0a7099a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (27 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103031ffdb0293a3e128bca067bf3c2b88ff0589335e9685b9cbb3271... record new: [89] 0200005103031ffdb0293a3e128bca067bf3c2b88ff0589335e9685b9cbb3271... server: Original packet: [536] 16030302130200005103031ffdb0293a3e128bca067bf3c2b88ff0589335e968... server: Filtered packet: [94] 16030300590200005103031ffdb0293a3e128bca067bf3c2b88ff0589335e968... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (25 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffca92d109ba... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffca92d109ba... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (26 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefde07fa023ff... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefde07fa023ff... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (25 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302a4c986ed154212c2aa3f3188bbe3474f648dd5d89bb7737fb011... record new: [298] 020000570302a4c986ed154212c2aa3f3188bbe3474f648dd5d89bb7737fb011... server: Original packet: [745] 16030202e4020000570302a4c986ed154212c2aa3f3188bbe3474f648dd5d89b... server: Filtered packet: [303] 160302012a020000570302a4c986ed154212c2aa3f3188bbe3474f648dd5d89b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303a51dd36d6a6d47a6f9af74546a82084418440b710d2645907a17... record new: [300] 020000570303a51dd36d6a6d47a6f9af74546a82084418440b710d2645907a17... server: Original packet: [747] 16030302e6020000570303a51dd36d6a6d47a6f9af74546a82084418440b710d... server: Filtered packet: [305] 160303012c020000570303a51dd36d6a6d47a6f9af74546a82084418440b710d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record new: [211] 0c0000c700010000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffe57e91740b... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feffe57e91740b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record new: [213] 0c0000c900010000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefddea79de1bc... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefddea79de1bc... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703021d8df9d24bef5ba39bd34fcd5736d9851211d23fd45fcb0f83a0... record new: [298] 0200005703021d8df9d24bef5ba39bd34fcd5736d9851211d23fd45fcb0f83a0... server: Original packet: [745] 16030202e40200005703021d8df9d24bef5ba39bd34fcd5736d9851211d23fd4... server: Filtered packet: [303] 160302012a0200005703021d8df9d24bef5ba39bd34fcd5736d9851211d23fd4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303d01c4a3df410dfb7549aacec90b6adf784eeb0caa2b73d48c628... record new: [300] 020000570303d01c4a3df410dfb7549aacec90b6adf784eeb0caa2b73d48c628... server: Original packet: [747] 16030302e6020000570303d01c4a3df410dfb7549aacec90b6adf784eeb0caa2... server: Filtered packet: [305] 160303012c020000570303d01c4a3df410dfb7549aacec90b6adf784eeb0caa2... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record new: [211] 0c0000c700010000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff9ee94f88a5... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff9ee94f88a5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record new: [213] 0c0000c900010000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd5e0b3e55d8... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd5e0b3e55d8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 0200005703023e4a67623116ad54fbe17bf173796dfa8cf60d863a45b15def69... record new: [242] 0200005703023e4a67623116ad54fbe17bf173796dfa8cf60d863a45b15def69... server: Original packet: [563] 160302022e0200005703023e4a67623116ad54fbe17bf173796dfa8cf60d863a... server: Filtered packet: [247] 16030200f20200005703023e4a67623116ad54fbe17bf173796dfa8cf60d863a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 0200005703037916ec4f084942672cc507f11f5afaf0203fc97df5ba33d0bc57... record new: [242] 0200005703037916ec4f084942672cc507f11f5afaf0203fc97df5ba33d0bc57... server: Original packet: [563] 160303022e0200005703037916ec4f084942672cc507f11f5afaf0203fc97df5... server: Filtered packet: [247] 16030300f20200005703037916ec4f084942672cc507f11f5afaf0203fc97df5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [154] 0c00008e000200000000008e030017410401d1a1d3625963356061e5fcbf06f5... record new: [154] 0c00008e000100000000008e030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff514baa96b9... server: Filtered packet: [317] 16feff00000000000000000063020000570000000000000057feff514baa96b9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [157] 0c0000910002000000000091030017410401d1a1d3625963356061e5fcbf06f5... record new: [157] 0c0000910001000000000091030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [644] 16fefd00000000000000000063020000570000000000000057fefd8c5ebdbd9a... server: Filtered packet: [320] 16fefd00000000000000000063020000570000000000000057fefd8c5ebdbd9a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570302cebe1b1acae50ac9863bb98677335969431e57100c9c3cab4328... record new: [537] 020000570302cebe1b1acae50ac9863bb98677335969431e57100c9c3cab4328... server: Original packet: [745] 16030202e4020000570302cebe1b1acae50ac9863bb98677335969431e57100c... server: Filtered packet: [542] 1603020219020000570302cebe1b1acae50ac9863bb98677335969431e57100c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 0200005703039e6c4457a42cf67dd5541270389e849da5f19b6066ecdaa8dbad... record new: [537] 0200005703039e6c4457a42cf67dd5541270389e849da5f19b6066ecdaa8dbad... server: Original packet: [747] 16030302e60200005703039e6c4457a42cf67dd5541270389e849da5f19b6066... server: Filtered packet: [542] 16030302190200005703039e6c4457a42cf67dd5541270389e849da5f19b6066... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffd5437689f9... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffd5437689f9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefda65284a7f0... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefda65284a7f0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 020000570302a3c4fd624733ae709e0acf0e0bbd0f50493e232551c6524a8d72... record new: [411] 020000570302a3c4fd624733ae709e0acf0e0bbd0f50493e232551c6524a8d72... server: Original packet: [562] 160302022d020000570302a3c4fd624733ae709e0acf0e0bbd0f50493e232551... server: Filtered packet: [416] 160302019b020000570302a3c4fd624733ae709e0acf0e0bbd0f50493e232551... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [558] 020000570303d59769d15cabb188d3ce8eb46943523a7b3b8b4ed88d32d3f4c1... record new: [411] 020000570303d59769d15cabb188d3ce8eb46943523a7b3b8b4ed88d32d3f4c1... server: Original packet: [563] 160303022e020000570303d59769d15cabb188d3ce8eb46943523a7b3b8b4ed8... server: Filtered packet: [416] 160303019b020000570303d59769d15cabb188d3ce8eb46943523a7b3b8b4ed8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [154] 0c00008e000200000000008e030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff2bf3d96ee4... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff2bf3d96ee4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [156] 0c0000900002000000000090030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefdafbf4aa25d... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdafbf4aa25d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030220e5ec22352bb4d9f547c52c748aa18be8e1dd856698c7f9e33d... record new: [298] 02000057030220e5ec22352bb4d9f547c52c748aa18be8e1dd856698c7f9e33d... Dropping handshake: 12 record old: [298] 02000057030220e5ec22352bb4d9f547c52c748aa18be8e1dd856698c7f9e33d... record new: [95] 02000057030220e5ec22352bb4d9f547c52c748aa18be8e1dd856698c7f9e33d... server: Original packet: [745] 16030202e402000057030220e5ec22352bb4d9f547c52c748aa18be8e1dd8566... server: Filtered packet: [100] 160302005f02000057030220e5ec22352bb4d9f547c52c748aa18be8e1dd8566... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303615e68224a22a1d9ad6df0d937b056d8081b384fea91c57edc8d... record new: [300] 020000570303615e68224a22a1d9ad6df0d937b056d8081b384fea91c57edc8d... Dropping handshake: 12 record old: [300] 020000570303615e68224a22a1d9ad6df0d937b056d8081b384fea91c57edc8d... record new: [95] 020000570303615e68224a22a1d9ad6df0d937b056d8081b384fea91c57edc8d... server: Original packet: [747] 16030302e6020000570303615e68224a22a1d9ad6df0d937b056d8081b384fea... server: Filtered packet: [100] 160303005f020000570303615e68224a22a1d9ad6df0d937b056d8081b384fea... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record new: [211] 0c0000c700010000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c7030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff9af4959cb4... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff9af4959cb4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (36 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record new: [213] 0c0000c900010000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c9030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd247244f4e3... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd247244f4e3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 02000057030205b471acd7c35787c980e929a7eb7cba95a95ee42f350be96c26... record new: [241] 02000057030205b471acd7c35787c980e929a7eb7cba95a95ee42f350be96c26... Dropping handshake: 12 record old: [241] 02000057030205b471acd7c35787c980e929a7eb7cba95a95ee42f350be96c26... record new: [95] 02000057030205b471acd7c35787c980e929a7eb7cba95a95ee42f350be96c26... server: Original packet: [562] 160302022d02000057030205b471acd7c35787c980e929a7eb7cba95a95ee42f... server: Filtered packet: [100] 160302005f02000057030205b471acd7c35787c980e929a7eb7cba95a95ee42f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 020000570303e5997e8244100ae8a85d73570f08a10f9def2270ce8b187adf71... record new: [243] 020000570303e5997e8244100ae8a85d73570f08a10f9def2270ce8b187adf71... Dropping handshake: 12 record old: [243] 020000570303e5997e8244100ae8a85d73570f08a10f9def2270ce8b187adf71... record new: [95] 020000570303e5997e8244100ae8a85d73570f08a10f9def2270ce8b187adf71... server: Original packet: [564] 160303022f020000570303e5997e8244100ae8a85d73570f08a10f9def2270ce... server: Filtered packet: [100] 160303005f020000570303e5997e8244100ae8a85d73570f08a10f9def2270ce... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [154] 0c00008e000200000000008e030017410401d1a1d3625963356061e5fcbf06f5... record new: [154] 0c00008e000100000000008e030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [154] 0c00008e000100000000008e030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff9dbadb7ce7... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff9dbadb7ce7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (19 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [157] 0c0000910002000000000091030017410401d1a1d3625963356061e5fcbf06f5... record new: [157] 0c0000910001000000000091030017410401d1a1d3625963356061e5fcbf06f5... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [157] 0c0000910001000000000091030017410401d1a1d3625963356061e5fcbf06f5... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [644] 16fefd00000000000000000063020000570000000000000057fefdc2a1353cd9... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdc2a1353cd9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (18 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (872 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (57186 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #4247: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #4248: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4249: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4250: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4251: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4252: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4253: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4254: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4255: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4256: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4257: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4258: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4259: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4260: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4261: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4262: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4263: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4264: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4265: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4266: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4267: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4268: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4269: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4270: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4271: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4272: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4273: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4274: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4275: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4276: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4277: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4278: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4279: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4280: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4281: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4282: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4283: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4284: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4285: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4286: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4287: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4288: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4289: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4290: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4291: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4292: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4293: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4294: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4295: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4296: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4297: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4298: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4299: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4300: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4301: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4302: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4303: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4304: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4305: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4306: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4307: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4308: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4309: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4310: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4311: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4312: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4313: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4314: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4315: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4316: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4317: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4318: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4319: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4320: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4321: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4322: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4323: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4324: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4325: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4326: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4327: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4328: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4329: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4330: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4331: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4332: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4333: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4334: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4335: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4336: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4337: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4338: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4339: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4340: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4341: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4342: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4343: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4756: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #4757: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #4758: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #4759: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #4760: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #4761: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #4762: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #4763: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4764: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4765: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4766: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4767: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4768: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4769: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4770: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4771: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4772: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4773: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4774: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4775: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4776: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4777: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4778: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4779: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4780: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4781: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4782: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4783: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4784: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4785: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4786: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4787: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4788: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4789: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4790: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4791: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4792: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4793: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4794: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4795: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4796: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4797: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4798: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4799: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4800: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4801: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4802: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4803: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4804: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4805: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4806: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4807: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4808: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4809: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4810: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4811: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4812: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4813: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4814: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4815: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4816: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4817: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4818: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4819: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4820: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4821: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4822: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4823: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4824: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4825: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4826: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4827: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4828: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4829: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4830: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4831: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4832: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4833: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4834: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4835: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4836: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4837: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4838: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4839: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4840: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4841: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4842: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4843: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4844: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4845: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4846: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4847: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4848: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4849: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4850: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4851: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4852: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4853: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4854: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4855: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4856: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4857: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4858: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4859: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4860: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4861: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4862: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4863: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4864: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4865: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4866: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4867: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4868: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4869: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4870: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4871: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4872: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4873: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4874: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4875: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4876: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4877: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4878: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4879: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4880: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4881: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4882: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4883: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #4884: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #4885: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4886: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4887: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #4888: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #4889: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4890: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4891: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #4892: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #4893: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4894: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4895: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #4896: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #4897: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #4898: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #4899: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #4900: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #4901: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #4902: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #4903: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #4904: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #4905: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #4906: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #4907: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #4908: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #4909: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #4910: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #4911: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #4912: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #4913: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #4914: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #4915: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #4916: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #4917: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #4918: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #4919: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #4920: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #4921: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #4922: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #4923: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #4924: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #4925: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #4926: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #4927: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #4928: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #4929: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #4930: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #4931: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #4932: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #4933: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #4934: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #4935: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #4936: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #4937: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #4938: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #4939: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #4940: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #4941: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #4942: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #4943: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #4944: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #4945: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #4946: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #4947: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #4948: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #4949: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #4950: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #4951: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #4952: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #4953: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #4954: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #4955: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #4956: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #4957: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #4958: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #4959: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #4960: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #4961: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #4962: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #4963: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #4964: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #4965: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #4966: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #4967: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #4968: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #4969: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #4970: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #4971: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #4972: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #4973: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #4974: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #4975: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #4976: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #4977: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #4978: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #4979: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #4980: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #4981: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #4982: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #4983: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4984: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4985: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4986: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4987: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4988: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4989: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4990: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4991: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #4992: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #4993: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4994: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4995: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #4996: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #4997: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4998: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4999: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5000: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5001: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5002: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5003: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5004: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5005: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5006: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5007: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5008: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5009: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5010: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5011: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5012: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5013: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5014: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5015: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5016: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5017: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5018: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5019: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5020: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5021: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5022: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5023: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #5024: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #5025: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #5026: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #5027: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #5028: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #5029: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #5030: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #5031: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #5032: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Apr 21 18:48:07 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Fri Apr 21 18:48:07 UTC 2017 TIMESTAMP libpkix END: Fri Apr 21 18:48:07 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Fri Apr 21 18:48:07 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #5033: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #5034: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5035: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5036: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5037: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #5038: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5039: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5040: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5041: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5042: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5043: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5044: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5045: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #5046: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5047: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5048: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5049: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5050: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5051: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5052: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5053: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5054: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #5055: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5056: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5057: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5058: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5059: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5060: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5061: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5062: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5063: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5064: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5065: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5066: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5067: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5068: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #5069: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5070: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #5071: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5072: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5073: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5074: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5075: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5076: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #5077: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5078: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5079: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5080: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5081: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #5082: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5083: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5084: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5085: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5086: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5087: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5088: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5089: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5090: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5091: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5092: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5093: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5094: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5095: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5096: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5097: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5098: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5099: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5100: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5101: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5102: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5103: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5104: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5105: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5106: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5107: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5108: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5109: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5110: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #5111: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5112: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5113: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #5114: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5115: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5116: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5117: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #5118: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5119: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5120: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5121: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #5122: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5123: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5124: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #5125: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5126: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5127: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5128: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #5129: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5130: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5131: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5132: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5133: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5134: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5135: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5136: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5137: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5138: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5139: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #5140: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5141: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #5142: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #5143: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #5144: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5145: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #5146: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5147: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5148: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #5149: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5150: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5151: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #5152: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5153: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5154: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #5155: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5156: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5157: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #5158: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5159: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5160: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5161: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #5162: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #5163: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #5164: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5165: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5166: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5167: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5168: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5169: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5170: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5171: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5172: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5173: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5174: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5175: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5176: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5177: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5178: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5179: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5180: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #5181: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5182: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5183: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #5184: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5185: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5186: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5187: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5188: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5189: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #5190: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5191: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5192: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5193: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5194: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5195: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5196: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5197: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #5198: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5199: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #5200: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5201: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #5202: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5203: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #5204: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5205: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5206: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #5207: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5208: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5209: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #5210: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5211: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5212: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #5213: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5214: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5215: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #5216: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5217: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #5218: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5219: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #5220: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5221: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #5222: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5223: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #5224: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5225: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5226: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #5227: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5228: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5229: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #5230: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5231: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5232: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #5233: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5234: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5235: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #5236: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5237: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #5238: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5239: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #5240: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #5241: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #5242: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5243: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #5244: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5245: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5246: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #5247: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5248: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5249: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #5250: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5251: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5252: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #5253: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5254: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5255: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #5256: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5257: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #5258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #5260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #5261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #5262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #5278: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5279: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5280: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5281: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5282: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #5283: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5284: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5285: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #5286: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5287: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #5288: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5289: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #5290: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5291: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #5292: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5293: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #5294: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5295: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5296: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #5297: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5298: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5299: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #5300: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5301: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #5302: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5303: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #5304: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #5305: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #5306: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5307: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #5308: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5309: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5310: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #5311: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5312: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5313: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #5314: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5315: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5316: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #5317: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5318: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5319: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #5320: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5321: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:38:9a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:53:18 2017 Not After : Fri Jul 21 18:53:18 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:11:c2:e6:04:01:22:a1:27:65:7c:c8:c6:f9:f0:20: 05:26:b4:de:e7:8e:d7:90:5b:af:52:69:2f:90:66:27: 7b:d2:11:48:74:cb:c5:03:e9:ed:2b:5d:de:c1:6b:c2: 2b:c2:17:f4:8a:dd:5a:b6:7f:d1:63:cb:dc:17:29:9b: e5:2d:21:12:9a:c3:47:f8:51:ad:db:4e:d1:72:65:b0: 53:47:d7:5f:6b:08:5d:fe:18:27:0b:11:2d:06:f2:cd: 66:1a:ef:42:7b:26:6c:12:7c:48:97:a8:ea:d3:2a:4a: 23:ff:c1:0a:66:19:da:b9:0c:04:4a:f4:8f:c4:29:71: 63:25:b5:b2:09:8c:69:14:ab:31:dc:59:42:50:e1:02: ac:4c:90:bb:bf:8d:5d:dd:2b:a7:44:07:eb:17:b5:94: 2f:c6:d4:05:9d:4b:78:6d:e9:46:dd:29:d3:ea:6a:d8: 91:0a:f6:41:a9:9b:e0:b8:af:6a:37:4f:d9:25:05:83: 17:4b:87:da:bb:8c:43:f9:9c:c3:db:b7:aa:58:ae:d4: 24:4f:9e:e5:49:8d:b5:db:20:68:3b:51:f2:3f:b2:a7: 1d:5b:a4:7d:57:ca:0e:24:b7:b1:8f:25:f4:36:81:49: df:ff:ed:d2:de:aa:5e:6c:ff:43:c1:a5:e9:d4:44:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:b2:41:16:d6:07:35:13:fd:e0:99:b7:73:4f:d5:29: 37:0b:69:3d:a3:b4:28:45:54:bc:90:cc:b0:2c:bc:da: de:64:32:16:ab:a1:a1:04:5d:d8:04:bb:78:de:a5:35: e4:50:74:a3:c8:25:85:3c:7b:c1:0b:bc:a8:89:34:3e: ed:c5:08:d3:8f:37:14:28:ff:42:ba:d0:21:ca:dd:f2: f8:8a:40:78:5a:86:26:79:e6:b4:3c:0b:bb:60:38:01: 9e:f6:6a:b6:a2:47:32:94:7e:d1:37:42:a1:ad:04:9c: 46:3f:b0:1c:0d:fe:d6:24:70:29:bb:e9:89:80:8b:55: 86:9e:0f:41:bc:6c:49:4d:0f:5f:aa:67:ca:04:60:0f: 97:c9:f9:a5:ed:8c:f5:e5:dd:47:a1:53:f9:3c:0c:56: 8d:ee:5d:17:c0:89:36:bd:fb:19:0f:52:6b:05:67:64: 19:ea:97:b0:45:6e:79:93:e5:10:2c:17:20:c8:28:be: b1:9b:c8:4e:c3:ec:36:ba:11:3e:de:fc:48:8c:23:b6: ed:06:7d:94:28:91:38:44:94:fa:cd:c2:f8:e7:6e:07: 90:da:6c:bf:95:0d:f8:36:b6:9c:f2:50:c1:5e:81:2b: 8e:13:a1:4d:0d:40:22:17:5d:6e:52:79:c7:43:8c:94 Fingerprint (SHA-256): AD:14:8F:5A:5E:84:67:3A:F5:AB:AB:31:68:C0:33:64:55:21:A3:2B:05:F9:99:D5:D9:7E:E9:CB:1B:29:7B:D0 Fingerprint (SHA1): 15:7A:0A:49:24:55:71:64:E6:E0:2D:69:B6:CF:BE:EF:BF:BE:5A:68 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5322: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:38:ac Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:53:28 2017 Not After : Fri Jul 21 18:53:28 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f8:cb:99:2a:43:dd:1a:68:9d:53:e0:cf:e0:43:a8:34: db:3f:78:6d:0a:1d:db:a4:d0:ae:a1:c8:d1:7f:04:80: c9:24:2d:e3:f8:c9:4c:2e:09:09:a1:c1:1e:c6:de:16: 20:5a:29:cd:e4:e1:e3:96:90:95:97:3b:db:78:2a:10: 6c:03:16:36:97:15:ae:94:81:6c:58:29:27:d0:20:39: 59:fc:77:45:ac:b7:2f:12:2f:24:05:e8:8e:61:2b:d0: be:5e:c3:f8:0e:ae:b0:1b:30:e3:4f:e0:b2:e2:ae:0d: 2e:69:59:83:46:08:2b:ee:f4:f1:af:7c:a3:0a:57:e7: cc:63:54:03:d2:2d:47:b0:09:2a:8b:6f:61:50:2e:9f: c0:b9:b2:85:af:d7:ca:70:ea:f8:98:4a:6f:ec:f4:8c: f6:f5:de:1f:23:2a:fa:03:89:8b:9b:f0:42:c5:ef:a3: 30:a8:59:4e:d0:40:2e:8c:e9:c3:ce:2b:96:ea:d1:7c: 1f:55:26:7b:aa:97:29:e0:23:a2:eb:f3:e8:7a:a1:c3: c3:79:e4:6d:1f:f0:a4:47:e8:c5:fe:c1:9f:b7:68:0f: 30:8d:46:97:5b:f2:42:7e:14:8e:53:d8:9e:0c:9a:f8: 7a:09:68:e9:d2:24:4e:a1:81:b9:c7:a8:43:98:7c:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:a1:c8:fc:f6:3f:59:09:be:7a:d1:0b:27:b6:c0:4b: ce:30:71:c3:20:81:ce:09:e2:9f:aa:4c:09:95:f6:a5: 54:c1:04:f2:f8:39:b4:d6:c2:73:1e:15:cc:eb:9a:3e: 87:2c:5f:f5:50:0a:6f:62:93:44:2c:de:ad:7c:d2:d6: 51:13:7f:f3:65:43:c7:31:0e:19:1d:3e:86:dc:07:cf: 9c:85:da:40:cc:cc:dd:60:f4:2c:9d:b9:02:b2:78:53: fc:07:48:5d:e5:c2:aa:22:0c:9f:bf:86:03:3a:6c:fd: 9e:96:ea:bb:21:ed:31:0b:fd:9f:b7:fd:a5:52:72:50: b6:dc:00:26:e8:8a:1d:66:68:0e:4f:8c:91:d8:13:4c: fc:51:76:69:1f:37:de:f0:1d:c5:6b:00:f4:4c:8a:72: da:70:01:2f:8a:8e:1c:f6:59:48:6a:fd:66:47:08:42: 3c:72:30:d5:5e:6c:67:17:a7:a1:b5:b7:1f:a1:ea:00: ee:29:47:94:6b:2e:d2:f2:3a:15:00:16:ff:41:3c:d6: b4:e6:84:22:b3:c9:40:19:23:5b:c1:7d:18:40:18:ce: 5f:d6:ab:68:8c:6c:2a:2b:7b:a3:31:ce:71:d1:73:e1: 30:16:c3:9d:25:92:d1:44:12:a8:51:57:c5:bf:9c:dd Fingerprint (SHA-256): 41:C5:AF:95:09:53:6B:CF:73:D2:86:7D:6A:DE:A5:06:76:6D:9B:2E:98:4E:21:BA:1E:45:A4:9D:B4:7B:03:2D Fingerprint (SHA1): D3:C3:FD:F8:4C:00:D1:DE:BA:71:E7:43:39:71:23:33:B9:C8:EC:DF Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5323: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:38:c0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:53:43 2017 Not After : Fri Jul 21 18:53:43 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:ca:08:b8:eb:b7:01:74:59:14:09:3c:d2:64:9d:e8: 49:04:39:07:d5:55:fe:51:7b:ee:af:e9:be:43:65:3c: 2f:45:e9:af:57:b0:e4:2d:1a:4d:bb:ca:de:a0:e6:90: c8:11:17:9e:75:40:80:40:e6:e2:eb:74:c4:39:20:bd: f7:03:ea:6c:f0:a1:8d:1b:ce:4f:5e:84:4b:b8:c5:db: 55:de:43:77:a3:1a:ab:9f:a8:30:b6:44:af:e0:ae:ba: b7:bd:ba:c2:9f:d1:ea:69:2e:cd:cf:ea:75:bb:94:7a: 3f:7e:8a:9f:11:8c:cb:07:ff:67:60:15:e9:6e:00:ad: 4f:0f:b5:94:3d:aa:1a:3a:f2:7e:61:17:33:44:16:89: 9c:bb:40:6d:60:a2:bf:63:58:47:fb:31:87:07:5c:2e: ce:22:09:7a:75:66:7a:7c:61:9c:ec:ec:a5:31:65:6e: f3:44:a1:7b:fa:34:8a:61:5f:b7:18:1f:c9:f6:13:80: b7:e1:ae:f6:0a:99:5a:fb:00:9f:9b:9a:0c:03:a9:84: 0e:85:70:6e:1e:06:20:46:1b:5a:e9:2e:ca:d6:4c:38: f5:d8:96:14:24:73:0e:02:c5:93:f2:d7:34:e1:9e:06: a3:a1:17:d3:1b:bc:70:0e:76:c7:95:31:3d:07:f7:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:b5:fc:d1:34:61:b3:59:61:9d:16:dc:85:a3:7f:15: 95:84:22:61:38:8d:4a:f4:61:00:c7:05:52:8b:b0:30: 56:80:12:10:7d:83:0c:bb:38:75:39:a5:3d:6b:ea:75: a8:11:5d:09:19:2f:b8:ba:c2:9a:f1:69:9a:27:90:a1: 40:90:36:d7:33:1f:cd:07:42:af:05:0b:8f:ba:9a:75: 3e:c2:62:ed:bc:1a:85:37:94:c3:ca:08:79:cc:1d:e9: 23:d6:b4:ee:5b:dc:37:09:72:c2:a9:d9:1d:ac:c9:35: a3:07:68:4e:5f:10:19:fe:75:d6:2a:bf:e8:db:0a:3f: 07:cd:a0:8d:96:9f:6d:17:2b:f2:44:01:78:5d:aa:59: 94:c3:5e:5b:e9:6d:a5:db:85:03:f6:b7:5d:96:a3:06: a0:b5:3d:e7:77:bd:53:99:76:1a:cb:63:1d:3e:68:29: 97:2a:0b:08:4f:fb:3a:f7:4b:44:14:a5:9c:73:7e:77: 41:df:7b:39:73:80:cf:97:d3:65:9a:21:2b:75:67:ce: d6:ce:03:9e:c2:53:a5:12:c6:eb:96:8b:ce:6e:59:2f: d0:13:2a:77:e9:14:9f:9a:e3:62:98:a5:a7:e6:61:4c: 42:33:a6:fe:8d:8f:55:13:3e:f9:67:86:3a:48:8e:d4 Fingerprint (SHA-256): 30:0D:9E:76:5D:B9:C6:60:F8:94:8C:70:32:18:BA:3A:2E:EC:5D:85:59:44:B4:C6:62:BA:E8:34:19:E2:15:25 Fingerprint (SHA1): 01:C2:06:16:DE:0A:6D:B4:C7:FF:60:ED:86:D9:EA:43:5A:4C:25:C1 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5324: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:38:dc Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:54:02 2017 Not After : Fri Jul 21 18:54:02 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:f4:1b:97:d9:94:8e:85:9e:61:82:98:ae:94:15:af: b7:56:af:d2:79:e2:a7:f8:4b:44:94:bf:d5:2f:c0:4e: 67:28:71:72:d8:52:84:81:f8:67:ce:70:ff:95:23:16: 24:20:27:b0:78:ca:0f:63:8e:4f:5d:53:48:76:b5:bd: 99:fd:12:01:d7:24:9e:38:72:78:1f:21:e8:a2:df:b3: f1:c1:f5:15:28:94:83:d6:74:03:9c:a2:86:6b:dd:b4: c5:54:63:91:99:de:5a:f4:c8:af:94:a8:9e:bb:93:f9: 96:9d:39:25:71:a4:a2:65:46:d9:5b:a7:67:a0:6a:2c: 74:66:64:9c:cc:08:7c:8b:29:b6:0b:59:93:4c:55:51: 93:16:8d:a1:fa:2b:cf:8d:2a:ff:d7:15:2a:22:3d:8d: bc:1e:f1:73:e3:e8:63:4a:25:34:6f:be:5e:24:de:3b: c8:d7:69:21:cf:2f:ea:5b:d3:82:d2:06:fa:92:c4:20: b5:26:60:e8:ef:3c:71:bd:41:06:79:2e:0a:a4:16:a1: 26:78:cd:0d:2a:37:9d:8b:4c:e3:00:6f:e1:22:4c:2e: 57:3b:63:b5:d0:d8:ad:6e:0e:03:81:f6:db:57:9d:21: e7:58:c5:95:49:7a:9d:cd:a1:80:a2:8f:53:42:da:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:91:4e:a0:d9:bb:a9:1f:60:18:bf:d9:45:9f:a6:07: 8f:33:64:b9:65:8a:a7:7d:bc:84:0a:6b:28:a9:4b:82: af:69:e5:c4:d7:92:0a:90:2c:1e:f0:dd:0f:14:9b:37: 1e:35:df:95:92:19:d0:d8:07:26:53:cf:76:1b:04:c8: a8:61:c3:68:a7:6d:9c:76:84:46:21:5d:2d:e6:a2:ed: ce:d4:8b:1d:09:b3:64:7c:ac:70:da:b7:ec:1d:d4:b0: f2:c5:f0:2c:5f:f0:6e:f7:ca:f0:20:7a:4a:48:38:db: db:e8:6d:4e:f2:24:83:13:e5:a1:7e:c6:0c:b5:15:24: c4:44:ad:5d:cc:fd:44:8a:c4:ed:70:c7:ce:ca:74:2a: 6a:cb:e0:59:53:a9:1d:2a:8e:9b:4f:f9:bc:82:34:9d: 6b:c4:1f:c0:3d:bd:2f:ee:2c:4f:2a:bb:c9:2b:fa:81: 1c:1d:b5:92:44:05:6a:c2:5c:58:b8:a5:50:dc:5e:a0: 4b:6b:65:6c:0e:bb:6d:6a:4f:5a:6a:72:71:26:df:4c: 35:4b:64:32:d6:03:15:06:fa:94:e6:5d:36:05:54:35: 7b:37:af:18:7e:23:0e:be:96:7c:c0:eb:72:ac:14:c8: 1e:e3:ad:10:c5:73:5b:78:9f:61:26:73:08:96:57:ed Fingerprint (SHA-256): E9:5C:A2:01:E0:2A:67:D1:E7:F5:96:A2:7A:59:6B:7E:84:12:AB:76:E4:B4:F7:A1:3B:B6:CE:68:6B:49:FB:31 Fingerprint (SHA1): 41:27:CE:A4:50:A3:FD:D2:E9:96:A5:B8:39:29:40:07:31:55:3C:3F Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5325: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:01 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:54:08 2017 Not After : Fri Jul 21 18:54:08 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:8d:46:c6:9b:e3:41:d2:88:8e:8d:a7:30:26:f1:5b: 49:24:ec:1f:fe:fc:1e:13:f2:fa:7a:1f:0f:14:c9:f4: 1e:59:d2:12:0c:6a:6f:68:89:f4:11:cd:06:0a:bc:bd: 38:16:3e:18:d3:a0:c5:7f:00:9f:b9:96:b5:a8:b9:39: 16:74:f4:5d:7e:5b:98:7a:a8:74:c0:9f:f8:2d:06:2d: 6c:56:61:4b:8e:e6:5f:99:02:0c:c9:06:30:c6:f8:77: af:33:01:c7:3e:25:73:9b:a8:f5:7c:4d:70:e2:bd:ca: 13:e4:76:67:fb:3a:c0:be:38:ed:91:9b:50:5e:49:a0: 48:46:f9:4b:6e:c0:1e:fa:e4:69:5f:7f:be:8b:3a:99: 5e:1a:f0:85:d1:2a:81:7c:13:fc:a9:1f:d4:11:f2:11: 53:0b:c7:38:81:45:8d:ac:cc:a5:70:c7:8c:bf:66:e5: 62:5d:58:e7:1d:68:ec:87:df:39:d2:a5:e7:8a:6a:71: d3:6a:07:97:83:17:02:0d:c0:60:a7:ae:b0:d1:2f:13: 01:9d:43:d1:e8:85:a2:de:90:5f:11:a7:27:d2:2b:af: a3:37:0a:c9:fc:c9:9e:ba:a6:25:50:f9:69:c8:85:a6: c1:b4:77:98:97:99:a6:fb:37:e3:44:8d:d2:22:af:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:60:76:03:e2:59:f6:6e:e0:bf:cb:8e:6b:dc:8e:b3: eb:8f:67:3e:ee:e4:3b:5e:48:61:42:65:78:f2:05:d1: a0:14:be:ff:5b:01:76:9a:31:70:07:5f:6b:04:52:27: 4d:c5:62:06:06:32:01:c0:07:db:c3:16:7f:d2:12:d9: 78:58:9f:14:9f:97:54:05:97:4f:d5:ac:5d:3f:06:67: ae:47:10:76:27:72:91:a4:fc:46:66:f5:c5:ae:78:06: 49:f9:3b:a7:55:23:14:89:97:e1:4c:b7:20:65:e7:69: 8b:21:a6:d6:87:68:85:c9:f6:88:eb:4f:aa:f9:e3:2e: 9d:a0:fc:44:f5:cd:92:9a:1c:3b:ec:f7:c2:f7:d4:44: ce:89:0d:f9:eb:1b:d2:2a:76:46:ff:9d:b6:21:82:28: c1:90:66:39:a9:a5:a7:3d:e5:3e:11:6f:41:b7:e7:ce: ae:1f:22:dd:a0:c3:e7:18:5c:f6:e0:3f:f9:01:8c:32: 24:67:a5:a0:e1:9d:22:04:8e:28:1a:01:c2:ca:f4:fd: c1:ad:3d:fc:36:9d:e2:a0:a1:44:08:73:10:b3:9a:f4: 50:0f:4d:fe:cb:13:4d:d8:59:20:74:1f:04:72:78:fb: 6b:bd:9e:5b:45:00:cb:52:79:6d:c7:21:15:39:5f:0e Fingerprint (SHA-256): A1:41:0E:D6:8D:37:C3:DA:AE:AB:0A:AC:FC:A9:51:DE:AA:93:7B:98:E1:97:71:6A:D9:62:D2:6B:5A:68:84:C7 Fingerprint (SHA1): D2:6C:69:FE:8B:6F:68:C0:0C:E3:D9:03:15:BC:F1:A7:4C:D6:38:7E Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5326: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:0c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:54:14 2017 Not After : Fri Jul 21 18:54:14 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:41:d5:fe:85:dd:ac:8f:e5:ff:8a:f7:6e:08:cc:71: db:f1:61:46:6f:13:7c:c3:08:7d:8b:68:45:61:5c:13: aa:4d:07:db:eb:f1:e5:3b:9e:5d:16:52:e2:4d:95:76: 6d:0d:24:5d:43:63:41:3c:54:c1:9e:6a:56:e8:11:7d: d1:1c:b8:a2:a1:69:fd:ff:97:28:5b:da:83:46:a8:de: 05:bc:ed:a7:77:8a:cf:70:1a:a8:bf:de:3c:82:c1:b7: 52:df:2e:1e:87:45:82:a3:9a:2c:48:49:56:65:53:8e: 78:42:08:d9:11:91:2f:58:8f:c7:b6:6a:af:b1:3b:7b: a4:b6:c1:26:f3:a7:89:df:0c:97:13:95:a1:96:8f:05: 6f:aa:39:82:2a:79:0f:86:b3:eb:36:5b:e3:63:8a:d8: e0:a8:77:b3:39:21:0e:dd:0c:77:50:2a:b6:6a:af:1d: 37:a8:66:11:d0:ca:3f:05:8d:01:f3:dc:35:fb:65:15: ba:b6:70:cd:1a:ae:5b:74:ce:18:cf:e1:37:66:93:d9: f8:a6:56:e8:2b:5f:80:81:9a:30:5c:93:a0:ef:ab:98: fe:94:09:58:a1:ba:d9:ca:02:19:80:6a:f9:93:68:d9: ca:1c:bc:cd:f2:e1:46:55:46:8d:f3:79:c2:9c:d0:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:25:14:b9:6d:8c:0e:65:52:a6:db:10:a6:6c:b2:6f: 69:ed:34:f7:31:5a:b3:11:7d:da:60:2e:81:3f:a5:92: f3:a8:7e:6e:22:53:0c:8f:73:f3:cd:1d:c4:fd:a2:5b: 89:e9:1d:bf:9b:69:e2:a0:f6:52:24:22:d9:3f:30:bf: 85:1f:86:29:da:17:32:92:07:6d:be:71:c6:d8:b0:d7: e3:45:6c:68:89:08:06:9d:cc:0e:42:a0:5d:eb:72:aa: f8:29:31:21:7f:05:67:ab:f6:84:21:d0:d2:33:34:e9: 57:b2:6b:6b:98:70:58:11:f1:4f:aa:02:91:d3:45:e1: 75:5a:10:00:51:8c:76:19:0d:7c:c4:e7:79:00:94:90: 3f:84:18:32:54:63:1c:ee:c0:0b:94:b2:12:21:4e:5e: 1f:98:28:48:1d:4f:d2:27:9f:40:ec:31:4f:2c:0d:86: 71:54:1d:3e:3a:50:f6:a9:22:1b:e0:13:b0:64:1a:a5: e2:2a:ee:ac:b9:4d:51:0b:80:ca:b3:12:f4:91:d2:82: 63:25:14:68:1f:d0:ca:b5:43:92:08:ee:b7:c1:76:1f: 4d:05:86:73:c7:92:b5:24:99:20:bc:66:05:e3:6c:38: 16:62:a7:04:05:1a:56:ca:d9:b8:8d:d6:1e:35:fa:7d Fingerprint (SHA-256): 57:42:BF:20:43:D4:24:6F:7E:D1:0A:62:5E:FA:92:16:8F:53:56:1A:D0:1A:80:04:33:E6:F5:2A:11:46:64:7E Fingerprint (SHA1): 37:EB:BD:79:D0:DA:A4:8F:AF:CB:11:54:03:13:20:7B:31:F4:6C:4B Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5327: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:18 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:54:21 2017 Not After : Fri Jul 21 18:54:21 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:49:1d:90:83:c5:41:19:70:99:24:8a:f7:5e:68:c3: 57:34:82:39:25:da:18:2a:16:ae:ce:c1:ab:16:ef:52: ee:06:8c:6d:59:fc:9b:2c:b8:28:48:65:72:35:6f:c7: e4:51:e6:1f:0c:65:64:8b:fe:78:32:f5:ed:ec:c7:25: 47:c7:ae:21:d1:e8:b4:43:fb:22:42:8f:25:8a:06:7c: 75:ac:30:7f:29:42:b1:ad:96:9a:d5:1d:1b:df:58:a5: be:f6:98:29:19:18:e4:91:6e:fc:39:47:b9:04:b5:6e: 5c:28:39:54:61:66:4e:ef:16:90:ec:25:65:2c:97:82: de:01:f2:44:58:2d:ff:10:d6:00:88:a1:eb:62:d5:c3: ca:f7:d4:fc:ce:49:bc:40:13:2f:67:2c:86:a2:61:ec: 98:72:1b:8b:0a:62:9f:30:72:95:63:4e:f7:37:9a:b2: d2:39:d4:1b:e5:0f:97:07:a7:38:b4:84:c8:8d:86:8c: 08:42:2f:24:a9:d6:13:b6:77:24:23:11:5a:59:45:1a: f2:ac:25:8a:40:f5:74:38:75:91:9e:84:58:4b:53:24: c1:d0:68:14:50:46:c6:51:3d:00:38:84:f7:c8:d1:b9: 2c:c6:ec:ba:c9:58:b7:18:bf:d6:20:27:62:3f:a3:0b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:6d:ee:c2:87:9d:71:ef:23:1b:f1:20:c1:19:fe:08: 65:be:13:a8:16:a7:43:19:18:04:49:93:fd:be:9e:28: 49:54:41:2b:e2:6b:9c:a3:92:ff:90:2d:53:3e:7a:02: fd:a6:cb:d6:03:ba:49:55:f1:e7:0c:0a:f5:e0:ea:00: 67:10:fe:dd:ff:97:ab:26:d6:41:46:f3:14:20:83:4b: 0b:ab:21:88:54:11:de:e6:11:0d:6a:2d:ce:1b:18:c0: 7d:38:c8:47:ff:3d:d0:5a:f2:20:03:45:a2:99:36:cc: b6:3f:03:40:96:c6:11:f7:ae:83:79:b2:f4:c5:9b:ea: b7:e7:ab:7c:59:b5:f6:7a:c8:6d:99:30:9e:ee:7a:94: 9d:51:66:43:ce:44:db:dc:dc:ac:49:6f:75:a5:f7:ea: 00:af:6e:c9:ef:0a:65:04:06:d2:52:37:08:a2:a6:c5: 25:43:7e:fa:20:35:18:4b:17:2e:85:8a:f2:d7:a5:f7: 67:2c:4d:07:e4:33:ea:b2:dc:f6:16:c6:f2:07:a9:b1: 51:79:91:06:2e:03:f0:b6:db:21:66:20:45:44:bd:86: af:3b:56:34:bb:33:84:c8:e3:e8:dd:8c:15:8a:a7:42: a7:f0:42:25:46:6d:30:38:6b:7d:69:61:06:65:f9:10 Fingerprint (SHA-256): BF:3B:F7:63:29:A4:3F:6A:33:BE:25:F2:5F:F2:41:8B:A2:FA:3D:B9:30:7D:6C:94:85:8C:EB:51:8D:94:ED:27 Fingerprint (SHA1): 20:5E:67:B4:99:A6:63:37:38:59:46:FD:A6:8A:94:0B:55:46:F1:8C Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5328: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:25 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:54:31 2017 Not After : Fri Jul 21 18:54:31 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:4c:dc:f5:3d:73:58:43:21:56:17:02:63:58:ea:40: 61:6f:ef:a8:9c:fd:4c:8a:01:e8:ce:f4:d7:0f:4c:b6: ee:b8:9c:dd:f3:6a:80:61:39:0d:2c:15:b6:ad:5a:f6: f3:14:79:9d:f5:6f:dc:14:d3:5c:3d:fe:b5:b0:97:ff: 6e:66:63:83:8e:4f:01:8c:67:ee:91:0b:7b:82:c2:da: db:c1:e8:eb:fd:23:30:32:d7:91:cb:06:b8:1f:d7:ab: 67:b5:3e:30:57:0a:47:73:fb:ef:8d:03:0e:c8:87:de: e2:ee:d2:cb:0d:9e:e0:21:b7:4a:43:3a:ce:a9:38:4c: 09:85:3f:3b:6e:5d:b1:da:7f:ac:c5:8a:0b:a9:ed:bf: 63:81:c8:20:18:79:02:76:1c:4a:69:58:4b:91:78:94: 0a:fe:ae:2b:98:93:b3:6b:b3:20:1c:0b:0d:9a:81:fe: cb:c9:24:3f:57:62:80:0c:7d:7e:9b:1d:2e:49:0f:35: 15:a6:e4:32:b1:cb:df:93:0c:82:2e:43:46:72:68:62: 55:f3:6f:7b:c1:e9:e0:a4:fd:bf:5e:ba:de:7e:48:c7: 85:4f:d6:6f:b0:dd:da:7d:f2:c4:01:83:ba:89:55:23: f9:a9:88:fd:0d:e4:8a:56:bf:9a:45:77:b9:cd:04:6b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:39:06:f9:e7:bf:21:95:38:21:f7:81:b0:91:90:1c: cb:2a:fe:38:52:55:c1:c5:9d:91:9d:ba:88:4b:3b:bc: 0d:3f:41:6d:3f:24:63:bd:a6:45:c9:c8:00:aa:6a:26: 8f:ce:79:1f:b2:fb:3d:43:cb:f6:ea:17:73:e1:c7:bd: 2b:25:1a:d4:bc:1a:75:b7:e4:d2:71:96:1a:ff:56:a4: 83:eb:73:25:a9:1a:ba:54:dc:95:5a:56:6b:99:b6:5c: 7c:b1:2f:a8:4d:e9:37:2f:27:49:df:6f:dc:e3:ba:a9: ac:f1:3d:85:cb:33:e2:3b:12:e7:d1:2a:40:c4:05:e6: f9:3a:33:e9:55:e3:da:de:13:73:8c:3d:f7:8e:a7:49: 35:f3:06:d8:05:41:5d:6d:a8:38:5e:bd:c2:2e:ba:79: 33:9f:ac:0e:8a:36:6a:e3:83:fc:34:0a:c6:b3:f4:bc: 6b:1f:0a:c3:1d:23:3d:e8:53:67:8d:2d:43:3c:13:10: 94:eb:8a:db:d0:bb:20:66:0b:23:dd:31:86:f2:af:58: fa:0f:b0:69:bc:33:d5:8d:70:58:19:1a:30:22:5f:a0: 63:b2:ee:28:56:9e:61:ed:4c:53:80:e9:26:42:81:c7: 2d:84:51:9f:ff:f8:26:c7:32:fc:ec:86:4f:cf:ee:11 Fingerprint (SHA-256): 5B:FF:8C:3F:2E:F5:AF:63:D8:1B:2F:6B:29:8E:33:D8:D7:3D:E3:74:0E:7C:A9:3A:83:2B:8E:CF:53:DB:0D:4F Fingerprint (SHA1): 54:CB:AD:3A:D5:DD:06:AE:B5:7E:E7:12:F6:AA:F3:E9:2F:35:4F:83 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5329: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:38 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:54:39 2017 Not After : Fri Jul 21 18:54:39 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:11:77:aa:7f:ff:36:4f:ba:fb:e9:d2:a6:3d:82:af: c3:b3:55:bd:49:ee:cb:e7:da:b6:9d:e4:b2:e2:6e:12: a5:37:ec:9f:0a:67:4e:59:1b:81:de:2c:cb:c0:11:ac: 36:ee:3f:aa:2e:1a:ed:a1:7c:36:5a:6e:ec:51:06:52: dc:76:8f:d4:2d:e1:29:05:68:64:8b:4a:f1:8d:cb:db: 4e:ab:b5:5e:38:36:2b:bc:4c:2d:50:b4:31:65:b0:53: 9b:bf:f7:d7:d8:ff:8e:6b:c9:b7:17:a6:66:68:d4:23: a2:19:62:15:4c:47:35:40:11:86:14:24:ff:3e:91:ee: cf:ee:c3:06:81:72:77:97:46:e3:b3:a1:80:ae:1a:10: cc:41:93:bc:1e:dd:c2:0f:4c:90:69:f4:8f:85:13:f3: 4e:73:bb:6f:03:54:a8:76:f7:8a:d3:b9:eb:45:d7:8e: ef:b7:84:66:79:fa:8e:b6:e0:86:7b:03:5b:f2:ee:61: 65:35:8d:53:a2:c3:e3:c2:26:eb:04:85:27:cc:2a:05: 1e:41:f6:b6:d1:49:5c:d5:c1:91:6c:31:65:8d:21:ec: 8e:d4:ef:d3:1d:47:81:82:31:5a:7c:f7:c3:81:99:ee: f6:de:ca:e3:06:af:67:22:b1:7f:2d:73:d0:83:a7:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:05:a8:31:3b:52:aa:5f:cb:00:f3:c8:f7:4c:fd:c1: 40:b9:e5:9a:6d:ed:e5:7a:10:3a:fe:67:6d:34:eb:b8: 4c:9b:39:93:34:f9:71:3b:16:3f:13:ac:ff:6f:a2:5e: 75:e8:36:dd:d4:10:62:74:ff:96:06:e8:d2:7e:4e:a6: 62:1f:38:d4:44:e7:bd:66:2c:81:d3:be:0f:95:1b:e7: 28:9b:51:ed:56:fc:39:4f:41:01:e7:da:c2:98:38:5d: d2:fb:46:02:8c:77:62:6d:43:48:20:28:ec:00:fa:95: b2:43:7a:e2:00:85:72:09:b7:96:3d:04:51:b7:25:01: 66:9d:62:da:80:26:e2:eb:e9:32:af:18:55:0e:03:2b: da:b2:53:30:95:a2:be:5d:b5:00:4d:8c:75:ae:02:64: 9d:04:1a:61:3a:14:a1:71:69:84:1d:a4:43:f1:47:a6: 68:f6:ed:91:3b:40:9a:27:4d:a8:64:07:aa:c2:3c:77: fc:32:97:a1:e9:8d:4b:93:e9:29:2f:04:7b:73:9f:5e: a9:b6:fb:0d:63:75:10:70:a2:71:a8:26:66:f8:40:e7: 5e:08:10:7f:04:d9:7e:0e:3b:43:70:f7:4d:7b:c4:c2: a8:dd:e5:5c:8f:ea:74:85:a5:bf:ed:e9:7c:20:53:d4 Fingerprint (SHA-256): 5A:00:B7:7F:16:EA:23:48:54:BB:EE:2A:FC:5F:E8:47:C5:62:FF:D7:E4:FF:06:2C:1F:06:69:CA:99:0C:4B:EC Fingerprint (SHA1): FD:0D:E4:94:B0:36:1A:A2:00:5C:77:9D:68:75:46:25:95:4C:EE:8B Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5330: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:48 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:54:47 2017 Not After : Fri Jul 21 18:54:47 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:a8:ce:dd:d4:c2:4d:73:ce:c0:01:7d:ca:00:77: 24:7a:1f:43:80:cf:c8:1f:c6:85:65:f1:16:e0:52:40: 73:78:3c:18:8f:cb:5c:e2:eb:4f:52:44:a4:f5:7b:c8: 6a:40:f9:8b:8a:3a:21:73:25:5d:1d:17:d0:ff:f1:18: 99:c9:52:ab:04:ba:74:89:45:01:24:6b:60:48:4f:ce: f1:d6:a7:14:2c:33:c7:83:f9:14:da:b9:80:b4:66:74: fb:58:ac:aa:9d:53:95:10:88:bf:84:6a:70:a3:b0:4d: 10:c7:28:aa:98:1c:89:06:34:43:9c:ba:28:11:09:23: ee:bc:cf:07:6a:78:a1:f4:d3:9a:af:b7:8d:f5:dc:0e: c4:f4:5a:02:66:f5:20:ac:a4:c7:24:1a:94:94:89:b0: 66:ee:a4:f8:d9:e5:c1:2b:ef:16:df:f8:03:19:50:83: 6c:56:37:fa:da:9c:e2:89:bc:45:1d:8b:07:d1:19:7e: a9:0b:36:70:5d:f5:c1:dd:e6:3a:78:65:db:ae:6a:2c: 4b:59:d8:e5:7d:1b:8e:40:03:75:1d:d5:75:7c:16:05: 31:c2:ac:85:69:96:0a:8e:2d:27:f8:a3:49:42:1e:5e: 78:15:cc:77:6b:b5:4f:3f:d4:c4:3b:65:6c:a5:54:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:fe:fe:61:9f:55:5b:0c:25:57:0b:cd:7a:be:63:16: 01:e5:55:6b:85:cf:33:10:6a:21:6a:ee:2f:ba:37:b9: d6:c6:35:0b:5d:c6:92:f6:4b:8b:94:74:9a:26:93:20: 66:56:11:82:d1:6b:03:99:a9:97:51:8d:cb:21:6f:d3: 96:38:38:ed:c4:60:ef:ab:e2:5b:7c:81:6a:4f:09:36: 45:0b:e3:57:13:69:fb:83:33:46:94:cb:b6:90:83:3c: a3:e6:ea:30:0b:fd:a9:ae:2f:75:ad:a9:c9:79:97:89: 71:f2:db:21:4c:af:ad:89:d5:3b:39:59:be:c3:62:f5: c1:ea:39:2f:ba:4c:a4:96:5b:e0:32:6e:31:ec:30:43: 39:3f:0a:c9:c8:cf:b2:90:91:4a:14:e8:30:55:e1:b2: 1b:fb:12:0b:3d:29:8e:cf:e3:7d:4d:0b:b7:83:21:eb: 46:65:19:ee:f4:9d:bc:9e:68:0d:14:69:ae:68:ff:3c: 05:3a:b4:9d:56:1f:23:4d:f4:8f:54:76:17:a3:23:1f: 77:90:83:32:3f:b3:26:63:62:59:79:b3:0d:4b:81:c2: 9c:e0:34:1b:e7:6a:ad:ab:80:de:2f:a6:f6:65:d1:f2: 67:6a:56:94:29:22:a6:cf:1c:01:88:bf:97:2c:fc:3f Fingerprint (SHA-256): C2:AD:4E:F0:4E:A7:9D:F5:63:A1:4C:92:93:47:BF:C3:C5:36:84:05:14:0E:C4:D6:D2:35:DF:4A:9A:FB:6F:C2 Fingerprint (SHA1): 54:07:91:A8:DA:76:72:AD:0C:94:49:60:9E:AB:C1:C3:A5:62:62:63 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5331: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:56 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Apr 21 18:55:00 2017 Not After : Fri Jul 21 18:55:00 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:00:c7:fb:c9:86:9a:ac:7d:aa:85:63:18:c0:a1:8e: 0d:17:96:66:10:8a:9e:97:a8:8d:6a:71:bb:e3:e2:3d: 34:d6:c0:d5:95:84:b7:29:0a:f8:b0:70:4f:d5:38:d9: 16:5b:d5:a0:88:90:45:cd:8e:8a:fd:e1:46:b8:b0:31: 34:a4:1c:9b:51:ee:21:88:5c:fa:d1:e4:d4:a4:d8:09: 00:64:f2:69:b8:19:9b:7a:8b:c6:c7:8f:a6:fe:6f:f1: 35:e4:00:8f:fc:ca:01:3f:ab:4b:7a:aa:ae:4e:e8:38: 5f:d1:f7:3f:1b:cb:a7:32:6b:31:cd:49:db:96:90:ec: 56:70:06:2b:6d:9c:93:4b:3c:68:33:8e:65:fc:6c:98: 1d:90:87:63:1e:96:9d:2b:0b:61:50:40:e0:9c:2c:6c: 38:88:4e:da:8f:cb:91:e5:bb:05:4b:c8:64:b4:fb:95: c5:d6:83:0c:b4:2c:fc:df:0e:d8:c4:ad:16:8e:83:d4: b4:21:d2:42:f5:5b:6e:66:ae:f4:c4:9c:a6:8c:46:1c: 83:1a:61:70:88:9f:87:a9:7f:69:54:64:69:10:cb:9f: 03:c1:04:40:02:b7:14:f2:84:fd:01:c4:a3:05:a8:e4: 6a:84:e0:64:3c:3b:aa:0d:5b:79:ae:58:09:f9:5f:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:0f:8f:d7:1c:59:66:7b:d0:dd:fb:0f:87:75:f6:a2: fe:b5:00:8a:0d:2f:b8:72:cd:72:b5:e5:c3:67:b8:9a: 0e:b5:63:68:f3:97:6a:76:bb:8c:8f:18:ce:80:6d:e0: 18:ed:47:c8:8d:99:2b:fc:0d:16:0d:d6:67:cf:40:09: 26:5e:14:a0:33:e9:9a:4b:1a:b2:41:7e:da:59:49:30: 1b:19:ec:f2:67:e3:97:74:cb:13:c5:53:33:6f:76:0b: 39:65:a7:9c:56:99:51:99:f4:ee:63:9b:a0:09:93:73: 26:82:bd:c8:22:d3:8c:51:d7:eb:91:0e:48:b3:64:f7: f8:a4:e1:e4:7a:a6:62:26:22:ec:6c:b7:23:60:02:c8: 75:05:a0:50:71:4e:67:fc:39:60:75:c1:de:fc:7d:66: 71:92:29:f3:35:ee:12:b5:2b:89:83:3f:43:eb:27:04: 21:98:e9:d2:03:26:c6:9b:c4:39:6a:10:f1:e6:1a:5d: 46:e8:5d:87:bc:9b:d5:e9:96:2a:06:7d:b7:89:49:e7: d0:9c:d9:70:1c:2d:7d:f3:63:dc:de:c1:61:4c:84:39: 10:5c:9a:63:9e:4c:b5:73:ee:0b:ad:d0:ef:ca:0e:45: 67:60:ac:8d:b8:d9:0f:0a:58:cc:76:c8:15:7b:6a:2c Fingerprint (SHA-256): D0:FB:65:5A:C5:0B:32:78:EE:88:28:1E:B8:04:4C:63:96:49:E8:1B:D2:81:45:D3:CA:45:94:54:0B:D3:A2:E7 Fingerprint (SHA1): 36:DA:BF:46:DD:29:AF:11:9E:4F:6E:67:48:BF:5F:D4:31:FE:23:F5 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5332: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5333: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5334: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #5335: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:81 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Apr 21 18:55:35 2017 Not After : Fri Jul 21 18:55:35 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:77:30:d8:72:2e:c2:10:50:9c:43:71:fb:31:e4:b8: 2f:e3:26:51:f2:c2:44:21:b9:45:cd:02:c4:73:cf:1b: 72:27:43:10:b8:6a:47:12:a3:33:a2:7d:d5:b3:a1:e0: 90:d5:de:57:be:35:4c:49:50:53:11:cc:18:93:15:28: f1:44:09:fb:f2:a5:7b:de:55:7c:94:4e:c9:b7:23:f7: aa:3b:4f:ad:47:87:7b:88:9f:45:c4:5f:ae:b9:d4:29: 62:ce:20:5e:eb:03:26:23:0e:71:ba:66:2e:7a:f3:23: bb:11:b4:36:b5:72:98:1d:5a:18:b7:9e:ed:30:f5:d4: d4:7a:fd:40:5c:f9:6d:86:8d:dc:60:92:6c:e0:63:32: 05:d4:ec:dd:77:f5:ca:19:67:1e:0e:d9:5a:ba:e3:c7: 79:5b:47:f7:1f:be:33:26:e1:a2:c0:4b:74:ea:a3:39: 3a:aa:e8:f3:ca:65:e5:be:1b:c9:d6:f7:f5:07:33:57: 49:13:79:7c:97:46:36:22:25:f3:a2:84:14:85:22:2c: 84:04:4f:5f:1f:e4:c2:71:40:2e:fb:3e:a9:e7:1f:11: 1c:87:a0:a5:1c:ae:a8:52:78:b9:ea:cc:f5:bf:9b:ed: da:22:40:88:43:a9:a7:6d:3e:19:5f:9b:14:66:3a:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:67:56:97:b6:d0:6a:d4:16:a1:e4:da:31:2a:f7:b3: 94:a7:12:6c:b7:08:5d:b8:a0:47:41:a3:c2:41:8a:57: 13:b2:08:6e:a6:a4:f3:0e:ec:c9:36:94:9b:ea:21:3f: 5c:44:b5:b2:fb:a2:dd:6f:af:3b:39:58:8f:db:f2:8d: 8c:90:05:ef:24:1d:49:43:a6:2e:86:33:f4:5f:11:19: 9d:ba:01:76:87:cc:b5:ec:8d:cb:8f:ce:7d:81:7b:e5: 0a:0b:5c:d9:3d:aa:04:71:10:89:85:e4:e0:7e:85:0e: 1f:70:27:28:6a:6b:3c:f8:36:aa:4a:69:1a:fe:5a:65: b2:13:af:2d:84:49:34:93:ba:27:0f:2f:3d:06:4e:00: 8c:1c:90:21:5e:95:75:86:ca:a5:7b:45:34:cd:cf:1a: 14:bd:72:43:0e:07:42:71:16:48:c1:66:de:d1:9c:27: 3a:62:2d:17:6f:ba:1f:6a:4c:bc:b2:8d:c1:b3:ed:48: 5a:38:1d:aa:2b:5f:e4:f3:6f:c6:00:71:2c:aa:ee:2b: 29:37:5e:bf:c2:aa:57:ec:72:31:eb:0a:0f:ed:24:75: 30:b4:eb:e7:5a:ea:95:8c:5c:f4:1a:09:e0:9c:d2:25: db:44:91:ea:24:7d:97:2e:8d:6c:d6:b4:e4:38:7a:3d Fingerprint (SHA-256): F7:37:E9:9D:A3:73:E3:88:74:14:9E:4E:FE:FA:49:F9:73:15:4D:96:2D:8E:56:E7:2F:44:E0:0B:BE:5F:57:89 Fingerprint (SHA1): 73:73:65:FF:02:90:5C:DA:CE:20:B8:5C:CA:B4:3F:2B:A0:1F:C4:CE Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5336: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #5337: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5338: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5339: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5340: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5341: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5342: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #5343: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:39:f5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Apr 21 18:56:22 2017 Not After : Fri Jul 21 18:56:22 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:a4:b5:67:b3:f1:56:38:f5:64:44:3b:24:1f:29:24: 6d:5c:b1:cc:41:0a:eb:cd:c3:86:dd:3e:27:fc:d7:61: 85:21:b5:b9:26:07:9d:29:0b:ca:ba:ae:bd:9f:32:c0: 22:9a:c7:fb:7d:72:64:da:52:75:f5:bb:79:d2:f9:b3: b7:eb:b6:52:8c:9a:6c:24:8f:2f:99:5f:33:d3:22:86: f5:d4:dd:bf:28:5e:86:71:af:d0:23:a8:e9:42:84:7e: 53:a3:53:14:08:98:fb:2a:8a:30:b8:28:e8:fe:ae:84: 6b:a3:d4:96:28:88:85:f5:a2:58:8a:ef:c3:36:a2:9d: 52:df:06:e8:4b:f2:ea:81:fd:91:e6:36:cf:7b:24:10: 76:bb:39:11:a0:94:2a:12:f5:10:d1:f6:bf:c2:c7:0b: a7:3f:31:2e:df:8c:d0:f5:5e:46:88:43:2d:32:e8:c9: 82:c8:42:14:3f:b0:13:ce:6b:9e:99:67:52:9a:f7:8e: c7:8a:51:21:53:64:0b:18:a6:66:e6:f3:15:49:8c:c2: d5:08:ff:7c:25:e0:82:66:ef:83:f5:13:a2:75:0a:91: 8a:93:d3:27:b8:87:7d:1a:fc:07:84:49:fe:59:9e:34: d9:77:6e:7f:e7:fc:c7:07:0c:d3:b4:94:ec:ae:e8:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:ac:ec:bf:4c:2f:27:41:6e:28:67:fb:ec:86:f0:5d: 8d:bb:eb:d2:7b:f2:86:72:2c:66:db:b0:6d:ee:b0:c4: 2c:03:d3:ea:9a:4b:e5:1d:7c:73:e0:02:b2:20:57:46: 0d:37:fb:51:d3:11:53:14:9a:68:31:6a:e6:45:56:76: 2c:dd:80:09:da:9f:a1:de:35:65:ba:9c:19:47:0d:66: dc:42:33:6e:f4:31:29:a4:31:ba:ec:02:a6:81:c0:32: 20:dc:c5:39:6d:fe:ad:4b:7d:05:2d:db:8d:42:7f:a2: 59:59:11:0a:cd:22:73:eb:fd:38:7e:19:6f:ed:83:16: bc:66:85:b5:15:1c:84:d4:a1:e4:2b:e3:95:00:c5:ad: 42:74:7f:64:99:da:d0:41:3e:ac:13:cc:16:59:7c:e6: d0:53:8b:9f:1a:f5:f0:d3:25:db:d8:c2:57:a9:ce:ce: bf:62:dc:ab:cf:b0:49:a7:d3:78:d6:b0:51:c3:3e:bc: 95:08:c9:69:a0:54:76:f2:41:51:ce:ed:ea:c4:66:de: ac:dd:5d:75:50:eb:cf:17:be:b1:cb:84:e9:43:06:ba: d6:b1:6d:80:94:7f:c9:c4:c0:d8:6f:d9:2e:36:b3:f6: 95:45:0c:80:35:1f:bd:91:57:6e:86:9b:75:2d:4f:07 Fingerprint (SHA-256): 19:96:ED:D9:9C:45:CA:E0:56:7B:1B:A5:52:B1:7D:99:4A:97:75:1B:53:2C:D2:05:3C:AE:74:7F:43:92:69:C2 Fingerprint (SHA1): B2:14:B3:FA:7A:08:F8:42:5E:DF:D1:71:3D:47:16:04:F4:6C:BA:8C Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5344: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5345: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5346: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #5347: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5348: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5349: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #5350: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #5351: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5352: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #5353: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5354: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5355: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #5356: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #5357: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #5358: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5359: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #5360: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5361: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5362: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #5363: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5364: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5365: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #5366: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5367: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5368: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #5369: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5370: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5371: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #5372: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5373: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5374: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #5375: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5376: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #5377: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5378: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #5379: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5380: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5381: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5382: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5383: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5384: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5385: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5386: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5387: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5388: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5389: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5390: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5391: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5392: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #5393: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5394: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #5395: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5396: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5397: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #5398: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5399: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5400: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #5401: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5402: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5403: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #5404: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5405: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5406: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #5407: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5408: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5409: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #5410: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5411: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5412: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #5413: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5414: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5415: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #5416: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5417: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5418: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #5419: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5420: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5421: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #5422: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5423: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5424: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #5425: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5426: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5427: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #5428: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5429: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5430: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #5431: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5432: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5433: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #5434: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5435: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5436: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #5437: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5438: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5439: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #5440: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5441: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5442: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #5443: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5444: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5445: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #5446: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5447: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5448: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #5449: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5450: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5451: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #5452: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5453: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5454: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #5455: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5456: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5457: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #5458: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5459: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5460: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #5461: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5462: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5463: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #5464: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5465: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5466: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #5467: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5468: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5469: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #5470: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5471: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5472: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #5473: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5474: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5475: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #5476: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5477: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5478: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #5479: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5480: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5481: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #5482: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5483: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5484: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #5485: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5486: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5487: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #5488: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5489: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5490: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #5491: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5492: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5493: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #5494: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5495: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5496: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #5497: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5498: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5499: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #5500: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5501: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5502: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #5503: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5504: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5505: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #5506: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5507: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5508: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #5509: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5510: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5511: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #5512: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5513: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5514: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #5515: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5516: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5517: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #5518: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5519: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5520: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #5521: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5522: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5523: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #5524: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5525: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5526: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #5527: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5528: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5529: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #5530: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5531: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5532: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #5533: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5534: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5535: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #5536: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5537: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5538: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #5539: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5540: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5541: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #5542: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5543: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5544: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #5545: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5546: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5547: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #5548: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5549: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5550: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #5551: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5552: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5553: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #5554: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5555: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5556: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #5557: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5558: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5559: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #5560: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5561: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5562: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #5563: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5564: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5565: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #5566: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5567: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5568: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #5569: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5570: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5571: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #5572: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5573: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5574: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #5575: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5576: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5577: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #5578: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5579: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5580: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #5581: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5582: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5583: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #5584: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5585: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5586: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #5587: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5588: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #5589: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #5590: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #5591: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #5592: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #5593: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #5594: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5595: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5596: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #5597: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #5598: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #5599: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #5600: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #5601: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5602: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #5603: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5604: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #5605: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Fri Apr 21 19:02:27 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Fri Apr 21 19:02:27 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5606: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 79:3e:ff:32:04:48:57:78:e1:14:f1:2e:19:30:71:7f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5607: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5608: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5609: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5610: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 51:26:38:4f:0c:7d:59:66:56:94:15:26:72:87:cb:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 18:49:20 2017 Not After : Thu Apr 21 18:49:20 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:75:76:d3:5a:b0:8a:dc:17:c9:a3:1b:db:f4:0e: ae:6b:b0:6f:68:9a:2f:ac:8b:3d:33:9e:b9:02:05:3c: 59:c9:7e:05:69:c5:26:1f:bc:4e:6c:8a:73:08:98:c6: a6:af:2c:1f:96:39:88:ec:c8:73:2b:56:c1:a0:22:e3: 91:47:cb:00:7b:00:13:f9:2b:44:e2:f4:60:2f:2d:13: 79:6f:92:e1:2f:5a:f1:90:0d:2f:b5:67:bb:d0:92:a6: a6:67:1c:90:ce:27:6d:64:77:05:1d:20:0a:1d:ea:db: 64:50:39:c7:a9:e0:67:13:2c:91:b1:07:7a:c5:0e:8e: f9:9e:46:32:72 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:4a:7b:e0:c0:ab:92:55:0a:5d:99: be:5f:e2:91:28:75:93:74:6e:4c:0d:50:e1:83:ea:1c: 83:4d:c7:4a:a2:b6:58:fe:cd:c7:d7:a1:51:fe:62:3e: 8a:29:af:b6:ed:06:2c:5c:67:40:d5:ec:96:c2:74:5a: 3b:2d:2b:35:9d:0a:af:02:42:00:ee:2f:df:ee:bd:2d: 0c:af:ea:1d:5e:2c:0a:a1:09:83:8b:8c:6f:e7:43:8d: e6:b5:cf:86:ee:dc:65:aa:29:72:30:6b:53:9b:ca:26: e4:7f:fc:88:14:21:a4:00:0e:d8:b7:74:d5:14:94:22: 99:32:09:51:b0:4a:f3:b5:fa:24:5f Fingerprint (SHA-256): 7B:F8:33:06:B4:72:16:4D:A5:5F:15:C5:36:94:44:FF:38:5C:EA:BB:78:BB:57:FB:9F:17:B7:11:1F:38:D4:2D Fingerprint (SHA1): B9:DC:09:29:C7:0F:54:2B:51:C0:45:81:2D:E3:19:5B:B7:E4:68:6E Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 18:51:31 2017 Not After : Thu Apr 21 18:51:31 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:e9:b8:0c:64:96:27:89:2f:60:62:28:5b:70:52:00: 32:4a:59:db:bd:f0:8c:90:6b:2b:2c:60:bf:20:cc:32: 81:dd:7b:87:63:2a:60:43:75:43:c8:3c:cb:bf:cd:21: 62:f3:66:08:73:38:35:99:a8:9f:a2:1b:c3:61:4e:2a: 7f:9d:59:6b:02:1c:e8:b7:33:c2:18:a8:18:78:bd:0d: 6f:5b:70:0b:49:f2:91:a2:53:88:79:c1:31:da:ef:4a: 02 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:c9:eb:83:0d:be:f0:a9:f6:e4:fa: 6f:1b:d3:91:43:51:a6:02:45:d4:86:d3:85:a5:32:b9: e1:a1:7d:84:ac:77:43:da:3f:3e:28:a9:53:df:90:a9: d5:48:34:f0:25:1f:e0:7a:8d:b7:d3:6f:f9:58:ca:1b: a5:e4:6b:ad:ea:cf:a3:02:42:01:56:08:18:79:bc:90: 40:b3:47:80:52:e0:ef:f0:46:b0:16:b0:b0:1c:16:8c: b5:47:f9:e4:23:a1:40:4f:3c:b5:6d:e9:d6:0a:17:98: be:02:69:57:ca:dc:4f:d5:bb:e6:1e:24:3f:5c:0a:e6: c5:cf:ca:0a:ce:52:a9:6a:4c:22:c8 Fingerprint (SHA-256): 9D:23:86:43:81:6C:13:45:B6:C8:B3:EA:63:15:F5:4D:2D:A5:D5:1A:51:2E:30:A3:36:F1:AF:8F:46:37:E6:FB Fingerprint (SHA1): 2E:C9:1A:80:9B:08:99:A9:9F:92:BE:03:3D:69:36:BC:88:62:1D:9F Friendly Name: Alice-ec tools.sh: #5611: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5612: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b7:2d:fc:40:79:cf:53:0e:79:ba:9f:b4:7f:ef:0a:e4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5613: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5614: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5615: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 89:45:e9:b0:64:da:77:47:72:b2:d2:69:03:da:a2:4b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5616: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5617: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5618: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: bb:e6:a2:b1:33:c6:01:1d:c6:79:31:68:1f:bf:d2:25 Iteration Count: 2000 (0x7d0) tools.sh: #5619: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5620: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5621: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ae:84:b0:bf:57:c1:8b:86:9d:a1:56:e2:22:93:14:06 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5622: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5623: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5624: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2c:18:b9:6e:95:14:a1:0a:dc:f6:fd:0c:11:f0:88:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5625: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5626: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5627: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 91:f1:9d:ae:50:c8:8d:ae:33:24:2d:39:a9:84:fe:b5 Iteration Count: 2000 (0x7d0) tools.sh: #5628: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5629: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5630: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:c5:df:b3:7d:0b:99:9e:2f:b2:b0:d8:35:62:3c:59 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:80:a2:5f:d3:a2:97:aa:b2:f0:d0:5a:98:20:7a: 34:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5631: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5632: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5633: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:c0:9c:f9:58:5b:7f:96:9f:4a:17:02:4d:89:51:ef Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:7f:9c:23:dc:cf:aa:59:22:be:78:91:d0:00:74: 86:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5634: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5635: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5636: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 25:39:bc:48:63:47:57:1d:0d:00:68:2b:72:55:2a:c6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:d1:47:58:90:da:f6:cd:8a:98:7f:61:62:b1:c0: 83:1d tools.sh: #5637: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5638: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5639: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:09:8f:02:a1:eb:b9:d0:b0:74:c9:2a:c7:6f:8c:25 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:77:7f:48:2c:ed:21:56:02:a6:cc:1d:e9:a5:26: ce:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5640: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5641: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5642: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f4:41:2b:41:d1:d4:ac:2f:f6:27:79:9d:1f:2b:55:d6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:29:ed:69:68:56:af:d8:84:76:11:54:8a:c4:f4: 26:86 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5643: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5644: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5645: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:b7:76:7f:b6:55:1f:5a:0a:df:c0:27:82:b6:44:93 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:0e:24:ca:e8:02:c9:ff:14:bc:3a:21:20:cd:be: 2b:14 tools.sh: #5646: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5647: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5648: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:d0:3f:ce:a8:21:bf:f8:41:2f:83:41:39:d3:a6:6c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:66:eb:c7:28:c6:ef:eb:88:7d:b7:1d:6e:a8:fc: 9e:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5649: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5650: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5651: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:33:80:6f:38:09:39:1c:dc:7a:74:5d:fe:6b:5b:3f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b8:61:04:95:04:87:04:36:56:7c:24:0a:2b:b4: 93:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5652: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5653: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5654: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 17:26:22:54:d4:26:e3:48:40:0a:e2:2a:cf:78:4e:3b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:91:f7:bc:a5:5a:06:03:55:c5:cd:7c:a6:26:33: 1e:32 tools.sh: #5655: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5656: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5657: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:84:02:87:c6:0c:8f:24:58:25:17:f6:41:2d:97:b2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:7b:cb:cf:cb:f8:3e:44:75:da:ac:83:42:27:15: b7:77 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5658: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5659: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5660: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:98:94:31:94:9e:a4:12:93:13:bb:19:87:5c:c0:1a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:13:26:15:62:92:c5:80:28:11:7e:8b:e5:b2:f0: 13:39 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5661: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5662: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5663: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 14:1f:08:d0:b5:7f:8c:fc:b4:a0:8a:d5:21:b2:43:90 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:9d:4a:0e:84:92:d9:5e:ad:a9:ec:58:20:8c:e5: de:88 tools.sh: #5664: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5665: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5666: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:9b:c1:48:4a:2c:63:66:11:f1:ff:ee:81:a1:03:91 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:43:e9:55:98:d5:05:70:f3:49:87:ea:b5:44:eb: a6:e0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5667: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5668: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5669: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:6e:a0:74:44:a7:be:93:9a:63:78:ca:a9:b0:ec:94 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:e1:7c:6c:21:62:b5:35:f8:43:03:20:ad:e7:d8: 02:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5670: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5671: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5672: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:ea:1a:ae:99:ce:a1:a9:02:c6:9c:55:73:6d:3b:2a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:da:86:06:3a:81:18:ea:63:09:30:f8:c5:e2:9f: 35:07 tools.sh: #5673: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5674: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5675: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:63:9b:1a:8e:8d:0e:59:e0:63:a5:b7:44:e3:17:e8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:11:e4:41:ff:d1:05:d3:49:7c:84:a5:d1:0a:6b: 14:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5676: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5677: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5678: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:27:7c:f0:c5:9b:99:8b:5d:a8:c2:d9:38:3a:4d:8d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:19:d8:86:fd:20:6b:1d:19:fc:a4:c1:fa:62:f4: 52:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5679: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5680: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5681: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:d3:bb:61:32:31:5d:34:39:3f:4e:59:00:53:00:f5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:b8:de:d4:9b:dc:2c:f8:5e:f3:88:40:5c:b4:b4: 3d:7b tools.sh: #5682: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5683: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5684: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: cd:f6:81:46:19:2c:0b:97:46:68:46:4a:84:cb:73:a4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5685: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5686: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5687: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 95:47:11:51:99:a9:71:9a:3a:24:e5:75:b7:c7:58:b0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5688: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5689: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5690: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: dc:12:9b:a7:ef:b6:be:7c:90:b8:11:4d:42:85:8a:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5691: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5692: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5693: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 0b:7f:f2:b2:70:8b:a4:ac:08:fc:41:b1:aa:a7:e2:93 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5694: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5695: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5696: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ae:8b:67:f3:89:58:b4:fd:71:0f:d6:c2:e8:a6:4b:88 Iteration Count: 2000 (0x7d0) tools.sh: #5697: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5698: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5699: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9a:8b:7a:22:62:28:b1:0d:d4:69:a2:42:6c:a4:8b:0c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5700: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5701: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5702: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 32:1a:96:f0:d4:d5:4c:c3:d9:33:ca:37:2e:fb:20:95 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5703: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5704: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5705: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ab:3a:23:90:24:e4:9c:73:8c:4c:14:a0:eb:03:7b:ef Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5706: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5707: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5708: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8d:40:c7:99:4b:3e:99:a2:1b:ef:54:a3:fa:c4:b8:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5709: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5710: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5711: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5c:01:a8:66:8f:49:ad:8f:b8:fd:a9:ce:fc:ab:57:4c Iteration Count: 2000 (0x7d0) tools.sh: #5712: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5713: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5714: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 4a:70:70:25:25:56:34:83:3e:2f:e2:9b:4c:77:aa:5b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5715: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5716: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5717: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b3:3e:18:7b:f7:81:ae:65:fc:94:b2:bf:3e:21:05:ad Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5718: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5719: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5720: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6c:ba:09:5c:ea:01:c9:2a:e5:a8:3f:bc:f4:ef:41:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5721: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5722: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5723: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c0:23:ef:18:ea:e9:e2:29:2e:c2:e6:21:42:52:df:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5724: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5725: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5726: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6e:42:46:8e:08:a0:64:ae:75:4c:89:39:27:07:ab:98 Iteration Count: 2000 (0x7d0) tools.sh: #5727: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5728: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5729: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 71:b7:bd:73:af:4c:28:3d:c9:77:11:1e:17:ca:ea:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5730: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5731: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5732: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ad:64:bd:dc:87:93:eb:dc:04:d7:d4:6b:fc:06:4a:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5733: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5734: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5735: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 08:71:6b:6f:21:e8:30:0a:b1:22:34:67:6b:58:56:57 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5736: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5737: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5738: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3c:73:09:6f:74:2c:c3:29:52:a0:00:2b:d5:c0:8c:05 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5739: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5740: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5741: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1a:a5:f6:99:08:f9:38:cf:07:90:02:4d:0e:df:c7:b7 Iteration Count: 2000 (0x7d0) tools.sh: #5742: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5743: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5744: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:ba:9a:03:ac:05:a7:2f:16:25:39:d2:23:43:38:2f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5745: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5746: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5747: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d4:f8:d5:2b:2b:4c:6d:33:1b:2e:11:24:26:b7:00:82 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5748: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5749: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5750: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:34:fa:d0:4f:75:46:ba:36:f8:25:27:9f:f3:b9:d5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5751: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5752: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5753: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2e:fc:a8:a1:c1:c9:fe:0d:b8:3e:f3:d0:6d:a5:eb:cc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5754: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5755: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5756: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 67:dc:8a:46:4b:41:a1:1e:0e:6e:9c:2a:1b:23:b3:41 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5757: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5758: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5759: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 68:55:9a:4f:74:9e:48:8f:88:20:6f:ee:3a:ca:6f:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5760: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5761: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5762: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 86:0c:ee:9b:a8:b7:43:b2:6a:8c:38:58:4c:a2:dd:54 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5763: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5764: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5765: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e0:06:e9:0c:f2:d6:69:19:f2:13:a8:ba:7d:95:2b:2a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5766: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5767: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5768: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e2:0a:93:19:75:4f:d6:13:01:f1:b5:4b:1b:08:92:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5769: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5770: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5771: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9f:6f:d3:91:be:e1:c7:3e:05:ba:5d:45:4a:ee:23:56 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:48:26 2017 Not After : Thu Apr 21 18:48:26 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:8c:1c:4a:9d:b5:25:36:66:4f:8e:2e:17:53:2f:a1: dd:87:3d:49:16:3b:30:fb:9f:1c:32:45:65:b1:19:aa: d9:8c:ee:82:0d:de:e1:2e:e0:9f:c4:2d:61:ac:8d:33: 8a:4b:60:41:d2:f3:96:5c:a6:b0:ec:83:df:93:dc:81: 38:95:19:da:32:7a:b2:76:a5:85:ad:37:0e:f8:a1:6c: bf:74:81:ec:57:63:13:6f:8d:d5:6c:eb:da:b7:0b:ba: a2:0a:09:a3:30:af:65:75:e4:d6:45:e3:0f:45:6f:7f: e5:37:53:a4:07:39:d2:b6:1a:c0:4b:a9:14:dc:c6:16: d0:41:cb:56:89:f3:91:87:63:4c:d4:fe:b3:84:ab:82: 51:2b:03:4f:cc:37:fb:f3:a2:89:53:bd:e5:21:3a:16: be:83:fd:b9:21:47:b3:3a:aa:80:4e:3e:a8:11:c1:7c: 0c:5a:00:59:08:fb:5d:4e:0d:7b:3e:e6:32:e1:9e:56: d0:dc:08:30:0c:82:96:60:52:be:4f:85:9d:f6:cc:c9: 31:5c:7c:db:5a:40:1f:a3:81:89:c3:2a:95:ef:53:8b: bc:da:f3:f1:68:c7:38:8e:ab:ac:c4:de:38:3f:9a:b3: cb:06:75:b5:33:83:4f:36:ec:ff:59:65:5a:3a:73:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4a:34:dd:a4:f5:29:66:2a:b2:be:81:46:82:d6:67: 90:fb:03:79:c2:c0:0d:6a:45:ed:a1:5e:c1:92:4b:af: 18:9a:cf:ad:c3:3d:9f:e9:3c:78:ff:4e:a2:44:4a:a4: 1f:1c:e8:cd:cf:54:e8:4c:1d:c3:8e:91:64:ee:76:7f: 4a:4e:25:2b:56:8c:4e:09:9e:3a:b1:bb:65:90:cd:30: ac:c5:1c:fb:29:07:cc:38:ef:83:56:cc:81:df:d3:43: cf:db:59:da:de:db:87:fd:d6:53:e4:23:29:bb:fc:c8: 3c:20:66:da:b0:7c:c0:c5:9d:59:4a:12:91:46:f9:f2: dd:41:a1:d6:9d:70:83:50:fe:04:4f:74:9c:a4:ac:d4: 94:42:99:94:25:c2:48:e1:31:60:30:1b:4d:7b:e5:9c: e2:3e:d7:2c:2c:7a:5b:f9:f2:c7:00:1c:45:85:a2:6b: be:dc:5a:c3:78:7a:26:e4:00:90:38:44:4c:ee:b8:cf: 86:e0:98:88:a6:83:4c:c3:63:bc:90:e5:5e:b2:0a:48: 23:6c:75:1d:4d:03:99:fe:1b:29:f7:03:0a:83:6f:5a: 71:64:5a:eb:4b:c0:3c:ac:87:4a:4a:9a:52:6d:f6:e9: 00:12:a7:16:82:21:b2:43:cc:05:74:58:dc:9d:36:cd Fingerprint (SHA-256): 43:89:85:94:D4:DC:02:B3:A4:0D:C3:5E:EB:27:A2:81:C0:0E:0C:8D:3C:74:0C:78:AE:84:FD:B7:F1:EA:65:12 Fingerprint (SHA1): D3:B0:33:B8:B9:69:AD:77:1E:D8:08:D6:C6:DA:CC:9E:AC:38:27:C7 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 18:51:25 2017 Not After : Thu Apr 21 18:51:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:04:0d:b2:46:da:24:a0:63:e2:4c:6c:24:65:13:ee: ed:c1:f9:84:7e:af:35:13:0f:71:15:ba:79:76:fe:87: 10:4a:bf:85:f1:b5:ce:8d:92:03:ab:fc:6c:1d:57:f9: ba:c5:5b:43:10:68:df:b4:27:67:7e:2a:5d:5b:87:d0: 94:ea:bf:18:00:08:c3:4a:74:fb:74:08:d5:76:c3:1a: 38:a1:1b:c5:28:a2:68:91:2e:f7:e0:ec:a4:ad:42:b6: 73:58:7e:fd:d0:e3:05:f5:27:3d:54:6d:3f:45:56:97: 56:96:67:48:c9:e5:de:cd:ed:7c:9e:1a:c2:50:c4:68: f3:81:c0:b3:0f:38:d1:d8:69:8a:2b:21:a7:9b:09:fb: ec:ef:2d:33:2e:ad:cd:de:50:f8:31:cf:bf:f8:70:89: f8:2f:aa:ca:e5:5e:93:d1:55:21:58:d9:1a:cd:f1:f7: 51:43:09:a3:62:ca:45:1d:52:36:b4:77:a5:16:ac:95: 9d:b2:ff:ab:ee:f2:52:a2:3b:d2:5b:2e:37:05:92:27: 21:8d:f2:05:ee:80:7c:41:c0:aa:5f:58:13:97:4c:ef: f9:56:0b:62:97:72:c0:e2:fb:d0:98:18:10:12:09:d1: 4f:74:9d:7a:d5:d1:9d:ea:48:77:86:ce:a5:b5:3b:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1b:38:34:94:6c:5a:26:7f:ef:eb:65:c1:34:09:92: e0:6d:f6:35:58:69:7e:22:7c:70:03:f3:a6:9e:44:3f: 33:3b:94:40:88:4b:df:e2:c0:aa:20:b3:a0:04:f5:21: 28:4e:ff:35:8a:df:05:ef:6b:a2:05:a9:ab:f1:6a:0b: 36:75:71:ae:7a:9e:8a:35:ee:68:98:ec:a9:0e:cd:e2: 1f:3c:05:2a:31:6d:53:64:82:e8:a8:ad:4a:ff:5b:74: e3:d2:24:33:1e:a8:0d:de:f7:6d:0d:b0:02:95:d8:15: ed:ed:58:70:1b:dd:34:e7:4c:13:42:0d:6e:68:f2:06: 73:2c:01:5a:e9:8c:8e:ee:44:e4:6a:3f:58:10:46:d6: 45:03:a7:e5:b3:0e:89:d2:9b:b6:7e:b4:d6:02:ab:6d: 3b:14:5a:d1:f9:fa:d4:ce:26:37:1a:35:2b:f1:3b:46: 5f:a1:62:29:7d:95:4f:d2:a0:e7:6c:45:62:52:b8:06: 15:33:ba:e8:dd:19:1b:4c:bb:4d:56:8c:3f:90:ea:bb: a4:7f:12:2e:3a:59:19:0d:ad:e9:47:d8:7c:6d:39:4c: de:dc:eb:41:f1:c7:3b:90:69:13:09:72:b6:60:01:ae: ff:3c:3f:1c:c2:50:35:cc:6b:42:80:3a:74:26:1b:f0 Fingerprint (SHA-256): 17:57:8A:19:26:24:98:1A:8B:7A:20:FC:E1:9C:47:6E:41:05:D0:12:A4:0E:78:53:90:75:F9:FD:52:AF:E3:7F Fingerprint (SHA1): 48:0B:8A:C2:33:53:8D:63:32:5C:8E:70:BF:09:74:CF:0D:05:E7:42 Friendly Name: Alice tools.sh: #5772: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5773: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #5774: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5775: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #5776: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #5777: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #5778: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5779: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #5780: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #5781: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5782: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Fri Apr 21 19:04:09 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Fri Apr 21 19:04:09 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #5783: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5784: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4b15c9497b5890ee078af7cc92e50312575edcd8 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #5785: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #5786: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5787: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #5788: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #5789: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5790: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #5791: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5792: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #5793: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5794: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5795: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4b15c9497b5890ee078af7cc92e50312575edcd8 FIPS_PUB_140_Test_Certificate fips.sh: #5796: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #5797: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5798: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5799: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5800: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 4b15c9497b5890ee078af7cc92e50312575edcd8 FIPS_PUB_140_Test_Certificate fips.sh: #5801: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #5802: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #5803: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x00033964 (211300): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #5804: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Apr 21 19:05:45 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Apr 21 19:05:45 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:05:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:05:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6040 found at Fri Apr 21 19:05:46 UTC 2017 selfserv_9674 with PID 6040 started at Fri Apr 21 19:05:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5805: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6040 at Fri Apr 21 19:05:47 UTC 2017 kill -USR1 6040 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6040 killed at Fri Apr 21 19:05:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:05:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:05:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6096 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6096 found at Fri Apr 21 19:05:48 UTC 2017 selfserv_9674 with PID 6096 started at Fri Apr 21 19:05:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5806: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6096 at Fri Apr 21 19:05:49 UTC 2017 kill -USR1 6096 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6096 killed at Fri Apr 21 19:05:49 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:05:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:05:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6153 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6153 found at Fri Apr 21 19:05:50 UTC 2017 selfserv_9674 with PID 6153 started at Fri Apr 21 19:05:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5807: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6153 at Fri Apr 21 19:05:51 UTC 2017 kill -USR1 6153 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6153 killed at Fri Apr 21 19:05:51 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:05:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:05:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6222 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6222 found at Fri Apr 21 19:05:52 UTC 2017 selfserv_9674 with PID 6222 started at Fri Apr 21 19:05:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5808: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6222 at Fri Apr 21 19:05:53 UTC 2017 kill -USR1 6222 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6222 killed at Fri Apr 21 19:05:54 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:05:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:05:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6278 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6278 found at Fri Apr 21 19:05:54 UTC 2017 selfserv_9674 with PID 6278 started at Fri Apr 21 19:05:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5809: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6278 at Fri Apr 21 19:05:55 UTC 2017 kill -USR1 6278 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6278 killed at Fri Apr 21 19:05:56 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:05:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:05:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6334 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6334 found at Fri Apr 21 19:05:56 UTC 2017 selfserv_9674 with PID 6334 started at Fri Apr 21 19:05:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5810: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6334 at Fri Apr 21 19:05:57 UTC 2017 kill -USR1 6334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6334 killed at Fri Apr 21 19:05:58 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:05:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:05:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6402 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6402 found at Fri Apr 21 19:05:58 UTC 2017 selfserv_9674 with PID 6402 started at Fri Apr 21 19:05:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5811: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6402 at Fri Apr 21 19:05:59 UTC 2017 kill -USR1 6402 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6402 killed at Fri Apr 21 19:06:00 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6458 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6458 found at Fri Apr 21 19:06:00 UTC 2017 selfserv_9674 with PID 6458 started at Fri Apr 21 19:06:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5812: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 6458 at Fri Apr 21 19:06:02 UTC 2017 kill -USR1 6458 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6458 killed at Fri Apr 21 19:06:02 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6527 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6527 found at Fri Apr 21 19:06:03 UTC 2017 selfserv_9674 with PID 6527 started at Fri Apr 21 19:06:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5813: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6527 at Fri Apr 21 19:06:04 UTC 2017 kill -USR1 6527 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6527 killed at Fri Apr 21 19:06:04 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6595 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6595 found at Fri Apr 21 19:06:05 UTC 2017 selfserv_9674 with PID 6595 started at Fri Apr 21 19:06:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5814: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6595 at Fri Apr 21 19:06:06 UTC 2017 kill -USR1 6595 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6595 killed at Fri Apr 21 19:06:06 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6651 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6651 found at Fri Apr 21 19:06:07 UTC 2017 selfserv_9674 with PID 6651 started at Fri Apr 21 19:06:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5815: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6651 at Fri Apr 21 19:06:08 UTC 2017 kill -USR1 6651 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6651 killed at Fri Apr 21 19:06:08 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6708 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6708 found at Fri Apr 21 19:06:09 UTC 2017 selfserv_9674 with PID 6708 started at Fri Apr 21 19:06:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5816: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6708 at Fri Apr 21 19:06:10 UTC 2017 kill -USR1 6708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6708 killed at Fri Apr 21 19:06:10 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6776 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6776 found at Fri Apr 21 19:06:11 UTC 2017 selfserv_9674 with PID 6776 started at Fri Apr 21 19:06:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5817: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6776 at Fri Apr 21 19:06:12 UTC 2017 kill -USR1 6776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6776 killed at Fri Apr 21 19:06:12 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6832 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6832 found at Fri Apr 21 19:06:13 UTC 2017 selfserv_9674 with PID 6832 started at Fri Apr 21 19:06:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5818: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6832 at Fri Apr 21 19:06:13 UTC 2017 kill -USR1 6832 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6832 killed at Fri Apr 21 19:06:14 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6888 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6888 found at Fri Apr 21 19:06:14 UTC 2017 selfserv_9674 with PID 6888 started at Fri Apr 21 19:06:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5819: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6888 at Fri Apr 21 19:06:15 UTC 2017 kill -USR1 6888 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6888 killed at Fri Apr 21 19:06:16 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6956 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6956 found at Fri Apr 21 19:06:16 UTC 2017 selfserv_9674 with PID 6956 started at Fri Apr 21 19:06:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5820: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 6956 at Fri Apr 21 19:06:17 UTC 2017 kill -USR1 6956 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6956 killed at Fri Apr 21 19:06:18 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7015 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7015 found at Fri Apr 21 19:06:19 UTC 2017 selfserv_9674 with PID 7015 started at Fri Apr 21 19:06:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5821: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7015 at Fri Apr 21 19:06:20 UTC 2017 kill -USR1 7015 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7015 killed at Fri Apr 21 19:06:20 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7071 found at Fri Apr 21 19:06:21 UTC 2017 selfserv_9674 with PID 7071 started at Fri Apr 21 19:06:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5822: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7071 at Fri Apr 21 19:06:22 UTC 2017 kill -USR1 7071 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7071 killed at Fri Apr 21 19:06:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7139 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7139 found at Fri Apr 21 19:06:23 UTC 2017 selfserv_9674 with PID 7139 started at Fri Apr 21 19:06:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5823: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7139 at Fri Apr 21 19:06:24 UTC 2017 kill -USR1 7139 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7139 killed at Fri Apr 21 19:06:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7195 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7195 found at Fri Apr 21 19:06:25 UTC 2017 selfserv_9674 with PID 7195 started at Fri Apr 21 19:06:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5824: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7195 at Fri Apr 21 19:06:26 UTC 2017 kill -USR1 7195 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7195 killed at Fri Apr 21 19:06:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7253 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7253 found at Fri Apr 21 19:06:27 UTC 2017 selfserv_9674 with PID 7253 started at Fri Apr 21 19:06:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5825: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7253 at Fri Apr 21 19:06:27 UTC 2017 kill -USR1 7253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7253 killed at Fri Apr 21 19:06:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7321 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7321 found at Fri Apr 21 19:06:29 UTC 2017 selfserv_9674 with PID 7321 started at Fri Apr 21 19:06:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5826: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7321 at Fri Apr 21 19:06:29 UTC 2017 kill -USR1 7321 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7321 killed at Fri Apr 21 19:06:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7378 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7378 found at Fri Apr 21 19:06:30 UTC 2017 selfserv_9674 with PID 7378 started at Fri Apr 21 19:06:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5827: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7378 at Fri Apr 21 19:06:31 UTC 2017 kill -USR1 7378 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7378 killed at Fri Apr 21 19:06:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7434 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7434 found at Fri Apr 21 19:06:32 UTC 2017 selfserv_9674 with PID 7434 started at Fri Apr 21 19:06:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5828: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7434 at Fri Apr 21 19:06:33 UTC 2017 kill -USR1 7434 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7434 killed at Fri Apr 21 19:06:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7502 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7502 found at Fri Apr 21 19:06:34 UTC 2017 selfserv_9674 with PID 7502 started at Fri Apr 21 19:06:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5829: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7502 at Fri Apr 21 19:06:35 UTC 2017 kill -USR1 7502 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7502 killed at Fri Apr 21 19:06:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7558 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7558 found at Fri Apr 21 19:06:36 UTC 2017 selfserv_9674 with PID 7558 started at Fri Apr 21 19:06:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5830: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 7558 at Fri Apr 21 19:06:37 UTC 2017 kill -USR1 7558 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7558 killed at Fri Apr 21 19:06:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7614 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7614 found at Fri Apr 21 19:06:38 UTC 2017 selfserv_9674 with PID 7614 started at Fri Apr 21 19:06:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5831: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7614 at Fri Apr 21 19:06:39 UTC 2017 kill -USR1 7614 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7614 killed at Fri Apr 21 19:06:39 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7682 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7682 found at Fri Apr 21 19:06:40 UTC 2017 selfserv_9674 with PID 7682 started at Fri Apr 21 19:06:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5832: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7682 at Fri Apr 21 19:06:41 UTC 2017 kill -USR1 7682 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7682 killed at Fri Apr 21 19:06:41 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7738 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7738 found at Fri Apr 21 19:06:42 UTC 2017 selfserv_9674 with PID 7738 started at Fri Apr 21 19:06:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5833: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7738 at Fri Apr 21 19:06:42 UTC 2017 kill -USR1 7738 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7738 killed at Fri Apr 21 19:06:43 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7794 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7794 found at Fri Apr 21 19:06:43 UTC 2017 selfserv_9674 with PID 7794 started at Fri Apr 21 19:06:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5834: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7794 at Fri Apr 21 19:06:44 UTC 2017 kill -USR1 7794 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7794 killed at Fri Apr 21 19:06:45 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7862 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7862 found at Fri Apr 21 19:06:45 UTC 2017 selfserv_9674 with PID 7862 started at Fri Apr 21 19:06:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5835: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7862 at Fri Apr 21 19:06:46 UTC 2017 kill -USR1 7862 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7862 killed at Fri Apr 21 19:06:46 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7918 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7918 found at Fri Apr 21 19:06:47 UTC 2017 selfserv_9674 with PID 7918 started at Fri Apr 21 19:06:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5836: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7918 at Fri Apr 21 19:06:48 UTC 2017 kill -USR1 7918 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7918 killed at Fri Apr 21 19:06:48 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:06:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7975 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7975 found at Fri Apr 21 19:06:49 UTC 2017 selfserv_9674 with PID 7975 started at Fri Apr 21 19:06:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5837: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7975 at Fri Apr 21 19:06:50 UTC 2017 kill -USR1 7975 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7975 killed at Fri Apr 21 19:06:50 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8044 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8044 found at Fri Apr 21 19:06:51 UTC 2017 selfserv_9674 with PID 8044 started at Fri Apr 21 19:06:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5838: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 8044 at Fri Apr 21 19:06:52 UTC 2017 kill -USR1 8044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8044 killed at Fri Apr 21 19:06:52 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8100 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8100 found at Fri Apr 21 19:06:53 UTC 2017 selfserv_9674 with PID 8100 started at Fri Apr 21 19:06:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5839: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8100 at Fri Apr 21 19:06:53 UTC 2017 kill -USR1 8100 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8100 killed at Fri Apr 21 19:06:54 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8156 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8156 found at Fri Apr 21 19:06:55 UTC 2017 selfserv_9674 with PID 8156 started at Fri Apr 21 19:06:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5840: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 8156 at Fri Apr 21 19:06:55 UTC 2017 kill -USR1 8156 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8156 killed at Fri Apr 21 19:06:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8224 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8224 found at Fri Apr 21 19:06:56 UTC 2017 selfserv_9674 with PID 8224 started at Fri Apr 21 19:06:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5841: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8224 at Fri Apr 21 19:06:58 UTC 2017 kill -USR1 8224 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8224 killed at Fri Apr 21 19:06:58 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:06:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:06:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8280 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8280 found at Fri Apr 21 19:06:59 UTC 2017 selfserv_9674 with PID 8280 started at Fri Apr 21 19:06:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5842: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8280 at Fri Apr 21 19:07:00 UTC 2017 kill -USR1 8280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8280 killed at Fri Apr 21 19:07:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8336 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8336 found at Fri Apr 21 19:07:01 UTC 2017 selfserv_9674 with PID 8336 started at Fri Apr 21 19:07:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5843: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8336 at Fri Apr 21 19:07:02 UTC 2017 kill -USR1 8336 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8336 killed at Fri Apr 21 19:07:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8417 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8417 found at Fri Apr 21 19:07:03 UTC 2017 selfserv_9674 with PID 8417 started at Fri Apr 21 19:07:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5844: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8417 at Fri Apr 21 19:07:05 UTC 2017 kill -USR1 8417 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8417 killed at Fri Apr 21 19:07:05 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8473 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8473 found at Fri Apr 21 19:07:06 UTC 2017 selfserv_9674 with PID 8473 started at Fri Apr 21 19:07:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5845: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8473 at Fri Apr 21 19:07:07 UTC 2017 kill -USR1 8473 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8473 killed at Fri Apr 21 19:07:07 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8529 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8529 found at Fri Apr 21 19:07:08 UTC 2017 selfserv_9674 with PID 8529 started at Fri Apr 21 19:07:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5846: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8529 at Fri Apr 21 19:07:09 UTC 2017 kill -USR1 8529 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8529 killed at Fri Apr 21 19:07:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8598 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8598 found at Fri Apr 21 19:07:10 UTC 2017 selfserv_9674 with PID 8598 started at Fri Apr 21 19:07:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5847: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8598 at Fri Apr 21 19:07:11 UTC 2017 kill -USR1 8598 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8598 killed at Fri Apr 21 19:07:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8654 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8654 found at Fri Apr 21 19:07:12 UTC 2017 selfserv_9674 with PID 8654 started at Fri Apr 21 19:07:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5848: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 8654 at Fri Apr 21 19:07:14 UTC 2017 kill -USR1 8654 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8654 killed at Fri Apr 21 19:07:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8710 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8710 found at Fri Apr 21 19:07:15 UTC 2017 selfserv_9674 with PID 8710 started at Fri Apr 21 19:07:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5849: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8710 at Fri Apr 21 19:07:16 UTC 2017 kill -USR1 8710 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8710 killed at Fri Apr 21 19:07:16 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8778 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8778 found at Fri Apr 21 19:07:17 UTC 2017 selfserv_9674 with PID 8778 started at Fri Apr 21 19:07:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5850: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8778 at Fri Apr 21 19:07:18 UTC 2017 kill -USR1 8778 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8778 killed at Fri Apr 21 19:07:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8837 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8837 found at Fri Apr 21 19:07:19 UTC 2017 selfserv_9674 with PID 8837 started at Fri Apr 21 19:07:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5851: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8837 at Fri Apr 21 19:07:20 UTC 2017 kill -USR1 8837 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8837 killed at Fri Apr 21 19:07:21 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8893 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8893 found at Fri Apr 21 19:07:21 UTC 2017 selfserv_9674 with PID 8893 started at Fri Apr 21 19:07:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5852: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8893 at Fri Apr 21 19:07:23 UTC 2017 kill -USR1 8893 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8893 killed at Fri Apr 21 19:07:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8961 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8961 found at Fri Apr 21 19:07:24 UTC 2017 selfserv_9674 with PID 8961 started at Fri Apr 21 19:07:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5853: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8961 at Fri Apr 21 19:07:25 UTC 2017 kill -USR1 8961 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8961 killed at Fri Apr 21 19:07:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9017 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9017 found at Fri Apr 21 19:07:26 UTC 2017 selfserv_9674 with PID 9017 started at Fri Apr 21 19:07:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5854: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9017 at Fri Apr 21 19:07:27 UTC 2017 kill -USR1 9017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9017 killed at Fri Apr 21 19:07:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9073 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9073 found at Fri Apr 21 19:07:28 UTC 2017 selfserv_9674 with PID 9073 started at Fri Apr 21 19:07:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5855: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9073 at Fri Apr 21 19:07:29 UTC 2017 kill -USR1 9073 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9073 killed at Fri Apr 21 19:07:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9141 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9141 found at Fri Apr 21 19:07:30 UTC 2017 selfserv_9674 with PID 9141 started at Fri Apr 21 19:07:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5856: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9141 at Fri Apr 21 19:07:32 UTC 2017 kill -USR1 9141 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9141 killed at Fri Apr 21 19:07:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9198 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9198 found at Fri Apr 21 19:07:33 UTC 2017 selfserv_9674 with PID 9198 started at Fri Apr 21 19:07:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5857: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9198 at Fri Apr 21 19:07:34 UTC 2017 kill -USR1 9198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9198 killed at Fri Apr 21 19:07:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9254 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9254 found at Fri Apr 21 19:07:35 UTC 2017 selfserv_9674 with PID 9254 started at Fri Apr 21 19:07:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5858: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9254 at Fri Apr 21 19:07:36 UTC 2017 kill -USR1 9254 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9254 killed at Fri Apr 21 19:07:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9322 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9322 found at Fri Apr 21 19:07:37 UTC 2017 selfserv_9674 with PID 9322 started at Fri Apr 21 19:07:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5859: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9322 at Fri Apr 21 19:07:39 UTC 2017 kill -USR1 9322 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9322 killed at Fri Apr 21 19:07:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9378 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9378 found at Fri Apr 21 19:07:40 UTC 2017 selfserv_9674 with PID 9378 started at Fri Apr 21 19:07:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5860: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9378 at Fri Apr 21 19:07:41 UTC 2017 kill -USR1 9378 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9378 killed at Fri Apr 21 19:07:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9434 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9434 found at Fri Apr 21 19:07:42 UTC 2017 selfserv_9674 with PID 9434 started at Fri Apr 21 19:07:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5861: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9434 at Fri Apr 21 19:07:43 UTC 2017 kill -USR1 9434 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9434 killed at Fri Apr 21 19:07:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9502 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9502 found at Fri Apr 21 19:07:44 UTC 2017 selfserv_9674 with PID 9502 started at Fri Apr 21 19:07:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5862: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9502 at Fri Apr 21 19:07:45 UTC 2017 kill -USR1 9502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9502 killed at Fri Apr 21 19:07:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9558 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9558 found at Fri Apr 21 19:07:46 UTC 2017 selfserv_9674 with PID 9558 started at Fri Apr 21 19:07:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5863: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9558 at Fri Apr 21 19:07:48 UTC 2017 kill -USR1 9558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9558 killed at Fri Apr 21 19:07:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:07:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9614 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9614 found at Fri Apr 21 19:07:49 UTC 2017 selfserv_9674 with PID 9614 started at Fri Apr 21 19:07:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5864: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9614 at Fri Apr 21 19:07:50 UTC 2017 kill -USR1 9614 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9614 killed at Fri Apr 21 19:07:50 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9682 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9682 found at Fri Apr 21 19:07:51 UTC 2017 selfserv_9674 with PID 9682 started at Fri Apr 21 19:07:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5865: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9682 at Fri Apr 21 19:07:52 UTC 2017 kill -USR1 9682 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9682 killed at Fri Apr 21 19:07:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9739 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9739 found at Fri Apr 21 19:07:53 UTC 2017 selfserv_9674 with PID 9739 started at Fri Apr 21 19:07:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5866: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 9739 at Fri Apr 21 19:07:55 UTC 2017 kill -USR1 9739 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9739 killed at Fri Apr 21 19:07:55 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9795 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9795 found at Fri Apr 21 19:07:56 UTC 2017 selfserv_9674 with PID 9795 started at Fri Apr 21 19:07:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5867: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9795 at Fri Apr 21 19:07:57 UTC 2017 kill -USR1 9795 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9795 killed at Fri Apr 21 19:07:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:07:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:07:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9863 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9863 found at Fri Apr 21 19:07:58 UTC 2017 selfserv_9674 with PID 9863 started at Fri Apr 21 19:07:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5868: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9863 at Fri Apr 21 19:07:59 UTC 2017 kill -USR1 9863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9863 killed at Fri Apr 21 19:07:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9919 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9919 found at Fri Apr 21 19:08:00 UTC 2017 selfserv_9674 with PID 9919 started at Fri Apr 21 19:08:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5869: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9919 at Fri Apr 21 19:08:01 UTC 2017 kill -USR1 9919 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9919 killed at Fri Apr 21 19:08:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9989 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9989 found at Fri Apr 21 19:08:02 UTC 2017 selfserv_9674 with PID 9989 started at Fri Apr 21 19:08:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5870: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9989 at Fri Apr 21 19:08:03 UTC 2017 kill -USR1 9989 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9989 killed at Fri Apr 21 19:08:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10057 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10057 found at Fri Apr 21 19:08:05 UTC 2017 selfserv_9674 with PID 10057 started at Fri Apr 21 19:08:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5871: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10057 at Fri Apr 21 19:08:06 UTC 2017 kill -USR1 10057 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10057 killed at Fri Apr 21 19:08:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10113 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10113 found at Fri Apr 21 19:08:07 UTC 2017 selfserv_9674 with PID 10113 started at Fri Apr 21 19:08:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5872: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10113 at Fri Apr 21 19:08:08 UTC 2017 kill -USR1 10113 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10113 killed at Fri Apr 21 19:08:08 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10169 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10169 found at Fri Apr 21 19:08:09 UTC 2017 selfserv_9674 with PID 10169 started at Fri Apr 21 19:08:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5873: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10169 at Fri Apr 21 19:08:10 UTC 2017 kill -USR1 10169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10169 killed at Fri Apr 21 19:08:11 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10237 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10237 found at Fri Apr 21 19:08:11 UTC 2017 selfserv_9674 with PID 10237 started at Fri Apr 21 19:08:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5874: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10237 at Fri Apr 21 19:08:12 UTC 2017 kill -USR1 10237 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10237 killed at Fri Apr 21 19:08:13 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10294 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10294 found at Fri Apr 21 19:08:13 UTC 2017 selfserv_9674 with PID 10294 started at Fri Apr 21 19:08:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5875: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10294 at Fri Apr 21 19:08:15 UTC 2017 kill -USR1 10294 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10294 killed at Fri Apr 21 19:08:15 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10350 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10350 found at Fri Apr 21 19:08:16 UTC 2017 selfserv_9674 with PID 10350 started at Fri Apr 21 19:08:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5876: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10350 at Fri Apr 21 19:08:17 UTC 2017 kill -USR1 10350 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10350 killed at Fri Apr 21 19:08:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10421 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10421 found at Fri Apr 21 19:08:18 UTC 2017 selfserv_9674 with PID 10421 started at Fri Apr 21 19:08:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5877: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10421 at Fri Apr 21 19:08:19 UTC 2017 kill -USR1 10421 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10421 killed at Fri Apr 21 19:08:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10477 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10477 found at Fri Apr 21 19:08:20 UTC 2017 selfserv_9674 with PID 10477 started at Fri Apr 21 19:08:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5878: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10477 at Fri Apr 21 19:08:21 UTC 2017 kill -USR1 10477 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10477 killed at Fri Apr 21 19:08:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10533 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10533 found at Fri Apr 21 19:08:22 UTC 2017 selfserv_9674 with PID 10533 started at Fri Apr 21 19:08:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5879: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10533 at Fri Apr 21 19:08:23 UTC 2017 kill -USR1 10533 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10533 killed at Fri Apr 21 19:08:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10601 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10601 found at Fri Apr 21 19:08:24 UTC 2017 selfserv_9674 with PID 10601 started at Fri Apr 21 19:08:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5880: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10601 at Fri Apr 21 19:08:25 UTC 2017 kill -USR1 10601 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10601 killed at Fri Apr 21 19:08:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10657 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10657 found at Fri Apr 21 19:08:26 UTC 2017 selfserv_9674 with PID 10657 started at Fri Apr 21 19:08:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5881: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10657 at Fri Apr 21 19:08:27 UTC 2017 kill -USR1 10657 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10657 killed at Fri Apr 21 19:08:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10713 found at Fri Apr 21 19:08:28 UTC 2017 selfserv_9674 with PID 10713 started at Fri Apr 21 19:08:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5882: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10713 at Fri Apr 21 19:08:29 UTC 2017 kill -USR1 10713 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10713 killed at Fri Apr 21 19:08:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10781 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10781 found at Fri Apr 21 19:08:30 UTC 2017 selfserv_9674 with PID 10781 started at Fri Apr 21 19:08:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5883: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10781 at Fri Apr 21 19:08:31 UTC 2017 kill -USR1 10781 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10781 killed at Fri Apr 21 19:08:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10838 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10838 found at Fri Apr 21 19:08:32 UTC 2017 selfserv_9674 with PID 10838 started at Fri Apr 21 19:08:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5884: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 10838 at Fri Apr 21 19:08:33 UTC 2017 kill -USR1 10838 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10838 killed at Fri Apr 21 19:08:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10894 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10894 found at Fri Apr 21 19:08:34 UTC 2017 selfserv_9674 with PID 10894 started at Fri Apr 21 19:08:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5885: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10894 at Fri Apr 21 19:08:35 UTC 2017 kill -USR1 10894 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10894 killed at Fri Apr 21 19:08:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10962 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10962 found at Fri Apr 21 19:08:37 UTC 2017 selfserv_9674 with PID 10962 started at Fri Apr 21 19:08:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5886: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10962 at Fri Apr 21 19:08:37 UTC 2017 kill -USR1 10962 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10962 killed at Fri Apr 21 19:08:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11018 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11018 found at Fri Apr 21 19:08:38 UTC 2017 selfserv_9674 with PID 11018 started at Fri Apr 21 19:08:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5887: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11018 at Fri Apr 21 19:08:39 UTC 2017 kill -USR1 11018 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11018 killed at Fri Apr 21 19:08:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11074 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11074 found at Fri Apr 21 19:08:40 UTC 2017 selfserv_9674 with PID 11074 started at Fri Apr 21 19:08:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5888: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11074 at Fri Apr 21 19:08:41 UTC 2017 kill -USR1 11074 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11074 killed at Fri Apr 21 19:08:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11142 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11142 found at Fri Apr 21 19:08:42 UTC 2017 selfserv_9674 with PID 11142 started at Fri Apr 21 19:08:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5889: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11142 at Fri Apr 21 19:08:43 UTC 2017 kill -USR1 11142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11142 killed at Fri Apr 21 19:08:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11198 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11198 found at Fri Apr 21 19:08:44 UTC 2017 selfserv_9674 with PID 11198 started at Fri Apr 21 19:08:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5890: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11198 at Fri Apr 21 19:08:45 UTC 2017 kill -USR1 11198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11198 killed at Fri Apr 21 19:08:46 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11254 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11254 found at Fri Apr 21 19:08:46 UTC 2017 selfserv_9674 with PID 11254 started at Fri Apr 21 19:08:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5891: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11254 at Fri Apr 21 19:08:47 UTC 2017 kill -USR1 11254 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11254 killed at Fri Apr 21 19:08:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11322 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11322 found at Fri Apr 21 19:08:48 UTC 2017 selfserv_9674 with PID 11322 started at Fri Apr 21 19:08:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5892: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11322 at Fri Apr 21 19:08:49 UTC 2017 kill -USR1 11322 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11322 killed at Fri Apr 21 19:08:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11378 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11378 found at Fri Apr 21 19:08:50 UTC 2017 selfserv_9674 with PID 11378 started at Fri Apr 21 19:08:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5893: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 11378 at Fri Apr 21 19:08:52 UTC 2017 kill -USR1 11378 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11378 killed at Fri Apr 21 19:08:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:08:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11434 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11434 found at Fri Apr 21 19:08:53 UTC 2017 selfserv_9674 with PID 11434 started at Fri Apr 21 19:08:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5894: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11434 at Fri Apr 21 19:08:54 UTC 2017 kill -USR1 11434 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11434 killed at Fri Apr 21 19:08:54 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11512 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11512 found at Fri Apr 21 19:08:55 UTC 2017 selfserv_9674 with PID 11512 started at Fri Apr 21 19:08:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5895: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 11512 at Fri Apr 21 19:08:56 UTC 2017 kill -USR1 11512 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11512 killed at Fri Apr 21 19:08:56 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11568 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11568 found at Fri Apr 21 19:08:57 UTC 2017 selfserv_9674 with PID 11568 started at Fri Apr 21 19:08:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5896: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 11568 at Fri Apr 21 19:08:58 UTC 2017 kill -USR1 11568 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11568 killed at Fri Apr 21 19:08:58 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:08:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:08:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11624 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11624 found at Fri Apr 21 19:08:59 UTC 2017 selfserv_9674 with PID 11624 started at Fri Apr 21 19:08:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5897: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 11624 at Fri Apr 21 19:09:00 UTC 2017 kill -USR1 11624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11624 killed at Fri Apr 21 19:09:00 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11692 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11692 found at Fri Apr 21 19:09:01 UTC 2017 selfserv_9674 with PID 11692 started at Fri Apr 21 19:09:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5898: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 11692 at Fri Apr 21 19:09:02 UTC 2017 kill -USR1 11692 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11692 killed at Fri Apr 21 19:09:03 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11762 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11762 found at Fri Apr 21 19:09:03 UTC 2017 selfserv_9674 with PID 11762 started at Fri Apr 21 19:09:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5899: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 11762 at Fri Apr 21 19:09:05 UTC 2017 kill -USR1 11762 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11762 killed at Fri Apr 21 19:09:05 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11818 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11818 found at Fri Apr 21 19:09:06 UTC 2017 selfserv_9674 with PID 11818 started at Fri Apr 21 19:09:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5900: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 11818 at Fri Apr 21 19:09:07 UTC 2017 kill -USR1 11818 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11818 killed at Fri Apr 21 19:09:07 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11886 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11886 found at Fri Apr 21 19:09:08 UTC 2017 selfserv_9674 with PID 11886 started at Fri Apr 21 19:09:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5901: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 11886 at Fri Apr 21 19:09:09 UTC 2017 kill -USR1 11886 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11886 killed at Fri Apr 21 19:09:09 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11942 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11942 found at Fri Apr 21 19:09:10 UTC 2017 selfserv_9674 with PID 11942 started at Fri Apr 21 19:09:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5902: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 11942 at Fri Apr 21 19:09:11 UTC 2017 kill -USR1 11942 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11942 killed at Fri Apr 21 19:09:11 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11998 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11998 found at Fri Apr 21 19:09:12 UTC 2017 selfserv_9674 with PID 11998 started at Fri Apr 21 19:09:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5903: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 11998 at Fri Apr 21 19:09:13 UTC 2017 kill -USR1 11998 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11998 killed at Fri Apr 21 19:09:13 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12067 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12067 found at Fri Apr 21 19:09:14 UTC 2017 selfserv_9674 with PID 12067 started at Fri Apr 21 19:09:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5904: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12067 at Fri Apr 21 19:09:15 UTC 2017 kill -USR1 12067 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12067 killed at Fri Apr 21 19:09:15 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12123 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12123 found at Fri Apr 21 19:09:16 UTC 2017 selfserv_9674 with PID 12123 started at Fri Apr 21 19:09:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5905: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12123 at Fri Apr 21 19:09:17 UTC 2017 kill -USR1 12123 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12123 killed at Fri Apr 21 19:09:18 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12182 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12182 found at Fri Apr 21 19:09:18 UTC 2017 selfserv_9674 with PID 12182 started at Fri Apr 21 19:09:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5906: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12182 at Fri Apr 21 19:09:19 UTC 2017 kill -USR1 12182 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12182 killed at Fri Apr 21 19:09:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12250 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12250 found at Fri Apr 21 19:09:20 UTC 2017 selfserv_9674 with PID 12250 started at Fri Apr 21 19:09:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5907: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12250 at Fri Apr 21 19:09:21 UTC 2017 kill -USR1 12250 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12250 killed at Fri Apr 21 19:09:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12306 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12306 found at Fri Apr 21 19:09:22 UTC 2017 selfserv_9674 with PID 12306 started at Fri Apr 21 19:09:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5908: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12306 at Fri Apr 21 19:09:23 UTC 2017 kill -USR1 12306 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12306 killed at Fri Apr 21 19:09:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12362 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12362 found at Fri Apr 21 19:09:24 UTC 2017 selfserv_9674 with PID 12362 started at Fri Apr 21 19:09:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5909: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12362 at Fri Apr 21 19:09:25 UTC 2017 kill -USR1 12362 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12362 killed at Fri Apr 21 19:09:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12430 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12430 found at Fri Apr 21 19:09:26 UTC 2017 selfserv_9674 with PID 12430 started at Fri Apr 21 19:09:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5910: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12430 at Fri Apr 21 19:09:27 UTC 2017 kill -USR1 12430 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12430 killed at Fri Apr 21 19:09:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12486 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12486 found at Fri Apr 21 19:09:28 UTC 2017 selfserv_9674 with PID 12486 started at Fri Apr 21 19:09:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5911: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12486 at Fri Apr 21 19:09:29 UTC 2017 kill -USR1 12486 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12486 killed at Fri Apr 21 19:09:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12543 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12543 found at Fri Apr 21 19:09:30 UTC 2017 selfserv_9674 with PID 12543 started at Fri Apr 21 19:09:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5912: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12543 at Fri Apr 21 19:09:31 UTC 2017 kill -USR1 12543 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12543 killed at Fri Apr 21 19:09:31 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12611 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12611 found at Fri Apr 21 19:09:32 UTC 2017 selfserv_9674 with PID 12611 started at Fri Apr 21 19:09:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5913: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12611 at Fri Apr 21 19:09:33 UTC 2017 kill -USR1 12611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12611 killed at Fri Apr 21 19:09:33 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12667 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12667 found at Fri Apr 21 19:09:34 UTC 2017 selfserv_9674 with PID 12667 started at Fri Apr 21 19:09:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5914: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12667 at Fri Apr 21 19:09:35 UTC 2017 kill -USR1 12667 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12667 killed at Fri Apr 21 19:09:35 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12724 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12724 found at Fri Apr 21 19:09:36 UTC 2017 selfserv_9674 with PID 12724 started at Fri Apr 21 19:09:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5915: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12724 at Fri Apr 21 19:09:36 UTC 2017 kill -USR1 12724 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12724 killed at Fri Apr 21 19:09:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12792 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12792 found at Fri Apr 21 19:09:37 UTC 2017 selfserv_9674 with PID 12792 started at Fri Apr 21 19:09:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5916: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12792 at Fri Apr 21 19:09:38 UTC 2017 kill -USR1 12792 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12792 killed at Fri Apr 21 19:09:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12848 found at Fri Apr 21 19:09:39 UTC 2017 selfserv_9674 with PID 12848 started at Fri Apr 21 19:09:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5917: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12848 at Fri Apr 21 19:09:40 UTC 2017 kill -USR1 12848 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12848 killed at Fri Apr 21 19:09:41 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12904 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12904 found at Fri Apr 21 19:09:41 UTC 2017 selfserv_9674 with PID 12904 started at Fri Apr 21 19:09:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5918: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 12904 at Fri Apr 21 19:09:42 UTC 2017 kill -USR1 12904 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12904 killed at Fri Apr 21 19:09:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12972 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12972 found at Fri Apr 21 19:09:43 UTC 2017 selfserv_9674 with PID 12972 started at Fri Apr 21 19:09:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5919: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 12972 at Fri Apr 21 19:09:45 UTC 2017 kill -USR1 12972 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12972 killed at Fri Apr 21 19:09:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13028 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13028 found at Fri Apr 21 19:09:46 UTC 2017 selfserv_9674 with PID 13028 started at Fri Apr 21 19:09:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5920: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13028 at Fri Apr 21 19:09:47 UTC 2017 kill -USR1 13028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13028 killed at Fri Apr 21 19:09:47 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13084 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13084 found at Fri Apr 21 19:09:48 UTC 2017 selfserv_9674 with PID 13084 started at Fri Apr 21 19:09:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5921: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13084 at Fri Apr 21 19:09:49 UTC 2017 kill -USR1 13084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13084 killed at Fri Apr 21 19:09:50 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13152 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13152 found at Fri Apr 21 19:09:50 UTC 2017 selfserv_9674 with PID 13152 started at Fri Apr 21 19:09:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5922: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13152 at Fri Apr 21 19:09:52 UTC 2017 kill -USR1 13152 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13152 killed at Fri Apr 21 19:09:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13208 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13208 found at Fri Apr 21 19:09:53 UTC 2017 selfserv_9674 with PID 13208 started at Fri Apr 21 19:09:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5923: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13208 at Fri Apr 21 19:09:54 UTC 2017 kill -USR1 13208 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13208 killed at Fri Apr 21 19:09:55 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:09:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13265 found at Fri Apr 21 19:09:55 UTC 2017 selfserv_9674 with PID 13265 started at Fri Apr 21 19:09:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5924: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13265 at Fri Apr 21 19:09:57 UTC 2017 kill -USR1 13265 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13265 killed at Fri Apr 21 19:09:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13333 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13333 found at Fri Apr 21 19:09:58 UTC 2017 selfserv_9674 with PID 13333 started at Fri Apr 21 19:09:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5925: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13333 at Fri Apr 21 19:09:59 UTC 2017 kill -USR1 13333 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13333 killed at Fri Apr 21 19:09:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:09:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:09:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13389 found at Fri Apr 21 19:10:00 UTC 2017 selfserv_9674 with PID 13389 started at Fri Apr 21 19:10:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5926: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13389 at Fri Apr 21 19:10:01 UTC 2017 kill -USR1 13389 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13389 killed at Fri Apr 21 19:10:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13463 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13463 found at Fri Apr 21 19:10:02 UTC 2017 selfserv_9674 with PID 13463 started at Fri Apr 21 19:10:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5927: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13463 at Fri Apr 21 19:10:03 UTC 2017 kill -USR1 13463 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13463 killed at Fri Apr 21 19:10:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13531 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13531 found at Fri Apr 21 19:10:04 UTC 2017 selfserv_9674 with PID 13531 started at Fri Apr 21 19:10:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5928: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13531 at Fri Apr 21 19:10:06 UTC 2017 kill -USR1 13531 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13531 killed at Fri Apr 21 19:10:06 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13587 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13587 found at Fri Apr 21 19:10:07 UTC 2017 selfserv_9674 with PID 13587 started at Fri Apr 21 19:10:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5929: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13587 at Fri Apr 21 19:10:08 UTC 2017 kill -USR1 13587 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13587 killed at Fri Apr 21 19:10:09 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13643 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13643 found at Fri Apr 21 19:10:09 UTC 2017 selfserv_9674 with PID 13643 started at Fri Apr 21 19:10:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5930: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13643 at Fri Apr 21 19:10:11 UTC 2017 kill -USR1 13643 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13643 killed at Fri Apr 21 19:10:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:11 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13711 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13711 found at Fri Apr 21 19:10:12 UTC 2017 selfserv_9674 with PID 13711 started at Fri Apr 21 19:10:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5931: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13711 at Fri Apr 21 19:10:13 UTC 2017 kill -USR1 13711 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13711 killed at Fri Apr 21 19:10:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13767 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13767 found at Fri Apr 21 19:10:14 UTC 2017 selfserv_9674 with PID 13767 started at Fri Apr 21 19:10:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5932: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13767 at Fri Apr 21 19:10:15 UTC 2017 kill -USR1 13767 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13767 killed at Fri Apr 21 19:10:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13824 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13824 found at Fri Apr 21 19:10:16 UTC 2017 selfserv_9674 with PID 13824 started at Fri Apr 21 19:10:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5933: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13824 at Fri Apr 21 19:10:17 UTC 2017 kill -USR1 13824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13824 killed at Fri Apr 21 19:10:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13892 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13892 found at Fri Apr 21 19:10:18 UTC 2017 selfserv_9674 with PID 13892 started at Fri Apr 21 19:10:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5934: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13892 at Fri Apr 21 19:10:20 UTC 2017 kill -USR1 13892 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13892 killed at Fri Apr 21 19:10:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13951 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13951 found at Fri Apr 21 19:10:21 UTC 2017 selfserv_9674 with PID 13951 started at Fri Apr 21 19:10:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5935: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 13951 at Fri Apr 21 19:10:22 UTC 2017 kill -USR1 13951 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13951 killed at Fri Apr 21 19:10:23 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14007 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14007 found at Fri Apr 21 19:10:23 UTC 2017 selfserv_9674 with PID 14007 started at Fri Apr 21 19:10:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5936: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14007 at Fri Apr 21 19:10:25 UTC 2017 kill -USR1 14007 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14007 killed at Fri Apr 21 19:10:25 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14075 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14075 found at Fri Apr 21 19:10:26 UTC 2017 selfserv_9674 with PID 14075 started at Fri Apr 21 19:10:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5937: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14075 at Fri Apr 21 19:10:27 UTC 2017 kill -USR1 14075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14075 killed at Fri Apr 21 19:10:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14131 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14131 found at Fri Apr 21 19:10:28 UTC 2017 selfserv_9674 with PID 14131 started at Fri Apr 21 19:10:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5938: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14131 at Fri Apr 21 19:10:29 UTC 2017 kill -USR1 14131 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14131 killed at Fri Apr 21 19:10:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14187 found at Fri Apr 21 19:10:30 UTC 2017 selfserv_9674 with PID 14187 started at Fri Apr 21 19:10:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5939: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14187 at Fri Apr 21 19:10:31 UTC 2017 kill -USR1 14187 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14187 killed at Fri Apr 21 19:10:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14255 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14255 found at Fri Apr 21 19:10:32 UTC 2017 selfserv_9674 with PID 14255 started at Fri Apr 21 19:10:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5940: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14255 at Fri Apr 21 19:10:34 UTC 2017 kill -USR1 14255 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14255 killed at Fri Apr 21 19:10:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14311 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14311 found at Fri Apr 21 19:10:35 UTC 2017 selfserv_9674 with PID 14311 started at Fri Apr 21 19:10:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5941: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14311 at Fri Apr 21 19:10:36 UTC 2017 kill -USR1 14311 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14311 killed at Fri Apr 21 19:10:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14368 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14368 found at Fri Apr 21 19:10:37 UTC 2017 selfserv_9674 with PID 14368 started at Fri Apr 21 19:10:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5942: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14368 at Fri Apr 21 19:10:39 UTC 2017 kill -USR1 14368 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14368 killed at Fri Apr 21 19:10:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14436 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14436 found at Fri Apr 21 19:10:40 UTC 2017 selfserv_9674 with PID 14436 started at Fri Apr 21 19:10:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5943: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14436 at Fri Apr 21 19:10:41 UTC 2017 kill -USR1 14436 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14436 killed at Fri Apr 21 19:10:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14492 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14492 found at Fri Apr 21 19:10:42 UTC 2017 selfserv_9674 with PID 14492 started at Fri Apr 21 19:10:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5944: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14492 at Fri Apr 21 19:10:43 UTC 2017 kill -USR1 14492 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14492 killed at Fri Apr 21 19:10:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14548 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14548 found at Fri Apr 21 19:10:44 UTC 2017 selfserv_9674 with PID 14548 started at Fri Apr 21 19:10:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5945: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14548 at Fri Apr 21 19:10:45 UTC 2017 kill -USR1 14548 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14548 killed at Fri Apr 21 19:10:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14616 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14616 found at Fri Apr 21 19:10:46 UTC 2017 selfserv_9674 with PID 14616 started at Fri Apr 21 19:10:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5946: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14616 at Fri Apr 21 19:10:47 UTC 2017 kill -USR1 14616 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14616 killed at Fri Apr 21 19:10:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14672 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14672 found at Fri Apr 21 19:10:48 UTC 2017 selfserv_9674 with PID 14672 started at Fri Apr 21 19:10:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5947: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14672 at Fri Apr 21 19:10:49 UTC 2017 kill -USR1 14672 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14672 killed at Fri Apr 21 19:10:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14728 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14728 found at Fri Apr 21 19:10:50 UTC 2017 selfserv_9674 with PID 14728 started at Fri Apr 21 19:10:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5948: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14728 at Fri Apr 21 19:10:51 UTC 2017 kill -USR1 14728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14728 killed at Fri Apr 21 19:10:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14796 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14796 found at Fri Apr 21 19:10:52 UTC 2017 selfserv_9674 with PID 14796 started at Fri Apr 21 19:10:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5949: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14796 at Fri Apr 21 19:10:53 UTC 2017 kill -USR1 14796 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14796 killed at Fri Apr 21 19:10:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14852 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14852 found at Fri Apr 21 19:10:54 UTC 2017 selfserv_9674 with PID 14852 started at Fri Apr 21 19:10:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5950: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14852 at Fri Apr 21 19:10:55 UTC 2017 kill -USR1 14852 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14852 killed at Fri Apr 21 19:10:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 19:10:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14910 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14910 found at Fri Apr 21 19:10:56 UTC 2017 selfserv_9674 with PID 14910 started at Fri Apr 21 19:10:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5951: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14910 at Fri Apr 21 19:10:57 UTC 2017 kill -USR1 14910 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14910 killed at Fri Apr 21 19:10:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:10:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:10:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14978 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14978 found at Fri Apr 21 19:10:58 UTC 2017 selfserv_9674 with PID 14978 started at Fri Apr 21 19:10:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5952: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14978 at Fri Apr 21 19:10:59 UTC 2017 kill -USR1 14978 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14978 killed at Fri Apr 21 19:11:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:11:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:11:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15034 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15034 found at Fri Apr 21 19:11:00 UTC 2017 selfserv_9674 with PID 15034 started at Fri Apr 21 19:11:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5953: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15034 at Fri Apr 21 19:11:02 UTC 2017 kill -USR1 15034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15034 killed at Fri Apr 21 19:11:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:11:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:11:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15105 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15105 found at Fri Apr 21 19:11:03 UTC 2017 selfserv_9674 with PID 15105 started at Fri Apr 21 19:11:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5954: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 15105 at Fri Apr 21 19:11:04 UTC 2017 kill -USR1 15105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15105 killed at Fri Apr 21 19:11:04 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9674 starting at Fri Apr 21 19:11:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:11:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:05 UTC 2017 selfserv_9674 with PID 15168 started at Fri Apr 21 19:11:05 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:06 UTC 2017 ssl.sh: #5955: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:07 UTC 2017 ssl.sh: #5956: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:08 UTC 2017 ssl.sh: #5957: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:09 UTC 2017 ssl.sh: #5958: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:10 UTC 2017 ssl.sh: #5959: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:12 UTC 2017 ssl.sh: #5960: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:13 UTC 2017 ssl.sh: #5961: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:14 UTC 2017 ssl.sh: #5962: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:15 UTC 2017 ssl.sh: #5963: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:16 UTC 2017 ssl.sh: #5964: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:17 UTC 2017 ssl.sh: #5965: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:18 UTC 2017 ssl.sh: #5966: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:19 UTC 2017 ssl.sh: #5967: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #5968: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:21 UTC 2017 ssl.sh: #5969: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:22 UTC 2017 ssl.sh: #5970: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:23 UTC 2017 ssl.sh: #5971: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:25 UTC 2017 ssl.sh: #5972: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:26 UTC 2017 ssl.sh: #5973: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:27 UTC 2017 ssl.sh: #5974: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:28 UTC 2017 ssl.sh: #5975: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:29 UTC 2017 ssl.sh: #5976: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:30 UTC 2017 ssl.sh: #5977: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:31 UTC 2017 ssl.sh: #5978: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:32 UTC 2017 ssl.sh: #5979: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:33 UTC 2017 ssl.sh: #5980: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:34 UTC 2017 ssl.sh: #5981: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #5982: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:36 UTC 2017 ssl.sh: #5983: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:38 UTC 2017 ssl.sh: #5984: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:39 UTC 2017 ssl.sh: #5985: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:40 UTC 2017 ssl.sh: #5986: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:41 UTC 2017 ssl.sh: #5987: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:42 UTC 2017 ssl.sh: #5988: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:43 UTC 2017 ssl.sh: #5989: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:44 UTC 2017 ssl.sh: #5990: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:45 UTC 2017 ssl.sh: #5991: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:46 UTC 2017 ssl.sh: #5992: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:47 UTC 2017 ssl.sh: #5993: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:48 UTC 2017 ssl.sh: #5994: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15168 found at Fri Apr 21 19:11:49 UTC 2017 ssl.sh: #5995: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15168 at Fri Apr 21 19:11:49 UTC 2017 kill -USR1 15168 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15168 killed at Fri Apr 21 19:11:50 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:11:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:11:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:50 UTC 2017 selfserv_9674 with PID 16599 started at Fri Apr 21 19:11:50 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:51 UTC 2017 ssl.sh: #5996: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:52 UTC 2017 ssl.sh: #5997: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:53 UTC 2017 ssl.sh: #5998: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:54 UTC 2017 ssl.sh: #5999: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:55 UTC 2017 ssl.sh: #6000: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:56 UTC 2017 ssl.sh: #6001: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:57 UTC 2017 ssl.sh: #6002: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:58 UTC 2017 ssl.sh: #6003: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:11:59 UTC 2017 ssl.sh: #6004: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:00 UTC 2017 ssl.sh: #6005: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:01 UTC 2017 ssl.sh: #6006: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:02 UTC 2017 ssl.sh: #6007: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:03 UTC 2017 ssl.sh: #6008: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6009: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:05 UTC 2017 ssl.sh: #6010: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:06 UTC 2017 ssl.sh: #6011: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:07 UTC 2017 ssl.sh: #6012: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:08 UTC 2017 ssl.sh: #6013: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:09 UTC 2017 ssl.sh: #6014: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:10 UTC 2017 ssl.sh: #6015: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:11 UTC 2017 ssl.sh: #6016: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:12 UTC 2017 ssl.sh: #6017: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:13 UTC 2017 ssl.sh: #6018: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:14 UTC 2017 ssl.sh: #6019: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:15 UTC 2017 ssl.sh: #6020: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:16 UTC 2017 ssl.sh: #6021: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:17 UTC 2017 ssl.sh: #6022: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6023: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:18 UTC 2017 ssl.sh: #6024: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:19 UTC 2017 ssl.sh: #6025: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:20 UTC 2017 ssl.sh: #6026: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:21 UTC 2017 ssl.sh: #6027: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:22 UTC 2017 ssl.sh: #6028: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:23 UTC 2017 ssl.sh: #6029: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:24 UTC 2017 ssl.sh: #6030: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:25 UTC 2017 ssl.sh: #6031: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:26 UTC 2017 ssl.sh: #6032: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:27 UTC 2017 ssl.sh: #6033: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:28 UTC 2017 ssl.sh: #6034: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:29 UTC 2017 ssl.sh: #6035: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16599 found at Fri Apr 21 19:12:30 UTC 2017 ssl.sh: #6036: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 16599 at Fri Apr 21 19:12:30 UTC 2017 kill -USR1 16599 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16599 killed at Fri Apr 21 19:12:30 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:12:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:12:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:31 UTC 2017 selfserv_9674 with PID 18040 started at Fri Apr 21 19:12:31 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:32 UTC 2017 ssl.sh: #6037: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:33 UTC 2017 ssl.sh: #6038: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:34 UTC 2017 ssl.sh: #6039: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:36 UTC 2017 ssl.sh: #6040: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:37 UTC 2017 ssl.sh: #6041: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:38 UTC 2017 ssl.sh: #6042: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:39 UTC 2017 ssl.sh: #6043: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:40 UTC 2017 ssl.sh: #6044: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:42 UTC 2017 ssl.sh: #6045: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:43 UTC 2017 ssl.sh: #6046: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:44 UTC 2017 ssl.sh: #6047: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:45 UTC 2017 ssl.sh: #6048: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:46 UTC 2017 ssl.sh: #6049: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6050: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:49 UTC 2017 ssl.sh: #6051: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:50 UTC 2017 ssl.sh: #6052: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:51 UTC 2017 ssl.sh: #6053: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:52 UTC 2017 ssl.sh: #6054: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:53 UTC 2017 ssl.sh: #6055: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:54 UTC 2017 ssl.sh: #6056: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:55 UTC 2017 ssl.sh: #6057: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:56 UTC 2017 ssl.sh: #6058: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:57 UTC 2017 ssl.sh: #6059: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:12:59 UTC 2017 ssl.sh: #6060: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:00 UTC 2017 ssl.sh: #6061: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:01 UTC 2017 ssl.sh: #6062: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:02 UTC 2017 ssl.sh: #6063: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6064: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:04 UTC 2017 ssl.sh: #6065: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:06 UTC 2017 ssl.sh: #6066: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:07 UTC 2017 ssl.sh: #6067: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:08 UTC 2017 ssl.sh: #6068: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:09 UTC 2017 ssl.sh: #6069: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:10 UTC 2017 ssl.sh: #6070: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:11 UTC 2017 ssl.sh: #6071: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:12 UTC 2017 ssl.sh: #6072: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:13 UTC 2017 ssl.sh: #6073: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:14 UTC 2017 ssl.sh: #6074: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:15 UTC 2017 ssl.sh: #6075: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:17 UTC 2017 ssl.sh: #6076: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18040 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18040 found at Fri Apr 21 19:13:18 UTC 2017 ssl.sh: #6077: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 18040 at Fri Apr 21 19:13:18 UTC 2017 kill -USR1 18040 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18040 killed at Fri Apr 21 19:13:18 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:13:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:13:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:19 UTC 2017 selfserv_9674 with PID 19481 started at Fri Apr 21 19:13:19 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:20 UTC 2017 ssl.sh: #6078: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:21 UTC 2017 ssl.sh: #6079: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:22 UTC 2017 ssl.sh: #6080: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:23 UTC 2017 ssl.sh: #6081: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:24 UTC 2017 ssl.sh: #6082: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:25 UTC 2017 ssl.sh: #6083: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:26 UTC 2017 ssl.sh: #6084: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:27 UTC 2017 ssl.sh: #6085: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:28 UTC 2017 ssl.sh: #6086: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:29 UTC 2017 ssl.sh: #6087: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:30 UTC 2017 ssl.sh: #6088: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:31 UTC 2017 ssl.sh: #6089: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:33 UTC 2017 ssl.sh: #6090: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6091: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:35 UTC 2017 ssl.sh: #6092: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:36 UTC 2017 ssl.sh: #6093: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:37 UTC 2017 ssl.sh: #6094: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:38 UTC 2017 ssl.sh: #6095: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:39 UTC 2017 ssl.sh: #6096: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:40 UTC 2017 ssl.sh: #6097: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:41 UTC 2017 ssl.sh: #6098: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:42 UTC 2017 ssl.sh: #6099: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:43 UTC 2017 ssl.sh: #6100: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:44 UTC 2017 ssl.sh: #6101: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:45 UTC 2017 ssl.sh: #6102: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:46 UTC 2017 ssl.sh: #6103: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:47 UTC 2017 ssl.sh: #6104: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6105: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:49 UTC 2017 ssl.sh: #6106: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:50 UTC 2017 ssl.sh: #6107: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:51 UTC 2017 ssl.sh: #6108: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:52 UTC 2017 ssl.sh: #6109: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:53 UTC 2017 ssl.sh: #6110: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:54 UTC 2017 ssl.sh: #6111: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:55 UTC 2017 ssl.sh: #6112: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:56 UTC 2017 ssl.sh: #6113: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:57 UTC 2017 ssl.sh: #6114: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:58 UTC 2017 ssl.sh: #6115: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:13:59 UTC 2017 ssl.sh: #6116: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:14:00 UTC 2017 ssl.sh: #6117: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19481 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19481 found at Fri Apr 21 19:14:01 UTC 2017 ssl.sh: #6118: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 19481 at Fri Apr 21 19:14:01 UTC 2017 kill -USR1 19481 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19481 killed at Fri Apr 21 19:14:02 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:14:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:14:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20920 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20920 found at Fri Apr 21 19:14:02 UTC 2017 selfserv_9674 with PID 20920 started at Fri Apr 21 19:14:02 UTC 2017 trying to kill selfserv_9674 with PID 20920 at Fri Apr 21 19:14:02 UTC 2017 kill -USR1 20920 ./ssl.sh: line 197: 20920 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20920 killed at Fri Apr 21 19:14:03 UTC 2017 selfserv_9674 starting at Fri Apr 21 19:14:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:14:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:03 UTC 2017 selfserv_9674 with PID 20954 started at Fri Apr 21 19:14:03 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:05 UTC 2017 ssl.sh: #6119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:06 UTC 2017 ssl.sh: #6120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:07 UTC 2017 ssl.sh: #6121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:08 UTC 2017 ssl.sh: #6122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:10 UTC 2017 ssl.sh: #6123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:11 UTC 2017 ssl.sh: #6124: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:12 UTC 2017 ssl.sh: #6125: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:13 UTC 2017 ssl.sh: #6126: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:15 UTC 2017 ssl.sh: #6127: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:16 UTC 2017 ssl.sh: #6128: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:17 UTC 2017 ssl.sh: #6129: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:19 UTC 2017 ssl.sh: #6130: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:20 UTC 2017 ssl.sh: #6131: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6132: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:22 UTC 2017 ssl.sh: #6133: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:24 UTC 2017 ssl.sh: #6134: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:25 UTC 2017 ssl.sh: #6135: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:26 UTC 2017 ssl.sh: #6136: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:27 UTC 2017 ssl.sh: #6137: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:29 UTC 2017 ssl.sh: #6138: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:30 UTC 2017 ssl.sh: #6139: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:31 UTC 2017 ssl.sh: #6140: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:32 UTC 2017 ssl.sh: #6141: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:34 UTC 2017 ssl.sh: #6142: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:35 UTC 2017 ssl.sh: #6143: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:36 UTC 2017 ssl.sh: #6144: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:38 UTC 2017 ssl.sh: #6145: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6146: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:40 UTC 2017 ssl.sh: #6147: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:41 UTC 2017 ssl.sh: #6148: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:43 UTC 2017 ssl.sh: #6149: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:44 UTC 2017 ssl.sh: #6150: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:45 UTC 2017 ssl.sh: #6151: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:46 UTC 2017 ssl.sh: #6152: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:48 UTC 2017 ssl.sh: #6153: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:49 UTC 2017 ssl.sh: #6154: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:50 UTC 2017 ssl.sh: #6155: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:51 UTC 2017 ssl.sh: #6156: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:53 UTC 2017 ssl.sh: #6157: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:54 UTC 2017 ssl.sh: #6158: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20954 found at Fri Apr 21 19:14:55 UTC 2017 ssl.sh: #6159: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 20954 at Fri Apr 21 19:14:55 UTC 2017 kill -USR1 20954 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20954 killed at Fri Apr 21 19:14:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:14:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:14:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:14:56 UTC 2017 selfserv_9674 with PID 22383 started at Fri Apr 21 19:14:56 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:14:58 UTC 2017 ssl.sh: #6160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:14:59 UTC 2017 ssl.sh: #6161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:00 UTC 2017 ssl.sh: #6162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:01 UTC 2017 ssl.sh: #6163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:03 UTC 2017 ssl.sh: #6164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:04 UTC 2017 ssl.sh: #6165: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:05 UTC 2017 ssl.sh: #6166: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:07 UTC 2017 ssl.sh: #6167: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:08 UTC 2017 ssl.sh: #6168: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:09 UTC 2017 ssl.sh: #6169: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:10 UTC 2017 ssl.sh: #6170: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:12 UTC 2017 ssl.sh: #6171: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:13 UTC 2017 ssl.sh: #6172: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6173: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:16 UTC 2017 ssl.sh: #6174: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:17 UTC 2017 ssl.sh: #6175: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:18 UTC 2017 ssl.sh: #6176: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:19 UTC 2017 ssl.sh: #6177: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:20 UTC 2017 ssl.sh: #6178: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:22 UTC 2017 ssl.sh: #6179: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:23 UTC 2017 ssl.sh: #6180: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:24 UTC 2017 ssl.sh: #6181: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:25 UTC 2017 ssl.sh: #6182: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:27 UTC 2017 ssl.sh: #6183: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:28 UTC 2017 ssl.sh: #6184: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:29 UTC 2017 ssl.sh: #6185: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:31 UTC 2017 ssl.sh: #6186: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6187: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:33 UTC 2017 ssl.sh: #6188: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:34 UTC 2017 ssl.sh: #6189: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:36 UTC 2017 ssl.sh: #6190: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:37 UTC 2017 ssl.sh: #6191: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:38 UTC 2017 ssl.sh: #6192: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:39 UTC 2017 ssl.sh: #6193: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:41 UTC 2017 ssl.sh: #6194: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:42 UTC 2017 ssl.sh: #6195: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:43 UTC 2017 ssl.sh: #6196: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:44 UTC 2017 ssl.sh: #6197: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:46 UTC 2017 ssl.sh: #6198: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:47 UTC 2017 ssl.sh: #6199: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22383 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22383 found at Fri Apr 21 19:15:48 UTC 2017 ssl.sh: #6200: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22383 at Fri Apr 21 19:15:48 UTC 2017 kill -USR1 22383 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22383 killed at Fri Apr 21 19:15:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:15:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:15:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:49 UTC 2017 selfserv_9674 with PID 23825 started at Fri Apr 21 19:15:49 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:50 UTC 2017 ssl.sh: #6201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:51 UTC 2017 ssl.sh: #6202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:53 UTC 2017 ssl.sh: #6203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:54 UTC 2017 ssl.sh: #6204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:55 UTC 2017 ssl.sh: #6205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:56 UTC 2017 ssl.sh: #6206: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:57 UTC 2017 ssl.sh: #6207: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:58 UTC 2017 ssl.sh: #6208: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:15:59 UTC 2017 ssl.sh: #6209: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:00 UTC 2017 ssl.sh: #6210: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:02 UTC 2017 ssl.sh: #6211: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:03 UTC 2017 ssl.sh: #6212: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:04 UTC 2017 ssl.sh: #6213: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6214: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:06 UTC 2017 ssl.sh: #6215: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:08 UTC 2017 ssl.sh: #6216: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:09 UTC 2017 ssl.sh: #6217: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:10 UTC 2017 ssl.sh: #6218: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:11 UTC 2017 ssl.sh: #6219: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:12 UTC 2017 ssl.sh: #6220: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:13 UTC 2017 ssl.sh: #6221: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:14 UTC 2017 ssl.sh: #6222: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:15 UTC 2017 ssl.sh: #6223: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:16 UTC 2017 ssl.sh: #6224: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:18 UTC 2017 ssl.sh: #6225: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:19 UTC 2017 ssl.sh: #6226: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:20 UTC 2017 ssl.sh: #6227: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6228: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:22 UTC 2017 ssl.sh: #6229: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:23 UTC 2017 ssl.sh: #6230: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:24 UTC 2017 ssl.sh: #6231: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:26 UTC 2017 ssl.sh: #6232: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:27 UTC 2017 ssl.sh: #6233: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:28 UTC 2017 ssl.sh: #6234: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:29 UTC 2017 ssl.sh: #6235: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:30 UTC 2017 ssl.sh: #6236: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:31 UTC 2017 ssl.sh: #6237: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:32 UTC 2017 ssl.sh: #6238: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:33 UTC 2017 ssl.sh: #6239: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:35 UTC 2017 ssl.sh: #6240: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23825 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23825 found at Fri Apr 21 19:16:36 UTC 2017 ssl.sh: #6241: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 23825 at Fri Apr 21 19:16:36 UTC 2017 kill -USR1 23825 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23825 killed at Fri Apr 21 19:16:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:16:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:16:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:37 UTC 2017 selfserv_9674 with PID 25265 started at Fri Apr 21 19:16:37 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:38 UTC 2017 ssl.sh: #6242: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:40 UTC 2017 ssl.sh: #6243: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:41 UTC 2017 ssl.sh: #6244: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:42 UTC 2017 ssl.sh: #6245: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:44 UTC 2017 ssl.sh: #6246: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:45 UTC 2017 ssl.sh: #6247: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:46 UTC 2017 ssl.sh: #6248: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:48 UTC 2017 ssl.sh: #6249: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:49 UTC 2017 ssl.sh: #6250: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:51 UTC 2017 ssl.sh: #6251: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:52 UTC 2017 ssl.sh: #6252: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:53 UTC 2017 ssl.sh: #6253: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:55 UTC 2017 ssl.sh: #6254: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6255: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:57 UTC 2017 ssl.sh: #6256: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:16:59 UTC 2017 ssl.sh: #6257: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:00 UTC 2017 ssl.sh: #6258: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:01 UTC 2017 ssl.sh: #6259: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:02 UTC 2017 ssl.sh: #6260: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:04 UTC 2017 ssl.sh: #6261: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:05 UTC 2017 ssl.sh: #6262: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:06 UTC 2017 ssl.sh: #6263: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:08 UTC 2017 ssl.sh: #6264: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:09 UTC 2017 ssl.sh: #6265: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:10 UTC 2017 ssl.sh: #6266: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:12 UTC 2017 ssl.sh: #6267: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:13 UTC 2017 ssl.sh: #6268: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6269: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:16 UTC 2017 ssl.sh: #6270: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:17 UTC 2017 ssl.sh: #6271: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:18 UTC 2017 ssl.sh: #6272: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:20 UTC 2017 ssl.sh: #6273: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:21 UTC 2017 ssl.sh: #6274: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:22 UTC 2017 ssl.sh: #6275: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:24 UTC 2017 ssl.sh: #6276: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:25 UTC 2017 ssl.sh: #6277: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:26 UTC 2017 ssl.sh: #6278: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:27 UTC 2017 ssl.sh: #6279: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:29 UTC 2017 ssl.sh: #6280: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:30 UTC 2017 ssl.sh: #6281: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25265 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 25265 found at Fri Apr 21 19:17:31 UTC 2017 ssl.sh: #6282: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 25265 at Fri Apr 21 19:17:31 UTC 2017 kill -USR1 25265 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 25265 killed at Fri Apr 21 19:17:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:17:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:17:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:32 UTC 2017 selfserv_9674 with PID 26707 started at Fri Apr 21 19:17:32 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:34 UTC 2017 ssl.sh: #6283: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:35 UTC 2017 ssl.sh: #6284: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:36 UTC 2017 ssl.sh: #6285: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:38 UTC 2017 ssl.sh: #6286: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:39 UTC 2017 ssl.sh: #6287: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:41 UTC 2017 ssl.sh: #6288: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:42 UTC 2017 ssl.sh: #6289: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:43 UTC 2017 ssl.sh: #6290: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:45 UTC 2017 ssl.sh: #6291: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:46 UTC 2017 ssl.sh: #6292: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:48 UTC 2017 ssl.sh: #6293: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:49 UTC 2017 ssl.sh: #6294: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:50 UTC 2017 ssl.sh: #6295: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6296: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:53 UTC 2017 ssl.sh: #6297: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:54 UTC 2017 ssl.sh: #6298: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:55 UTC 2017 ssl.sh: #6299: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:57 UTC 2017 ssl.sh: #6300: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:58 UTC 2017 ssl.sh: #6301: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:17:59 UTC 2017 ssl.sh: #6302: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:01 UTC 2017 ssl.sh: #6303: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:02 UTC 2017 ssl.sh: #6304: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:03 UTC 2017 ssl.sh: #6305: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:05 UTC 2017 ssl.sh: #6306: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:06 UTC 2017 ssl.sh: #6307: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:07 UTC 2017 ssl.sh: #6308: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:09 UTC 2017 ssl.sh: #6309: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6310: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:11 UTC 2017 ssl.sh: #6311: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:13 UTC 2017 ssl.sh: #6312: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:14 UTC 2017 ssl.sh: #6313: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:15 UTC 2017 ssl.sh: #6314: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:17 UTC 2017 ssl.sh: #6315: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:18 UTC 2017 ssl.sh: #6316: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:19 UTC 2017 ssl.sh: #6317: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:20 UTC 2017 ssl.sh: #6318: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:22 UTC 2017 ssl.sh: #6319: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:23 UTC 2017 ssl.sh: #6320: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:24 UTC 2017 ssl.sh: #6321: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:26 UTC 2017 ssl.sh: #6322: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26707 found at Fri Apr 21 19:18:27 UTC 2017 ssl.sh: #6323: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 26707 at Fri Apr 21 19:18:27 UTC 2017 kill -USR1 26707 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26707 killed at Fri Apr 21 19:18:28 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:18:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:18:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:28 UTC 2017 selfserv_9674 with PID 28148 started at Fri Apr 21 19:18:28 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:29 UTC 2017 ssl.sh: #6324: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:30 UTC 2017 ssl.sh: #6325: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:32 UTC 2017 ssl.sh: #6326: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:33 UTC 2017 ssl.sh: #6327: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:34 UTC 2017 ssl.sh: #6328: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:35 UTC 2017 ssl.sh: #6329: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:36 UTC 2017 ssl.sh: #6330: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:38 UTC 2017 ssl.sh: #6331: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:39 UTC 2017 ssl.sh: #6332: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:40 UTC 2017 ssl.sh: #6333: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:41 UTC 2017 ssl.sh: #6334: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:43 UTC 2017 ssl.sh: #6335: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:44 UTC 2017 ssl.sh: #6336: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6337: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:46 UTC 2017 ssl.sh: #6338: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:48 UTC 2017 ssl.sh: #6339: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:49 UTC 2017 ssl.sh: #6340: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:50 UTC 2017 ssl.sh: #6341: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:51 UTC 2017 ssl.sh: #6342: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:52 UTC 2017 ssl.sh: #6343: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:53 UTC 2017 ssl.sh: #6344: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:55 UTC 2017 ssl.sh: #6345: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:56 UTC 2017 ssl.sh: #6346: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:57 UTC 2017 ssl.sh: #6347: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:58 UTC 2017 ssl.sh: #6348: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:18:59 UTC 2017 ssl.sh: #6349: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:01 UTC 2017 ssl.sh: #6350: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6351: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:03 UTC 2017 ssl.sh: #6352: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:04 UTC 2017 ssl.sh: #6353: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:05 UTC 2017 ssl.sh: #6354: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:07 UTC 2017 ssl.sh: #6355: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:08 UTC 2017 ssl.sh: #6356: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:09 UTC 2017 ssl.sh: #6357: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:10 UTC 2017 ssl.sh: #6358: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:11 UTC 2017 ssl.sh: #6359: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:12 UTC 2017 ssl.sh: #6360: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:14 UTC 2017 ssl.sh: #6361: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:15 UTC 2017 ssl.sh: #6362: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:16 UTC 2017 ssl.sh: #6363: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28148 found at Fri Apr 21 19:19:17 UTC 2017 ssl.sh: #6364: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 28148 at Fri Apr 21 19:19:17 UTC 2017 kill -USR1 28148 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28148 killed at Fri Apr 21 19:19:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:19:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:19:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29589 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29589 found at Fri Apr 21 19:19:18 UTC 2017 selfserv_9674 with PID 29589 started at Fri Apr 21 19:19:18 UTC 2017 trying to kill selfserv_9674 with PID 29589 at Fri Apr 21 19:19:18 UTC 2017 kill -USR1 29589 ./ssl.sh: line 197: 29589 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29589 killed at Fri Apr 21 19:19:19 UTC 2017 selfserv_9674 starting at Fri Apr 21 19:19:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:19:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:19 UTC 2017 selfserv_9674 with PID 29623 started at Fri Apr 21 19:19:19 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:21 UTC 2017 ssl.sh: #6365: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:22 UTC 2017 ssl.sh: #6366: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:23 UTC 2017 ssl.sh: #6367: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:24 UTC 2017 ssl.sh: #6368: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:26 UTC 2017 ssl.sh: #6369: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:27 UTC 2017 ssl.sh: #6370: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:28 UTC 2017 ssl.sh: #6371: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:30 UTC 2017 ssl.sh: #6372: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:31 UTC 2017 ssl.sh: #6373: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:32 UTC 2017 ssl.sh: #6374: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:33 UTC 2017 ssl.sh: #6375: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:35 UTC 2017 ssl.sh: #6376: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:36 UTC 2017 ssl.sh: #6377: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6378: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:39 UTC 2017 ssl.sh: #6379: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:40 UTC 2017 ssl.sh: #6380: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:41 UTC 2017 ssl.sh: #6381: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:42 UTC 2017 ssl.sh: #6382: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:43 UTC 2017 ssl.sh: #6383: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:45 UTC 2017 ssl.sh: #6384: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:46 UTC 2017 ssl.sh: #6385: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:47 UTC 2017 ssl.sh: #6386: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:48 UTC 2017 ssl.sh: #6387: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:50 UTC 2017 ssl.sh: #6388: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:51 UTC 2017 ssl.sh: #6389: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:52 UTC 2017 ssl.sh: #6390: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:54 UTC 2017 ssl.sh: #6391: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6392: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:56 UTC 2017 ssl.sh: #6393: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:57 UTC 2017 ssl.sh: #6394: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:19:59 UTC 2017 ssl.sh: #6395: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:00 UTC 2017 ssl.sh: #6396: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:01 UTC 2017 ssl.sh: #6397: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:03 UTC 2017 ssl.sh: #6398: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:04 UTC 2017 ssl.sh: #6399: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:05 UTC 2017 ssl.sh: #6400: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:06 UTC 2017 ssl.sh: #6401: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:08 UTC 2017 ssl.sh: #6402: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:09 UTC 2017 ssl.sh: #6403: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:10 UTC 2017 ssl.sh: #6404: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29623 found at Fri Apr 21 19:20:11 UTC 2017 ssl.sh: #6405: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 29623 at Fri Apr 21 19:20:12 UTC 2017 kill -USR1 29623 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29623 killed at Fri Apr 21 19:20:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:20:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:20:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:13 UTC 2017 selfserv_9674 with PID 31071 started at Fri Apr 21 19:20:13 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:14 UTC 2017 ssl.sh: #6406: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:15 UTC 2017 ssl.sh: #6407: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:16 UTC 2017 ssl.sh: #6408: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:18 UTC 2017 ssl.sh: #6409: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:19 UTC 2017 ssl.sh: #6410: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:20 UTC 2017 ssl.sh: #6411: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:21 UTC 2017 ssl.sh: #6412: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:23 UTC 2017 ssl.sh: #6413: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:24 UTC 2017 ssl.sh: #6414: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:25 UTC 2017 ssl.sh: #6415: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:27 UTC 2017 ssl.sh: #6416: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:28 UTC 2017 ssl.sh: #6417: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:29 UTC 2017 ssl.sh: #6418: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6419: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:32 UTC 2017 ssl.sh: #6420: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:33 UTC 2017 ssl.sh: #6421: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:34 UTC 2017 ssl.sh: #6422: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:35 UTC 2017 ssl.sh: #6423: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:37 UTC 2017 ssl.sh: #6424: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:38 UTC 2017 ssl.sh: #6425: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:39 UTC 2017 ssl.sh: #6426: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:40 UTC 2017 ssl.sh: #6427: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:42 UTC 2017 ssl.sh: #6428: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:43 UTC 2017 ssl.sh: #6429: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:44 UTC 2017 ssl.sh: #6430: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:46 UTC 2017 ssl.sh: #6431: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:47 UTC 2017 ssl.sh: #6432: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6433: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:49 UTC 2017 ssl.sh: #6434: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:51 UTC 2017 ssl.sh: #6435: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:52 UTC 2017 ssl.sh: #6436: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:53 UTC 2017 ssl.sh: #6437: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:54 UTC 2017 ssl.sh: #6438: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:56 UTC 2017 ssl.sh: #6439: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:57 UTC 2017 ssl.sh: #6440: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:58 UTC 2017 ssl.sh: #6441: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:20:59 UTC 2017 ssl.sh: #6442: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:21:01 UTC 2017 ssl.sh: #6443: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:21:02 UTC 2017 ssl.sh: #6444: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:21:03 UTC 2017 ssl.sh: #6445: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31071 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31071 found at Fri Apr 21 19:21:05 UTC 2017 ssl.sh: #6446: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31071 at Fri Apr 21 19:21:05 UTC 2017 kill -USR1 31071 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31071 killed at Fri Apr 21 19:21:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:21:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:21:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:06 UTC 2017 selfserv_9674 with PID 32511 started at Fri Apr 21 19:21:06 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:07 UTC 2017 ssl.sh: #6447: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:08 UTC 2017 ssl.sh: #6448: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:09 UTC 2017 ssl.sh: #6449: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:10 UTC 2017 ssl.sh: #6450: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:11 UTC 2017 ssl.sh: #6451: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:12 UTC 2017 ssl.sh: #6452: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:14 UTC 2017 ssl.sh: #6453: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:15 UTC 2017 ssl.sh: #6454: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:16 UTC 2017 ssl.sh: #6455: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:17 UTC 2017 ssl.sh: #6456: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:18 UTC 2017 ssl.sh: #6457: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:19 UTC 2017 ssl.sh: #6458: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:21 UTC 2017 ssl.sh: #6459: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6460: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:23 UTC 2017 ssl.sh: #6461: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:24 UTC 2017 ssl.sh: #6462: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:25 UTC 2017 ssl.sh: #6463: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:26 UTC 2017 ssl.sh: #6464: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:27 UTC 2017 ssl.sh: #6465: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:28 UTC 2017 ssl.sh: #6466: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:30 UTC 2017 ssl.sh: #6467: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:31 UTC 2017 ssl.sh: #6468: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:32 UTC 2017 ssl.sh: #6469: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:33 UTC 2017 ssl.sh: #6470: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:34 UTC 2017 ssl.sh: #6471: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:35 UTC 2017 ssl.sh: #6472: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:37 UTC 2017 ssl.sh: #6473: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6474: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:39 UTC 2017 ssl.sh: #6475: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:40 UTC 2017 ssl.sh: #6476: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:41 UTC 2017 ssl.sh: #6477: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:42 UTC 2017 ssl.sh: #6478: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:43 UTC 2017 ssl.sh: #6479: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:44 UTC 2017 ssl.sh: #6480: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:45 UTC 2017 ssl.sh: #6481: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:47 UTC 2017 ssl.sh: #6482: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:48 UTC 2017 ssl.sh: #6483: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:49 UTC 2017 ssl.sh: #6484: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:50 UTC 2017 ssl.sh: #6485: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:51 UTC 2017 ssl.sh: #6486: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32511 found at Fri Apr 21 19:21:52 UTC 2017 ssl.sh: #6487: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32511 at Fri Apr 21 19:21:52 UTC 2017 kill -USR1 32511 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32511 killed at Fri Apr 21 19:21:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:21:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:21:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:21:53 UTC 2017 selfserv_9674 with PID 1495 started at Fri Apr 21 19:21:53 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:21:55 UTC 2017 ssl.sh: #6488: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:21:56 UTC 2017 ssl.sh: #6489: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:21:57 UTC 2017 ssl.sh: #6490: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:21:59 UTC 2017 ssl.sh: #6491: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:00 UTC 2017 ssl.sh: #6492: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:02 UTC 2017 ssl.sh: #6493: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:03 UTC 2017 ssl.sh: #6494: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:04 UTC 2017 ssl.sh: #6495: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:06 UTC 2017 ssl.sh: #6496: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:07 UTC 2017 ssl.sh: #6497: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:09 UTC 2017 ssl.sh: #6498: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:10 UTC 2017 ssl.sh: #6499: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:11 UTC 2017 ssl.sh: #6500: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6501: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:14 UTC 2017 ssl.sh: #6502: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:15 UTC 2017 ssl.sh: #6503: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:16 UTC 2017 ssl.sh: #6504: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:18 UTC 2017 ssl.sh: #6505: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:19 UTC 2017 ssl.sh: #6506: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:20 UTC 2017 ssl.sh: #6507: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:22 UTC 2017 ssl.sh: #6508: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:23 UTC 2017 ssl.sh: #6509: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:24 UTC 2017 ssl.sh: #6510: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:26 UTC 2017 ssl.sh: #6511: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:27 UTC 2017 ssl.sh: #6512: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:28 UTC 2017 ssl.sh: #6513: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:30 UTC 2017 ssl.sh: #6514: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6515: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:32 UTC 2017 ssl.sh: #6516: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:34 UTC 2017 ssl.sh: #6517: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:35 UTC 2017 ssl.sh: #6518: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:36 UTC 2017 ssl.sh: #6519: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:37 UTC 2017 ssl.sh: #6520: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:39 UTC 2017 ssl.sh: #6521: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:40 UTC 2017 ssl.sh: #6522: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:41 UTC 2017 ssl.sh: #6523: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:43 UTC 2017 ssl.sh: #6524: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:44 UTC 2017 ssl.sh: #6525: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:45 UTC 2017 ssl.sh: #6526: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:47 UTC 2017 ssl.sh: #6527: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1495 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1495 found at Fri Apr 21 19:22:48 UTC 2017 ssl.sh: #6528: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 1495 at Fri Apr 21 19:22:48 UTC 2017 kill -USR1 1495 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1495 killed at Fri Apr 21 19:22:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:22:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:22:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:49 UTC 2017 selfserv_9674 with PID 2950 started at Fri Apr 21 19:22:49 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:51 UTC 2017 ssl.sh: #6529: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:52 UTC 2017 ssl.sh: #6530: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:53 UTC 2017 ssl.sh: #6531: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:54 UTC 2017 ssl.sh: #6532: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:56 UTC 2017 ssl.sh: #6533: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:57 UTC 2017 ssl.sh: #6534: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:22:59 UTC 2017 ssl.sh: #6535: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:00 UTC 2017 ssl.sh: #6536: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:01 UTC 2017 ssl.sh: #6537: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:03 UTC 2017 ssl.sh: #6538: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:04 UTC 2017 ssl.sh: #6539: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:06 UTC 2017 ssl.sh: #6540: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:07 UTC 2017 ssl.sh: #6541: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6542: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:10 UTC 2017 ssl.sh: #6543: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:11 UTC 2017 ssl.sh: #6544: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:12 UTC 2017 ssl.sh: #6545: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:14 UTC 2017 ssl.sh: #6546: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:15 UTC 2017 ssl.sh: #6547: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:16 UTC 2017 ssl.sh: #6548: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:17 UTC 2017 ssl.sh: #6549: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:19 UTC 2017 ssl.sh: #6550: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:20 UTC 2017 ssl.sh: #6551: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:21 UTC 2017 ssl.sh: #6552: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:23 UTC 2017 ssl.sh: #6553: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:24 UTC 2017 ssl.sh: #6554: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:26 UTC 2017 ssl.sh: #6555: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6556: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:28 UTC 2017 ssl.sh: #6557: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:29 UTC 2017 ssl.sh: #6558: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:31 UTC 2017 ssl.sh: #6559: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:32 UTC 2017 ssl.sh: #6560: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:33 UTC 2017 ssl.sh: #6561: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:35 UTC 2017 ssl.sh: #6562: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:36 UTC 2017 ssl.sh: #6563: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:37 UTC 2017 ssl.sh: #6564: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:38 UTC 2017 ssl.sh: #6565: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:40 UTC 2017 ssl.sh: #6566: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:41 UTC 2017 ssl.sh: #6567: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:42 UTC 2017 ssl.sh: #6568: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2950 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2950 found at Fri Apr 21 19:23:44 UTC 2017 ssl.sh: #6569: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2950 at Fri Apr 21 19:23:44 UTC 2017 kill -USR1 2950 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2950 killed at Fri Apr 21 19:23:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:23:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:23:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:45 UTC 2017 selfserv_9674 with PID 4443 started at Fri Apr 21 19:23:45 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:46 UTC 2017 ssl.sh: #6570: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:47 UTC 2017 ssl.sh: #6571: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:48 UTC 2017 ssl.sh: #6572: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:50 UTC 2017 ssl.sh: #6573: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:51 UTC 2017 ssl.sh: #6574: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:52 UTC 2017 ssl.sh: #6575: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:53 UTC 2017 ssl.sh: #6576: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:55 UTC 2017 ssl.sh: #6577: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:56 UTC 2017 ssl.sh: #6578: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:57 UTC 2017 ssl.sh: #6579: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:23:58 UTC 2017 ssl.sh: #6580: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:00 UTC 2017 ssl.sh: #6581: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:01 UTC 2017 ssl.sh: #6582: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6583: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:03 UTC 2017 ssl.sh: #6584: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:05 UTC 2017 ssl.sh: #6585: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:06 UTC 2017 ssl.sh: #6586: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:07 UTC 2017 ssl.sh: #6587: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:08 UTC 2017 ssl.sh: #6588: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:09 UTC 2017 ssl.sh: #6589: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:10 UTC 2017 ssl.sh: #6590: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:11 UTC 2017 ssl.sh: #6591: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:13 UTC 2017 ssl.sh: #6592: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:14 UTC 2017 ssl.sh: #6593: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:15 UTC 2017 ssl.sh: #6594: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:16 UTC 2017 ssl.sh: #6595: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:18 UTC 2017 ssl.sh: #6596: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6597: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:20 UTC 2017 ssl.sh: #6598: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:21 UTC 2017 ssl.sh: #6599: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:22 UTC 2017 ssl.sh: #6600: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:24 UTC 2017 ssl.sh: #6601: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:25 UTC 2017 ssl.sh: #6602: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:26 UTC 2017 ssl.sh: #6603: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:27 UTC 2017 ssl.sh: #6604: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:28 UTC 2017 ssl.sh: #6605: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:29 UTC 2017 ssl.sh: #6606: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:31 UTC 2017 ssl.sh: #6607: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:32 UTC 2017 ssl.sh: #6608: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:33 UTC 2017 ssl.sh: #6609: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4443 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4443 found at Fri Apr 21 19:24:34 UTC 2017 ssl.sh: #6610: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 4443 at Fri Apr 21 19:24:34 UTC 2017 kill -USR1 4443 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4443 killed at Fri Apr 21 19:24:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 19:24:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 19:24:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5885 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5885 found at Fri Apr 21 19:24:35 UTC 2017 selfserv_9674 with PID 5885 started at Fri Apr 21 19:24:35 UTC 2017 trying to kill selfserv_9674 with PID 5885 at Fri Apr 21 19:24:35 UTC 2017 kill -USR1 5885 ./ssl.sh: line 197: 5885 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5885 killed at Fri Apr 21 19:24:36 UTC 2017 TIMESTAMP ssl END: Fri Apr 21 19:24:36 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Fri Apr 21 19:24:36 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Fri Apr 21 19:24:36 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Fri Apr 21 19:24:36 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Fri Apr 21 19:24:36 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Fri Apr 21 19:24:36 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #6611: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192437 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6612: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #6613: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6614: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #6615: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6616: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6617: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6618: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6619: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #6620: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6621: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6622: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6623: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6624: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #6625: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6626: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6627: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6628: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6629: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #6630: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6631: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6632: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6633: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #6634: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6635: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6636: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6637: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #6638: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6639: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6640: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6641: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #6642: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6643: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6644: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6645: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #6646: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6647: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6648: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6649: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #6650: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6651: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6652: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6653: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #6654: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6655: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6656: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6657: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #6658: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6659: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6660: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6661: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #6662: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6663: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6664: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6665: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #6666: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6667: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6668: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6669: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #6670: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6671: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6672: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6673: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170421192731Z nextupdate=20180421192731Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Apr 21 19:27:31 2017 Next Update: Sat Apr 21 19:27:31 2018 CRL Extensions: chains.sh: #6674: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170421192732Z addcert 2 20170421192732Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Apr 21 19:27:32 2017 Next Update: Sat Apr 21 19:27:31 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 19:27:32 2017 CRL Extensions: chains.sh: #6675: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421192732Z nextupdate=20180421192732Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 19:27:32 2017 Next Update: Sat Apr 21 19:27:32 2018 CRL Extensions: chains.sh: #6676: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421192733Z addcert 2 20170421192733Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 19:27:33 2017 Next Update: Sat Apr 21 19:27:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 19:27:33 2017 CRL Extensions: chains.sh: #6677: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421192734Z addcert 4 20170421192734Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 19:27:34 2017 Next Update: Sat Apr 21 19:27:32 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 19:27:33 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Fri Apr 21 19:27:34 2017 CRL Extensions: chains.sh: #6678: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421192734Z nextupdate=20180421192734Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 19:27:34 2017 Next Update: Sat Apr 21 19:27:34 2018 CRL Extensions: chains.sh: #6679: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421192735Z addcert 2 20170421192735Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 19:27:35 2017 Next Update: Sat Apr 21 19:27:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 19:27:35 2017 CRL Extensions: chains.sh: #6680: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421192736Z addcert 3 20170421192736Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 19:27:36 2017 Next Update: Sat Apr 21 19:27:34 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 19:27:35 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Apr 21 19:27:36 2017 CRL Extensions: chains.sh: #6681: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421192736Z nextupdate=20180421192736Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 19:27:36 2017 Next Update: Sat Apr 21 19:27:36 2018 CRL Extensions: chains.sh: #6682: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421192737Z addcert 2 20170421192737Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 19:27:37 2017 Next Update: Sat Apr 21 19:27:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 19:27:37 2017 CRL Extensions: chains.sh: #6683: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421192738Z addcert 3 20170421192738Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 19:27:38 2017 Next Update: Sat Apr 21 19:27:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 19:27:37 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Apr 21 19:27:38 2017 CRL Extensions: chains.sh: #6684: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #6685: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #6686: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #6687: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6688: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6689: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6690: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6691: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #6692: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #6693: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #6694: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #6695: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #6696: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #6697: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #6698: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #6699: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #6700: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #6701: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #6702: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #6703: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #6704: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #6705: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #6706: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #6707: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #6708: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Fri Apr 21 19:27:53 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 19:27:53 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 7375 >/dev/null 2>/dev/null httpserv with PID 7375 found at Fri Apr 21 19:27:54 UTC 2017 httpserv with PID 7375 started at Fri Apr 21 19:27:54 UTC 2017 tstclnt -h localhost.localdomain -p 9684 -q -t 20 chains.sh: #6709: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192437 (0x191ae2f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Apr 21 19:24:46 2017 Not After : Thu Apr 21 19:24:46 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:04:41:75:69:de:5c:b1:f2:af:2d:ac:87:3e:f6:72: 6a:9e:05:43:89:9f:d4:fe:b1:80:3a:81:ee:72:a8:c1: b9:ae:07:32:c5:88:0f:13:2c:67:d9:47:b7:cb:ab:18: a6:49:fd:05:c3:05:2c:49:24:ab:f5:8e:e8:79:12:18: 4b:ff:53:73:fa:95:84:90:cd:56:ee:a1:9b:ce:83:d0: 90:5a:4a:19:1d:32:e7:00:5a:3d:47:fa:38:ec:a6:04: 6e:b6:38:3a:0b:70:76:da:6a:d2:e7:4a:24:bc:89:2b: 18:68:7b:57:34:93:58:2e:b8:6c:14:91:7a:f5:e6:21: 55:e3:51:8b:69:7b:47:1b:d3:bd:99:00:18:93:fc:94: d8:75:27:97:69:91:89:98:01:bb:73:e7:da:e7:2e:6e: 90:d4:bb:76:5c:e7:4c:d2:cd:f1:ec:6f:77:52:44:bf: 5f:a1:73:7c:c5:c4:86:b1:83:04:f8:dd:3d:e4:ba:ba: 80:55:38:db:15:ce:3f:eb:28:af:18:48:cb:a9:ff:65: f5:58:b9:bd:36:70:c6:64:10:dc:05:1b:e9:08:3e:ea: 1f:86:cc:ee:3f:04:04:8d:98:80:dd:da:85:32:53:1c: 28:f6:4f:f6:cc:e7:62:93:49:6f:4b:60:a4:6c:7c:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:46:d1:47:05:34:8e:62:28:8d:d7:0b:0f:49:e8:5d: 59:59:38:a9:bd:d5:22:81:a6:3f:63:c2:dd:2a:b6:59: 9f:b9:c2:bc:90:d8:89:dc:4d:02:d1:4a:f4:60:f8:bf: 67:e0:e2:58:39:a9:40:e8:51:a9:a0:67:9e:6a:f3:57: ef:84:ee:ec:b4:6e:93:e6:4d:fc:7f:6a:60:cc:79:dc: 51:6c:71:ea:aa:51:bc:0c:97:68:11:10:23:7e:f8:7b: 2d:5b:81:57:12:f9:41:a5:c1:de:f6:95:d0:39:b8:0a: 25:2c:1c:35:20:e3:03:91:a1:33:3e:b9:cc:c6:72:29: 45:48:d4:23:b5:3c:06:05:7a:78:16:fd:2a:8d:f4:24: 9e:c3:4c:c9:d0:15:82:77:eb:ed:d9:0a:ac:65:0d:f9: 11:bc:b5:5e:84:0c:66:4b:ff:21:35:7a:7a:b5:e7:12: b5:8c:08:28:ed:19:e0:05:1c:db:dd:1a:e9:dd:a9:9c: cd:40:04:a4:a1:e7:ee:f7:d3:77:30:23:cc:41:c6:d9: 48:92:08:3c:b9:f8:b7:45:ec:8c:3a:83:1e:99:86:f9: d6:ea:56:b8:02:83:26:e9:47:16:1b:64:65:12:43:c6: fc:46:fe:fc:80:46:e1:23:58:18:7f:34:50:3a:b5:56 Fingerprint (SHA-256): 49:0F:1C:56:C5:8A:26:43:E8:A3:DE:3C:24:51:59:E9:D6:70:92:5A:06:4E:AF:2A:5B:94:C9:76:28:2A:26:E8 Fingerprint (SHA1): 04:3A:E8:12:AB:EB:00:BB:C8:2E:5C:8E:DB:85:A7:89:80:7D:E2:82 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6710: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6711: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6712: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7375 at Fri Apr 21 19:27:58 UTC 2017 kill -USR1 7375 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 7375 killed at Fri Apr 21 19:27:58 UTC 2017 httpserv starting at Fri Apr 21 19:27:58 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 19:27:58 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 7544 >/dev/null 2>/dev/null httpserv with PID 7544 found at Fri Apr 21 19:27:59 UTC 2017 httpserv with PID 7544 started at Fri Apr 21 19:27:59 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6713: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6714: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6715: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9684 -q -t 20 chains.sh: #6716: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192437 (0x191ae2f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Apr 21 19:24:46 2017 Not After : Thu Apr 21 19:24:46 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:04:41:75:69:de:5c:b1:f2:af:2d:ac:87:3e:f6:72: 6a:9e:05:43:89:9f:d4:fe:b1:80:3a:81:ee:72:a8:c1: b9:ae:07:32:c5:88:0f:13:2c:67:d9:47:b7:cb:ab:18: a6:49:fd:05:c3:05:2c:49:24:ab:f5:8e:e8:79:12:18: 4b:ff:53:73:fa:95:84:90:cd:56:ee:a1:9b:ce:83:d0: 90:5a:4a:19:1d:32:e7:00:5a:3d:47:fa:38:ec:a6:04: 6e:b6:38:3a:0b:70:76:da:6a:d2:e7:4a:24:bc:89:2b: 18:68:7b:57:34:93:58:2e:b8:6c:14:91:7a:f5:e6:21: 55:e3:51:8b:69:7b:47:1b:d3:bd:99:00:18:93:fc:94: d8:75:27:97:69:91:89:98:01:bb:73:e7:da:e7:2e:6e: 90:d4:bb:76:5c:e7:4c:d2:cd:f1:ec:6f:77:52:44:bf: 5f:a1:73:7c:c5:c4:86:b1:83:04:f8:dd:3d:e4:ba:ba: 80:55:38:db:15:ce:3f:eb:28:af:18:48:cb:a9:ff:65: f5:58:b9:bd:36:70:c6:64:10:dc:05:1b:e9:08:3e:ea: 1f:86:cc:ee:3f:04:04:8d:98:80:dd:da:85:32:53:1c: 28:f6:4f:f6:cc:e7:62:93:49:6f:4b:60:a4:6c:7c:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:46:d1:47:05:34:8e:62:28:8d:d7:0b:0f:49:e8:5d: 59:59:38:a9:bd:d5:22:81:a6:3f:63:c2:dd:2a:b6:59: 9f:b9:c2:bc:90:d8:89:dc:4d:02:d1:4a:f4:60:f8:bf: 67:e0:e2:58:39:a9:40:e8:51:a9:a0:67:9e:6a:f3:57: ef:84:ee:ec:b4:6e:93:e6:4d:fc:7f:6a:60:cc:79:dc: 51:6c:71:ea:aa:51:bc:0c:97:68:11:10:23:7e:f8:7b: 2d:5b:81:57:12:f9:41:a5:c1:de:f6:95:d0:39:b8:0a: 25:2c:1c:35:20:e3:03:91:a1:33:3e:b9:cc:c6:72:29: 45:48:d4:23:b5:3c:06:05:7a:78:16:fd:2a:8d:f4:24: 9e:c3:4c:c9:d0:15:82:77:eb:ed:d9:0a:ac:65:0d:f9: 11:bc:b5:5e:84:0c:66:4b:ff:21:35:7a:7a:b5:e7:12: b5:8c:08:28:ed:19:e0:05:1c:db:dd:1a:e9:dd:a9:9c: cd:40:04:a4:a1:e7:ee:f7:d3:77:30:23:cc:41:c6:d9: 48:92:08:3c:b9:f8:b7:45:ec:8c:3a:83:1e:99:86:f9: d6:ea:56:b8:02:83:26:e9:47:16:1b:64:65:12:43:c6: fc:46:fe:fc:80:46:e1:23:58:18:7f:34:50:3a:b5:56 Fingerprint (SHA-256): 49:0F:1C:56:C5:8A:26:43:E8:A3:DE:3C:24:51:59:E9:D6:70:92:5A:06:4E:AF:2A:5B:94:C9:76:28:2A:26:E8 Fingerprint (SHA1): 04:3A:E8:12:AB:EB:00:BB:C8:2E:5C:8E:DB:85:A7:89:80:7D:E2:82 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6717: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6718: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6719: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 7544 at Fri Apr 21 19:28:05 UTC 2017 kill -USR1 7544 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 7544 killed at Fri Apr 21 19:28:06 UTC 2017 httpserv starting at Fri Apr 21 19:28:06 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 19:28:06 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 7807 >/dev/null 2>/dev/null httpserv with PID 7807 found at Fri Apr 21 19:28:06 UTC 2017 httpserv with PID 7807 started at Fri Apr 21 19:28:06 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6720: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #6721: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192438 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6722: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #6723: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #6724: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192439 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6725: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #6726: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #6727: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6728: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421192440 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6729: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6730: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421192441 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6731: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6732: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #6733: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #6734: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6735: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 421192442 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6736: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6737: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6738: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #6739: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #6740: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192439 (0x191ae2f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:28:29 2017 Not After : Thu Apr 21 19:28:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0f:4c:0e:4c:3f:6a:d7:7c:5d:70:bc:07:c5:66:9d: 83:d7:e0:fc:13:50:1f:51:7a:7d:e6:0f:e1:be:cd:21: 95:9a:83:79:ac:41:c2:b9:c5:5a:0a:b5:4b:20:cd:98: 2e:74:17:a8:72:eb:0e:04:6a:b8:b2:b4:2d:7e:78:f8: 38:ff:51:ac:a0:fc:69:b0:0d:d6:40:49:e0:bd:0a:8a: b2:b2:29:3f:18:95:8d:e1:07:8a:4d:e1:1a:36:fd:67: 99:a9:c6:66:ff:93:92:ce:af:72:7e:0d:c5:1c:6c:b7: 21:b4:78:35:2a:da:00:1c:7d:fc:c7:4c:50:c6:82:53: db:c8:93:47:12:cd:66:46:f5:f9:77:9f:4f:aa:46:62: a7:ad:91:5b:dd:0c:e9:c0:77:f2:20:c3:df:d0:0c:46: 7c:37:29:90:54:40:cc:ed:78:4d:f4:33:ed:5d:5e:d7: a3:8b:37:6a:79:ca:dd:63:e2:83:95:66:f0:c5:46:78: dc:94:63:12:c0:1f:4a:18:ec:4e:92:da:f6:ac:01:dd: 9d:cc:85:af:bf:16:31:1f:a4:c7:11:f0:f2:71:ff:33: ed:d8:1d:23:07:e6:71:2f:af:ef:f5:ce:fc:3e:8f:08: 6b:be:07:de:38:30:33:b3:ea:a9:1e:c7:d9:dc:ac:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:56:31:41:bd:9a:7e:91:ac:f2:71:14:ac:da:67:ac: f4:f5:cf:1f:0e:59:5d:35:89:cb:ee:ac:48:43:a4:fd: 32:77:41:90:42:7d:93:c3:97:81:26:d3:17:79:97:6b: 89:c8:62:0f:f6:35:c5:92:8f:d8:c8:90:0e:c3:22:5d: 8e:e3:ab:bd:66:f3:c6:9f:72:5e:f5:f5:06:d7:ff:be: 6e:95:df:df:3a:ee:97:ea:72:bd:63:f1:25:c1:c9:1e: d2:c4:7e:b3:b0:17:8e:01:fa:48:6a:42:d6:03:f9:17: 39:83:ba:76:1d:24:29:ca:13:d4:60:44:f0:ba:27:a3: 13:93:14:1b:5b:11:36:73:97:cd:d4:73:79:5d:5c:21: 74:1d:0a:9e:c1:2d:36:47:f1:d0:13:42:20:88:9a:5e: ef:80:20:51:b4:c7:82:09:40:1e:38:de:e6:b3:27:e7: 40:d9:0b:03:c2:c5:29:5c:ee:6c:e1:6a:af:c7:94:95: 3f:76:04:27:53:8c:8e:7b:e7:cf:58:3a:29:39:ef:62: a0:63:d1:e5:12:33:88:de:90:00:bd:58:ac:db:6f:a9: c4:e4:6f:dd:5e:ee:d9:a9:1b:e0:c5:ff:d5:ad:d0:02: a9:52:a0:bb:23:5b:7b:10:1d:33:b9:8e:da:e4:b3:ff Fingerprint (SHA-256): 75:ED:59:AA:E4:4C:88:D6:03:89:FF:7A:95:B6:D5:8A:AD:78:69:0D:B7:AB:A2:AF:30:90:70:4B:4A:E2:FE:73 Fingerprint (SHA1): 32:0C:A7:93:86:60:38:90:94:F8:C4:97:4E:15:2C:85:F6:ED:CF:90 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6741: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192438 (0x191ae2f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:28:14 2017 Not After : Thu Apr 21 19:28:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:1f:b2:ca:86:7e:e5:55:81:9b:4c:8c:68:59:28:76: 80:fa:e9:c2:00:18:4c:e0:df:44:c5:05:f4:63:a4:da: e8:32:60:c9:8e:2c:80:15:b3:ef:21:25:59:73:8b:c8: 97:2c:91:d8:a3:dc:f5:7a:7c:1e:4b:00:76:7d:ab:59: f5:33:ef:e4:e1:1a:09:10:e0:6a:2f:51:5a:04:ef:ce: 00:69:22:c6:25:74:00:a4:fe:de:35:7a:fc:98:0a:74: 0d:ef:0a:72:b5:cb:14:9b:20:ee:32:c0:ad:41:3f:1e: b2:be:a9:3b:3e:a8:45:7e:58:08:da:db:1f:c8:40:da: 75:9a:7b:c0:53:84:66:c0:01:4d:35:9d:d6:27:fa:ad: c1:42:b2:c2:14:1b:47:3a:a1:d4:60:4b:ee:10:a0:6f: 80:ab:83:2c:9d:f2:aa:00:db:e3:e6:cb:e9:d1:08:82: d1:93:09:59:83:cc:d5:f7:60:80:b4:a3:15:b8:ec:1c: b8:92:8d:65:a4:e5:01:f1:a8:e6:d8:8d:a2:9e:dd:18: 8a:0e:06:e8:05:86:f0:e5:c9:53:ce:13:bb:42:3f:cc: a0:50:ee:50:39:4f:9a:31:a5:c1:c8:ce:84:4a:f6:5c: ff:c1:fd:d0:bf:c2:09:bb:2c:11:2a:67:3b:4d:6d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:13:7b:44:d9:cf:e8:34:8f:e3:51:66:67:b6:6a:a1: 78:4d:83:bf:29:85:77:df:ab:87:db:4c:ba:0a:9a:2c: d1:f5:83:8e:66:80:b6:95:52:bc:38:20:66:93:20:53: 32:b7:9f:bb:08:b7:8b:04:39:ec:11:eb:26:78:29:f4: 41:ef:a5:6e:84:1d:c5:77:39:2d:8e:51:e4:1e:3b:51: b4:02:78:c1:a3:d3:82:01:47:4c:62:67:d4:df:58:d1: 5a:e7:fc:7a:63:bf:e0:6e:ea:2c:7d:98:7a:3f:09:ed: 2f:38:fb:09:8a:05:b2:a1:95:3a:1d:ec:f2:2b:1d:db: 41:c5:e8:cc:f6:fe:10:26:42:cf:4a:0a:9c:86:cc:dc: 3b:fa:b3:79:84:c9:a8:2b:31:22:fd:dd:ce:f1:88:41: 0f:b8:e2:5c:0e:20:1b:13:eb:f5:60:a9:62:97:66:94: d5:e9:90:ef:e1:bd:b0:e5:82:52:7f:e9:bf:cd:9a:66: b3:bf:68:21:e7:e7:ca:e2:4b:31:70:86:62:1e:07:3e: ba:65:50:d7:11:2b:ea:b7:fd:54:c4:5b:30:f9:30:c6: b7:98:8e:c7:a6:5a:f0:18:da:ec:de:3f:41:35:47:37: ef:14:eb:9b:91:93:7a:3f:6e:c8:ce:34:c3:a8:3e:ca Fingerprint (SHA-256): 73:9C:17:E4:33:8D:15:3B:5B:84:6D:20:C5:10:DD:1C:1B:E2:D5:93:AA:83:0C:84:08:0E:E6:D6:BB:86:5E:5D Fingerprint (SHA1): 95:EC:04:1E:94:C6:E5:62:E3:17:E4:24:72:C2:FB:D4:E2:77:9D:F3 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6742: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6743: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #6744: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #6745: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192438 (0x191ae2f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:28:14 2017 Not After : Thu Apr 21 19:28:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:1f:b2:ca:86:7e:e5:55:81:9b:4c:8c:68:59:28:76: 80:fa:e9:c2:00:18:4c:e0:df:44:c5:05:f4:63:a4:da: e8:32:60:c9:8e:2c:80:15:b3:ef:21:25:59:73:8b:c8: 97:2c:91:d8:a3:dc:f5:7a:7c:1e:4b:00:76:7d:ab:59: f5:33:ef:e4:e1:1a:09:10:e0:6a:2f:51:5a:04:ef:ce: 00:69:22:c6:25:74:00:a4:fe:de:35:7a:fc:98:0a:74: 0d:ef:0a:72:b5:cb:14:9b:20:ee:32:c0:ad:41:3f:1e: b2:be:a9:3b:3e:a8:45:7e:58:08:da:db:1f:c8:40:da: 75:9a:7b:c0:53:84:66:c0:01:4d:35:9d:d6:27:fa:ad: c1:42:b2:c2:14:1b:47:3a:a1:d4:60:4b:ee:10:a0:6f: 80:ab:83:2c:9d:f2:aa:00:db:e3:e6:cb:e9:d1:08:82: d1:93:09:59:83:cc:d5:f7:60:80:b4:a3:15:b8:ec:1c: b8:92:8d:65:a4:e5:01:f1:a8:e6:d8:8d:a2:9e:dd:18: 8a:0e:06:e8:05:86:f0:e5:c9:53:ce:13:bb:42:3f:cc: a0:50:ee:50:39:4f:9a:31:a5:c1:c8:ce:84:4a:f6:5c: ff:c1:fd:d0:bf:c2:09:bb:2c:11:2a:67:3b:4d:6d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:13:7b:44:d9:cf:e8:34:8f:e3:51:66:67:b6:6a:a1: 78:4d:83:bf:29:85:77:df:ab:87:db:4c:ba:0a:9a:2c: d1:f5:83:8e:66:80:b6:95:52:bc:38:20:66:93:20:53: 32:b7:9f:bb:08:b7:8b:04:39:ec:11:eb:26:78:29:f4: 41:ef:a5:6e:84:1d:c5:77:39:2d:8e:51:e4:1e:3b:51: b4:02:78:c1:a3:d3:82:01:47:4c:62:67:d4:df:58:d1: 5a:e7:fc:7a:63:bf:e0:6e:ea:2c:7d:98:7a:3f:09:ed: 2f:38:fb:09:8a:05:b2:a1:95:3a:1d:ec:f2:2b:1d:db: 41:c5:e8:cc:f6:fe:10:26:42:cf:4a:0a:9c:86:cc:dc: 3b:fa:b3:79:84:c9:a8:2b:31:22:fd:dd:ce:f1:88:41: 0f:b8:e2:5c:0e:20:1b:13:eb:f5:60:a9:62:97:66:94: d5:e9:90:ef:e1:bd:b0:e5:82:52:7f:e9:bf:cd:9a:66: b3:bf:68:21:e7:e7:ca:e2:4b:31:70:86:62:1e:07:3e: ba:65:50:d7:11:2b:ea:b7:fd:54:c4:5b:30:f9:30:c6: b7:98:8e:c7:a6:5a:f0:18:da:ec:de:3f:41:35:47:37: ef:14:eb:9b:91:93:7a:3f:6e:c8:ce:34:c3:a8:3e:ca Fingerprint (SHA-256): 73:9C:17:E4:33:8D:15:3B:5B:84:6D:20:C5:10:DD:1C:1B:E2:D5:93:AA:83:0C:84:08:0E:E6:D6:BB:86:5E:5D Fingerprint (SHA1): 95:EC:04:1E:94:C6:E5:62:E3:17:E4:24:72:C2:FB:D4:E2:77:9D:F3 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6746: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192439 (0x191ae2f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:28:29 2017 Not After : Thu Apr 21 19:28:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0f:4c:0e:4c:3f:6a:d7:7c:5d:70:bc:07:c5:66:9d: 83:d7:e0:fc:13:50:1f:51:7a:7d:e6:0f:e1:be:cd:21: 95:9a:83:79:ac:41:c2:b9:c5:5a:0a:b5:4b:20:cd:98: 2e:74:17:a8:72:eb:0e:04:6a:b8:b2:b4:2d:7e:78:f8: 38:ff:51:ac:a0:fc:69:b0:0d:d6:40:49:e0:bd:0a:8a: b2:b2:29:3f:18:95:8d:e1:07:8a:4d:e1:1a:36:fd:67: 99:a9:c6:66:ff:93:92:ce:af:72:7e:0d:c5:1c:6c:b7: 21:b4:78:35:2a:da:00:1c:7d:fc:c7:4c:50:c6:82:53: db:c8:93:47:12:cd:66:46:f5:f9:77:9f:4f:aa:46:62: a7:ad:91:5b:dd:0c:e9:c0:77:f2:20:c3:df:d0:0c:46: 7c:37:29:90:54:40:cc:ed:78:4d:f4:33:ed:5d:5e:d7: a3:8b:37:6a:79:ca:dd:63:e2:83:95:66:f0:c5:46:78: dc:94:63:12:c0:1f:4a:18:ec:4e:92:da:f6:ac:01:dd: 9d:cc:85:af:bf:16:31:1f:a4:c7:11:f0:f2:71:ff:33: ed:d8:1d:23:07:e6:71:2f:af:ef:f5:ce:fc:3e:8f:08: 6b:be:07:de:38:30:33:b3:ea:a9:1e:c7:d9:dc:ac:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:56:31:41:bd:9a:7e:91:ac:f2:71:14:ac:da:67:ac: f4:f5:cf:1f:0e:59:5d:35:89:cb:ee:ac:48:43:a4:fd: 32:77:41:90:42:7d:93:c3:97:81:26:d3:17:79:97:6b: 89:c8:62:0f:f6:35:c5:92:8f:d8:c8:90:0e:c3:22:5d: 8e:e3:ab:bd:66:f3:c6:9f:72:5e:f5:f5:06:d7:ff:be: 6e:95:df:df:3a:ee:97:ea:72:bd:63:f1:25:c1:c9:1e: d2:c4:7e:b3:b0:17:8e:01:fa:48:6a:42:d6:03:f9:17: 39:83:ba:76:1d:24:29:ca:13:d4:60:44:f0:ba:27:a3: 13:93:14:1b:5b:11:36:73:97:cd:d4:73:79:5d:5c:21: 74:1d:0a:9e:c1:2d:36:47:f1:d0:13:42:20:88:9a:5e: ef:80:20:51:b4:c7:82:09:40:1e:38:de:e6:b3:27:e7: 40:d9:0b:03:c2:c5:29:5c:ee:6c:e1:6a:af:c7:94:95: 3f:76:04:27:53:8c:8e:7b:e7:cf:58:3a:29:39:ef:62: a0:63:d1:e5:12:33:88:de:90:00:bd:58:ac:db:6f:a9: c4:e4:6f:dd:5e:ee:d9:a9:1b:e0:c5:ff:d5:ad:d0:02: a9:52:a0:bb:23:5b:7b:10:1d:33:b9:8e:da:e4:b3:ff Fingerprint (SHA-256): 75:ED:59:AA:E4:4C:88:D6:03:89:FF:7A:95:B6:D5:8A:AD:78:69:0D:B7:AB:A2:AF:30:90:70:4B:4A:E2:FE:73 Fingerprint (SHA1): 32:0C:A7:93:86:60:38:90:94:F8:C4:97:4E:15:2C:85:F6:ED:CF:90 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6747: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #6748: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #6749: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6750: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6751: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6752: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192439 (0x191ae2f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:28:29 2017 Not After : Thu Apr 21 19:28:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0f:4c:0e:4c:3f:6a:d7:7c:5d:70:bc:07:c5:66:9d: 83:d7:e0:fc:13:50:1f:51:7a:7d:e6:0f:e1:be:cd:21: 95:9a:83:79:ac:41:c2:b9:c5:5a:0a:b5:4b:20:cd:98: 2e:74:17:a8:72:eb:0e:04:6a:b8:b2:b4:2d:7e:78:f8: 38:ff:51:ac:a0:fc:69:b0:0d:d6:40:49:e0:bd:0a:8a: b2:b2:29:3f:18:95:8d:e1:07:8a:4d:e1:1a:36:fd:67: 99:a9:c6:66:ff:93:92:ce:af:72:7e:0d:c5:1c:6c:b7: 21:b4:78:35:2a:da:00:1c:7d:fc:c7:4c:50:c6:82:53: db:c8:93:47:12:cd:66:46:f5:f9:77:9f:4f:aa:46:62: a7:ad:91:5b:dd:0c:e9:c0:77:f2:20:c3:df:d0:0c:46: 7c:37:29:90:54:40:cc:ed:78:4d:f4:33:ed:5d:5e:d7: a3:8b:37:6a:79:ca:dd:63:e2:83:95:66:f0:c5:46:78: dc:94:63:12:c0:1f:4a:18:ec:4e:92:da:f6:ac:01:dd: 9d:cc:85:af:bf:16:31:1f:a4:c7:11:f0:f2:71:ff:33: ed:d8:1d:23:07:e6:71:2f:af:ef:f5:ce:fc:3e:8f:08: 6b:be:07:de:38:30:33:b3:ea:a9:1e:c7:d9:dc:ac:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:56:31:41:bd:9a:7e:91:ac:f2:71:14:ac:da:67:ac: f4:f5:cf:1f:0e:59:5d:35:89:cb:ee:ac:48:43:a4:fd: 32:77:41:90:42:7d:93:c3:97:81:26:d3:17:79:97:6b: 89:c8:62:0f:f6:35:c5:92:8f:d8:c8:90:0e:c3:22:5d: 8e:e3:ab:bd:66:f3:c6:9f:72:5e:f5:f5:06:d7:ff:be: 6e:95:df:df:3a:ee:97:ea:72:bd:63:f1:25:c1:c9:1e: d2:c4:7e:b3:b0:17:8e:01:fa:48:6a:42:d6:03:f9:17: 39:83:ba:76:1d:24:29:ca:13:d4:60:44:f0:ba:27:a3: 13:93:14:1b:5b:11:36:73:97:cd:d4:73:79:5d:5c:21: 74:1d:0a:9e:c1:2d:36:47:f1:d0:13:42:20:88:9a:5e: ef:80:20:51:b4:c7:82:09:40:1e:38:de:e6:b3:27:e7: 40:d9:0b:03:c2:c5:29:5c:ee:6c:e1:6a:af:c7:94:95: 3f:76:04:27:53:8c:8e:7b:e7:cf:58:3a:29:39:ef:62: a0:63:d1:e5:12:33:88:de:90:00:bd:58:ac:db:6f:a9: c4:e4:6f:dd:5e:ee:d9:a9:1b:e0:c5:ff:d5:ad:d0:02: a9:52:a0:bb:23:5b:7b:10:1d:33:b9:8e:da:e4:b3:ff Fingerprint (SHA-256): 75:ED:59:AA:E4:4C:88:D6:03:89:FF:7A:95:B6:D5:8A:AD:78:69:0D:B7:AB:A2:AF:30:90:70:4B:4A:E2:FE:73 Fingerprint (SHA1): 32:0C:A7:93:86:60:38:90:94:F8:C4:97:4E:15:2C:85:F6:ED:CF:90 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6753: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192439 (0x191ae2f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:28:29 2017 Not After : Thu Apr 21 19:28:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0f:4c:0e:4c:3f:6a:d7:7c:5d:70:bc:07:c5:66:9d: 83:d7:e0:fc:13:50:1f:51:7a:7d:e6:0f:e1:be:cd:21: 95:9a:83:79:ac:41:c2:b9:c5:5a:0a:b5:4b:20:cd:98: 2e:74:17:a8:72:eb:0e:04:6a:b8:b2:b4:2d:7e:78:f8: 38:ff:51:ac:a0:fc:69:b0:0d:d6:40:49:e0:bd:0a:8a: b2:b2:29:3f:18:95:8d:e1:07:8a:4d:e1:1a:36:fd:67: 99:a9:c6:66:ff:93:92:ce:af:72:7e:0d:c5:1c:6c:b7: 21:b4:78:35:2a:da:00:1c:7d:fc:c7:4c:50:c6:82:53: db:c8:93:47:12:cd:66:46:f5:f9:77:9f:4f:aa:46:62: a7:ad:91:5b:dd:0c:e9:c0:77:f2:20:c3:df:d0:0c:46: 7c:37:29:90:54:40:cc:ed:78:4d:f4:33:ed:5d:5e:d7: a3:8b:37:6a:79:ca:dd:63:e2:83:95:66:f0:c5:46:78: dc:94:63:12:c0:1f:4a:18:ec:4e:92:da:f6:ac:01:dd: 9d:cc:85:af:bf:16:31:1f:a4:c7:11:f0:f2:71:ff:33: ed:d8:1d:23:07:e6:71:2f:af:ef:f5:ce:fc:3e:8f:08: 6b:be:07:de:38:30:33:b3:ea:a9:1e:c7:d9:dc:ac:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:56:31:41:bd:9a:7e:91:ac:f2:71:14:ac:da:67:ac: f4:f5:cf:1f:0e:59:5d:35:89:cb:ee:ac:48:43:a4:fd: 32:77:41:90:42:7d:93:c3:97:81:26:d3:17:79:97:6b: 89:c8:62:0f:f6:35:c5:92:8f:d8:c8:90:0e:c3:22:5d: 8e:e3:ab:bd:66:f3:c6:9f:72:5e:f5:f5:06:d7:ff:be: 6e:95:df:df:3a:ee:97:ea:72:bd:63:f1:25:c1:c9:1e: d2:c4:7e:b3:b0:17:8e:01:fa:48:6a:42:d6:03:f9:17: 39:83:ba:76:1d:24:29:ca:13:d4:60:44:f0:ba:27:a3: 13:93:14:1b:5b:11:36:73:97:cd:d4:73:79:5d:5c:21: 74:1d:0a:9e:c1:2d:36:47:f1:d0:13:42:20:88:9a:5e: ef:80:20:51:b4:c7:82:09:40:1e:38:de:e6:b3:27:e7: 40:d9:0b:03:c2:c5:29:5c:ee:6c:e1:6a:af:c7:94:95: 3f:76:04:27:53:8c:8e:7b:e7:cf:58:3a:29:39:ef:62: a0:63:d1:e5:12:33:88:de:90:00:bd:58:ac:db:6f:a9: c4:e4:6f:dd:5e:ee:d9:a9:1b:e0:c5:ff:d5:ad:d0:02: a9:52:a0:bb:23:5b:7b:10:1d:33:b9:8e:da:e4:b3:ff Fingerprint (SHA-256): 75:ED:59:AA:E4:4C:88:D6:03:89:FF:7A:95:B6:D5:8A:AD:78:69:0D:B7:AB:A2:AF:30:90:70:4B:4A:E2:FE:73 Fingerprint (SHA1): 32:0C:A7:93:86:60:38:90:94:F8:C4:97:4E:15:2C:85:F6:ED:CF:90 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6754: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #6755: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #6756: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6757: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6758: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6759: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192438 (0x191ae2f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:28:14 2017 Not After : Thu Apr 21 19:28:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:1f:b2:ca:86:7e:e5:55:81:9b:4c:8c:68:59:28:76: 80:fa:e9:c2:00:18:4c:e0:df:44:c5:05:f4:63:a4:da: e8:32:60:c9:8e:2c:80:15:b3:ef:21:25:59:73:8b:c8: 97:2c:91:d8:a3:dc:f5:7a:7c:1e:4b:00:76:7d:ab:59: f5:33:ef:e4:e1:1a:09:10:e0:6a:2f:51:5a:04:ef:ce: 00:69:22:c6:25:74:00:a4:fe:de:35:7a:fc:98:0a:74: 0d:ef:0a:72:b5:cb:14:9b:20:ee:32:c0:ad:41:3f:1e: b2:be:a9:3b:3e:a8:45:7e:58:08:da:db:1f:c8:40:da: 75:9a:7b:c0:53:84:66:c0:01:4d:35:9d:d6:27:fa:ad: c1:42:b2:c2:14:1b:47:3a:a1:d4:60:4b:ee:10:a0:6f: 80:ab:83:2c:9d:f2:aa:00:db:e3:e6:cb:e9:d1:08:82: d1:93:09:59:83:cc:d5:f7:60:80:b4:a3:15:b8:ec:1c: b8:92:8d:65:a4:e5:01:f1:a8:e6:d8:8d:a2:9e:dd:18: 8a:0e:06:e8:05:86:f0:e5:c9:53:ce:13:bb:42:3f:cc: a0:50:ee:50:39:4f:9a:31:a5:c1:c8:ce:84:4a:f6:5c: ff:c1:fd:d0:bf:c2:09:bb:2c:11:2a:67:3b:4d:6d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:13:7b:44:d9:cf:e8:34:8f:e3:51:66:67:b6:6a:a1: 78:4d:83:bf:29:85:77:df:ab:87:db:4c:ba:0a:9a:2c: d1:f5:83:8e:66:80:b6:95:52:bc:38:20:66:93:20:53: 32:b7:9f:bb:08:b7:8b:04:39:ec:11:eb:26:78:29:f4: 41:ef:a5:6e:84:1d:c5:77:39:2d:8e:51:e4:1e:3b:51: b4:02:78:c1:a3:d3:82:01:47:4c:62:67:d4:df:58:d1: 5a:e7:fc:7a:63:bf:e0:6e:ea:2c:7d:98:7a:3f:09:ed: 2f:38:fb:09:8a:05:b2:a1:95:3a:1d:ec:f2:2b:1d:db: 41:c5:e8:cc:f6:fe:10:26:42:cf:4a:0a:9c:86:cc:dc: 3b:fa:b3:79:84:c9:a8:2b:31:22:fd:dd:ce:f1:88:41: 0f:b8:e2:5c:0e:20:1b:13:eb:f5:60:a9:62:97:66:94: d5:e9:90:ef:e1:bd:b0:e5:82:52:7f:e9:bf:cd:9a:66: b3:bf:68:21:e7:e7:ca:e2:4b:31:70:86:62:1e:07:3e: ba:65:50:d7:11:2b:ea:b7:fd:54:c4:5b:30:f9:30:c6: b7:98:8e:c7:a6:5a:f0:18:da:ec:de:3f:41:35:47:37: ef:14:eb:9b:91:93:7a:3f:6e:c8:ce:34:c3:a8:3e:ca Fingerprint (SHA-256): 73:9C:17:E4:33:8D:15:3B:5B:84:6D:20:C5:10:DD:1C:1B:E2:D5:93:AA:83:0C:84:08:0E:E6:D6:BB:86:5E:5D Fingerprint (SHA1): 95:EC:04:1E:94:C6:E5:62:E3:17:E4:24:72:C2:FB:D4:E2:77:9D:F3 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6760: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192438 (0x191ae2f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:28:14 2017 Not After : Thu Apr 21 19:28:14 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:1f:b2:ca:86:7e:e5:55:81:9b:4c:8c:68:59:28:76: 80:fa:e9:c2:00:18:4c:e0:df:44:c5:05:f4:63:a4:da: e8:32:60:c9:8e:2c:80:15:b3:ef:21:25:59:73:8b:c8: 97:2c:91:d8:a3:dc:f5:7a:7c:1e:4b:00:76:7d:ab:59: f5:33:ef:e4:e1:1a:09:10:e0:6a:2f:51:5a:04:ef:ce: 00:69:22:c6:25:74:00:a4:fe:de:35:7a:fc:98:0a:74: 0d:ef:0a:72:b5:cb:14:9b:20:ee:32:c0:ad:41:3f:1e: b2:be:a9:3b:3e:a8:45:7e:58:08:da:db:1f:c8:40:da: 75:9a:7b:c0:53:84:66:c0:01:4d:35:9d:d6:27:fa:ad: c1:42:b2:c2:14:1b:47:3a:a1:d4:60:4b:ee:10:a0:6f: 80:ab:83:2c:9d:f2:aa:00:db:e3:e6:cb:e9:d1:08:82: d1:93:09:59:83:cc:d5:f7:60:80:b4:a3:15:b8:ec:1c: b8:92:8d:65:a4:e5:01:f1:a8:e6:d8:8d:a2:9e:dd:18: 8a:0e:06:e8:05:86:f0:e5:c9:53:ce:13:bb:42:3f:cc: a0:50:ee:50:39:4f:9a:31:a5:c1:c8:ce:84:4a:f6:5c: ff:c1:fd:d0:bf:c2:09:bb:2c:11:2a:67:3b:4d:6d:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:13:7b:44:d9:cf:e8:34:8f:e3:51:66:67:b6:6a:a1: 78:4d:83:bf:29:85:77:df:ab:87:db:4c:ba:0a:9a:2c: d1:f5:83:8e:66:80:b6:95:52:bc:38:20:66:93:20:53: 32:b7:9f:bb:08:b7:8b:04:39:ec:11:eb:26:78:29:f4: 41:ef:a5:6e:84:1d:c5:77:39:2d:8e:51:e4:1e:3b:51: b4:02:78:c1:a3:d3:82:01:47:4c:62:67:d4:df:58:d1: 5a:e7:fc:7a:63:bf:e0:6e:ea:2c:7d:98:7a:3f:09:ed: 2f:38:fb:09:8a:05:b2:a1:95:3a:1d:ec:f2:2b:1d:db: 41:c5:e8:cc:f6:fe:10:26:42:cf:4a:0a:9c:86:cc:dc: 3b:fa:b3:79:84:c9:a8:2b:31:22:fd:dd:ce:f1:88:41: 0f:b8:e2:5c:0e:20:1b:13:eb:f5:60:a9:62:97:66:94: d5:e9:90:ef:e1:bd:b0:e5:82:52:7f:e9:bf:cd:9a:66: b3:bf:68:21:e7:e7:ca:e2:4b:31:70:86:62:1e:07:3e: ba:65:50:d7:11:2b:ea:b7:fd:54:c4:5b:30:f9:30:c6: b7:98:8e:c7:a6:5a:f0:18:da:ec:de:3f:41:35:47:37: ef:14:eb:9b:91:93:7a:3f:6e:c8:ce:34:c3:a8:3e:ca Fingerprint (SHA-256): 73:9C:17:E4:33:8D:15:3B:5B:84:6D:20:C5:10:DD:1C:1B:E2:D5:93:AA:83:0C:84:08:0E:E6:D6:BB:86:5E:5D Fingerprint (SHA1): 95:EC:04:1E:94:C6:E5:62:E3:17:E4:24:72:C2:FB:D4:E2:77:9D:F3 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6761: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #6762: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192443 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6763: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #6764: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #6765: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192444 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6766: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #6767: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #6768: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192445 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6769: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #6770: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #6771: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192446 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6772: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #6773: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #6774: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192447 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6775: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #6776: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #6777: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192448 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6778: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #6779: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #6780: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192449 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6781: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #6782: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #6783: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192450 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6784: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #6785: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #6786: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192451 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6787: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #6788: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #6789: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6790: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 421192452 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6791: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6792: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 421192453 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6793: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6794: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 421192454 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6795: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6796: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #6797: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #6798: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6799: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 421192455 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6800: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6801: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 421192456 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6802: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6803: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 421192457 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6804: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6805: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #6806: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #6807: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6808: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 421192458 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6809: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6810: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 421192459 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6811: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6812: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 421192460 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6813: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6814: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #6815: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #6816: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6817: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 421192461 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6818: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6819: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 421192462 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6820: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6821: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 421192463 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6822: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6823: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #6824: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6825: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6826: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 421192464 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6827: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6828: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #6829: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6830: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192465 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6831: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6832: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192443 (0x191ae2fb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Apr 21 19:29:28 2017 Not After : Thu Apr 21 19:29:28 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:9e:90:13:d4:a6:a1:9d:2b:74:93:36:ed:ec:75:e2: a1:f9:24:dc:77:14:35:9d:31:40:c7:34:fc:08:89:a2: 14:19:8b:2b:0a:a0:de:f8:b3:fb:8d:e7:1c:19:d6:50: 9b:c3:2e:10:15:7c:73:ff:13:f1:ee:4b:44:8f:c3:fb: 63:b7:08:ae:e0:20:7a:dc:37:5c:66:aa:6d:bf:aa:03: 7f:9a:b4:12:fe:e7:0c:a1:b8:d0:bf:e2:a9:57:97:3b: 8e:40:89:ac:c2:e9:49:e5:13:12:c1:8c:c4:7d:ef:e4: c4:49:e3:c4:99:ea:08:41:02:20:48:88:44:2d:c2:2f: a3:bd:e7:a9:ed:cb:54:f6:8b:5a:2b:7d:c7:a4:a0:b1: c5:7a:46:a1:7f:46:90:c2:ed:43:de:ea:f7:41:42:0d: 39:0a:f9:f0:4d:c2:67:d3:20:3b:a7:53:aa:93:71:f4: 43:35:cc:28:be:ed:1b:47:fc:c0:93:46:b7:63:20:55: 0f:85:ba:32:f3:25:f2:d6:b7:de:3c:ac:1f:4f:d5:2e: ed:05:9e:91:56:cd:d2:98:74:02:01:4e:94:92:d7:88: e5:49:b4:48:02:a1:b4:bc:dd:3c:01:15:74:3f:36:9f: c5:11:ab:da:29:cd:02:28:b5:65:2d:04:38:e5:7b:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:14:73:fc:a7:08:c5:a2:d7:e7:fa:8f:f2:df:28:ae: 65:6a:36:8a:d1:8f:9b:ea:57:7d:4e:5b:6d:83:9f:41: 10:07:39:e0:f4:fc:7f:44:25:eb:b0:89:52:a0:71:fa: e0:94:c2:00:35:5f:6b:7a:0d:c9:10:28:32:d8:70:25: 08:ba:2f:c2:c4:8c:64:5d:7b:2f:62:76:d1:cb:e7:23: 7d:33:1f:74:95:25:cd:5b:da:80:bd:81:40:d9:d7:43: 7e:45:47:5f:a7:3b:9a:38:de:be:1d:5c:4b:f4:7a:01: 45:d7:2a:bc:5a:f1:6c:94:07:a9:4d:46:37:d4:99:4a: 71:a4:d3:4b:52:4f:e1:a5:f3:31:ae:61:c3:b4:aa:b0: a4:3f:1b:ce:c7:7a:a9:f8:12:27:3c:ab:35:16:a1:1d: 1e:7e:2d:06:ef:e8:70:33:27:5e:55:4c:af:d7:87:07: f7:cc:3d:1a:66:fb:c6:ec:cc:e5:50:f7:74:af:dc:3c: 96:69:21:5e:dc:a3:2b:88:4b:52:a1:db:eb:af:be:17: 7e:d5:1b:6a:21:4d:36:57:dc:97:c3:79:9a:39:98:30: 79:25:72:e9:af:aa:64:bd:a4:1a:8c:f5:2f:75:c8:e3: e1:0a:b8:dd:be:4a:77:a6:ee:2d:a3:61:14:1c:1c:c0 Fingerprint (SHA-256): C0:FD:BF:C3:49:86:9B:8F:05:6A:0B:F6:8F:19:D6:59:98:BB:66:E0:42:2E:8E:A2:D0:1E:4E:53:7B:44:7D:9A Fingerprint (SHA1): 11:50:54:D4:8D:91:42:BA:4F:42:1C:BF:95:F8:E6:B9:E7:68:D3:F7 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #6833: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192444 (0x191ae2fc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Apr 21 19:29:33 2017 Not After : Thu Apr 21 19:29:33 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:ba:79:40:c7:8f:47:f4:86:28:53:14:4d:d4:61:ff: 48:3f:36:9c:5f:55:b9:d0:79:4d:12:c6:32:d8:0d:75: 4d:01:df:19:eb:98:f4:5d:20:ac:02:76:a2:e7:f7:2f: 39:3a:02:e6:8a:e6:e3:be:fa:87:47:83:72:27:d7:8e: e4:b3:14:95:a0:d3:02:e9:e7:f7:4f:34:9a:10:29:3b: df:dd:42:f2:07:6f:2b:1c:cf:1a:d8:b9:ae:ae:f6:d4: 6f:66:2a:16:fe:7d:4b:ce:27:b2:3e:8e:99:68:c0:41: 92:cd:ba:b6:46:cd:c7:67:d2:2a:79:90:aa:d2:50:73: b8:cf:78:9f:6f:42:31:4c:45:e0:35:5b:ba:9a:ff:c1: 42:71:f5:5e:a5:af:5b:9d:ab:21:59:62:44:bb:00:6c: 1d:52:9a:6b:22:a7:5e:89:fe:c3:46:f1:84:e2:ff:33: 86:29:b9:73:fb:ed:53:ff:19:cd:18:8a:0d:f9:4a:4d: 1b:b1:60:b6:a3:b3:33:b0:cb:06:88:7b:38:9c:72:a2: 2f:5d:93:87:31:e6:76:07:c1:cb:f2:e5:56:7b:22:7c: fa:c5:51:9e:ab:f7:f3:e8:ab:38:9e:99:c5:12:77:96: aa:63:06:35:67:81:9e:4e:16:04:f9:5a:e6:89:b7:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:85:ef:50:45:06:bc:78:63:69:31:67:41:ac:3b:e1: 1b:f5:96:fd:f2:80:96:0e:f5:16:0a:13:90:47:d6:2a: 0d:bd:a8:f3:1e:b6:d0:66:8f:60:d2:c8:54:7e:81:9d: e9:92:12:74:60:5b:a0:28:ca:53:bc:5a:28:6f:39:a5: 94:f2:78:e3:04:95:01:58:a2:f2:6b:22:96:5b:d9:68: 4c:03:47:97:3b:d3:a5:04:40:ae:77:0d:40:cc:b9:fb: fd:9d:82:90:e7:6c:17:28:f1:62:05:e1:9e:c8:1f:a1: f0:65:9a:2a:21:d0:91:78:09:6d:4e:a3:01:2e:21:f3: a8:a6:14:ea:44:78:2f:e7:36:00:fa:1c:6e:20:84:f0: ad:18:88:b6:fc:2a:57:89:f3:ca:23:ea:6f:62:f5:43: f0:09:f4:b2:e8:17:e8:82:f8:d9:b1:e4:7e:68:71:84: b0:6b:3d:fa:76:53:93:60:f2:d4:39:6b:a8:c2:37:61: 17:34:b5:64:2c:f9:b8:6c:48:a8:42:fb:63:46:33:da: 6b:c9:ef:8d:c3:63:3c:2a:21:a5:da:45:1b:4b:13:13: 69:d5:5d:75:9c:c7:55:fe:a8:26:4c:6f:1b:80:ec:f5: c1:f4:eb:6a:d0:83:c2:60:46:32:ec:30:8e:80:56:a2 Fingerprint (SHA-256): 6E:97:98:CE:6C:E3:29:F4:DB:3B:8A:44:19:90:EB:62:57:27:7F:C9:EF:C7:2A:26:4C:23:F9:88:8B:7D:3E:0F Fingerprint (SHA1): 6A:7B:80:58:74:3D:10:10:1F:E2:02:5F:6D:FF:7C:F1:60:AD:F7:F8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #6834: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192445 (0x191ae2fd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Apr 21 19:29:49 2017 Not After : Thu Apr 21 19:29:49 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:53:fc:19:f0:b9:df:8b:f7:15:d4:d7:0d:d9:51:3e: 8d:05:4c:2d:ee:e9:6e:80:9d:ef:9d:30:b0:bf:64:e2: da:14:48:42:6a:f0:0d:f7:10:fd:f2:34:c3:fc:02:54: a7:fa:c8:fd:c7:30:03:76:3e:da:e9:93:72:b3:6e:ac: 79:a8:35:e4:60:53:39:2d:e6:99:80:b5:c8:32:71:1f: f7:15:08:73:20:ae:00:c2:da:87:a6:17:31:84:fb:0b: b2:80:67:4b:02:39:ba:3d:36:e8:7c:ab:e7:d9:d3:ae: b9:c2:29:a5:0e:06:7f:4e:e4:84:49:97:b0:33:39:6b: ba:99:8e:ac:69:82:58:76:e2:d9:2a:8a:3d:d5:d6:bf: 6d:a1:eb:5f:90:d0:aa:ae:de:99:35:0d:5b:be:c8:74: bc:a0:b9:6b:eb:d5:4c:e6:56:52:20:43:40:49:73:59: 77:7f:51:f0:d8:28:9a:3b:24:a4:0a:f1:5a:86:a3:17: 1d:83:fe:52:98:b3:44:5f:3e:16:bc:dd:33:d7:72:ee: 2c:f7:37:f7:d4:1a:0c:58:4d:1f:3a:19:e0:d1:eb:d4: 78:fd:d0:b7:c7:7b:b3:e6:a3:ff:a1:83:04:fb:ea:30: 02:b8:74:c0:8e:45:a0:70:29:5c:9c:60:f1:01:74:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:71:77:6e:ea:4e:81:78:d2:15:23:bd:e7:05:de:09: 40:04:ac:2e:03:72:84:f0:b3:95:43:03:02:17:d3:fd: 18:86:2d:8e:12:4f:33:10:ee:d9:9d:bb:fa:ae:d8:84: a2:d6:3d:fa:2c:49:1e:9c:fb:e8:d8:50:ce:eb:a1:99: e4:2e:81:e0:0c:bc:f2:ad:40:e1:31:72:91:fa:c6:90: 03:80:96:e9:b2:ae:3d:2d:c3:12:4b:03:63:4a:ef:a3: db:57:2c:99:61:29:cb:47:83:66:07:d2:16:0a:de:34: 30:44:2c:09:6c:c6:3c:7d:15:2c:19:a3:66:b0:12:ab: da:5a:29:0f:fa:4e:9b:94:d8:9e:ef:d1:7f:43:81:53: 68:a4:a5:38:69:25:c2:cf:4a:38:64:85:a6:18:f0:57: 69:3e:06:68:6d:af:2a:2d:1f:ce:5c:05:05:05:c9:78: 8f:e6:02:87:e7:0c:f9:42:57:d6:2b:a5:97:06:9c:44: 49:53:1c:95:25:e6:3f:82:28:f8:ff:51:87:d2:cd:ce: 20:63:ac:8c:fc:af:38:33:b2:f4:5c:91:79:79:8d:5f: 4a:6e:81:c2:e2:f8:16:35:2d:09:87:58:2f:24:9b:c4: 23:92:5e:bc:82:81:db:61:f7:f8:a8:ab:43:83:06:a2 Fingerprint (SHA-256): 4E:75:6A:47:61:E3:23:04:06:EC:F5:0E:14:C6:17:1D:DD:E9:09:82:B5:44:92:E9:CD:17:A0:6B:E7:AD:05:54 Fingerprint (SHA1): 42:CD:CC:38:C1:9D:AA:70:DA:10:7C:BB:61:B5:ED:97:2E:CA:C0:25 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #6835: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192446 (0x191ae2fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Apr 21 19:30:08 2017 Not After : Thu Apr 21 19:30:08 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:11:86:f4:65:42:93:b2:69:37:8e:2e:ab:39:62:eb: c5:18:28:34:ce:dd:4c:f4:cf:9b:39:d9:4f:1a:32:a0: f9:4d:55:b9:e7:7f:f0:9b:11:a4:d0:bc:a7:ff:b9:1f: e4:96:1b:7d:c7:62:7f:ea:6f:f8:ac:4a:e6:ff:e3:5b: 69:d3:9b:49:88:95:04:df:6f:ac:cd:96:fc:e6:9e:6e: 70:1f:14:24:0a:26:da:e0:b9:7c:b0:bc:48:03:4d:8e: 8a:16:85:51:99:f6:c9:c1:db:54:d6:c9:5e:e7:b6:71: 08:46:92:b7:79:35:ec:67:7f:ac:1b:d8:dd:c6:16:3c: f0:97:e4:b2:26:6e:75:c6:3f:fe:4c:4e:fb:e6:8a:7b: 76:6c:f9:20:ba:72:7f:f9:40:2b:14:d7:88:68:4b:96: aa:93:5d:6a:c2:44:2e:5d:c3:96:a8:20:a4:bf:ff:bb: ab:80:b6:89:f0:54:27:5a:2c:87:42:2b:ed:6e:c8:9e: 07:12:c8:b1:d8:a5:57:ea:33:40:3b:47:c0:78:9e:90: 73:9c:41:77:5c:07:ea:7e:0c:b1:5d:34:60:f1:83:d4: 6b:d4:e3:fc:5f:eb:c4:55:5f:b3:4a:36:18:78:0a:a9: 2e:f4:2a:8a:57:fe:17:f7:e9:c1:97:a4:11:91:53:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:d0:cd:e2:21:98:f7:5f:6b:cc:dc:fd:83:2e:ff:ca: 48:14:c9:99:22:bb:fa:6c:2e:bb:c4:08:3a:94:5f:0e: da:0b:0c:db:96:05:23:ea:4e:33:08:7e:27:2f:ec:4b: 5b:53:70:f9:07:17:c6:82:57:85:86:b5:c7:5d:d9:32: 83:da:43:71:ca:d4:74:d1:44:b7:50:1a:8a:f7:e4:80: a2:e8:0c:7c:fe:50:13:ca:9b:7b:96:96:89:1a:57:46: e9:4e:bf:96:22:ea:44:ba:0f:b9:c5:c8:03:26:ca:0c: f1:26:b3:87:0c:f9:33:eb:43:84:4b:d8:d0:61:22:23: ec:fe:ba:b1:ad:98:5a:33:a7:30:50:49:de:0a:a9:1c: fb:e1:db:a9:38:53:1d:23:9b:26:8a:26:c6:57:5e:ae: 96:79:8a:28:24:06:e4:d7:ba:f3:80:b0:4d:3c:5c:e5: 42:c4:18:ec:e8:ad:2e:b7:7e:4f:a0:29:13:db:63:2f: f3:69:f7:ea:b6:53:b7:8a:f9:f8:1e:f3:35:f5:16:c2: 94:e4:6f:12:6a:c0:55:fb:d1:b7:a0:56:bc:4a:8a:1f: d6:e0:dd:bc:51:7f:c9:d8:8d:2e:09:c1:d6:79:bd:03: ab:ab:ed:74:a4:9c:1d:b5:84:a3:91:4d:2c:a2:af:ef Fingerprint (SHA-256): B5:61:A3:9D:28:31:F5:20:21:D2:05:E8:C6:FE:12:D3:4C:19:DD:36:94:79:58:BD:70:52:0A:FA:F3:D1:73:56 Fingerprint (SHA1): FC:AE:94:83:81:C8:08:97:22:2F:B2:8B:20:D8:37:8D:19:D8:D7:56 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #6836: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192447 (0x191ae2ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Apr 21 19:30:16 2017 Not After : Thu Apr 21 19:30:16 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:e5:54:c6:7a:ef:b5:5f:77:03:31:fd:f7:b3:04:90: f1:e6:99:57:75:50:10:1f:2d:f8:25:a9:d1:c6:c5:a6: 3c:02:22:9b:b4:65:c6:1f:db:88:a1:08:a2:ca:0b:7f: cb:12:37:31:34:c4:84:b7:1c:69:b6:3b:0f:52:9c:8e: c2:d8:a5:7e:0e:d8:bd:ce:f0:89:cf:83:09:63:4d:01: 12:75:fc:38:8f:6b:d0:89:6c:e3:05:3b:c4:35:6a:6f: 24:d4:1f:a4:e4:07:d2:a9:b5:28:95:e9:da:07:9d:26: 73:7a:db:59:d9:ee:b5:46:6b:d4:7d:9e:4e:91:b6:a0: 75:66:fc:9a:ac:2b:a2:25:36:a4:e7:ea:0d:e3:76:c2: b1:3d:a1:d0:cd:c5:4a:42:5c:05:43:e9:ea:6a:4e:2a: 90:1f:65:3c:a5:11:b7:2a:e4:f8:f0:e6:df:d9:ea:f2: f5:32:97:bd:ae:d8:63:b7:0a:49:1c:94:92:d0:5a:27: 1b:68:e9:a9:77:76:3e:35:cb:dc:5f:3c:a2:f0:0e:f4: 71:0e:c5:45:94:73:8d:f3:4f:17:31:48:47:c2:05:25: 34:71:64:56:2e:8a:7b:4e:5d:10:1b:ef:bb:88:24:45: 5d:1f:e3:d4:09:d3:8d:73:ec:f7:d0:11:e6:d8:de:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:78:9b:34:ae:0d:e9:3e:fc:6f:4b:69:6d:f8:35:67: 9c:57:ed:0a:04:94:e9:1d:52:a6:d1:07:33:85:3f:79: e1:57:20:85:e8:07:73:91:91:46:3f:d4:2b:2d:c3:a7: 02:c8:8a:03:0e:a5:fa:f2:87:08:86:79:d9:a5:e1:37: a9:63:97:98:ec:9f:94:f8:fc:71:91:d1:d1:8a:24:59: 65:f0:f4:8f:03:14:56:86:0b:c3:cc:03:3f:82:94:fa: 55:9c:45:b2:12:f3:c1:c3:27:3e:9f:7c:f5:af:21:03: 30:d2:4b:87:00:65:d7:af:d9:81:5f:f1:df:ed:81:14: 4f:c8:6c:18:7d:52:19:c1:24:49:bd:10:b3:4f:bf:d7: fb:0e:7a:77:70:05:ee:d5:4c:fd:7b:89:ba:bf:bd:34: 3c:b7:63:0d:72:a0:3e:14:80:fd:23:89:fb:63:3b:fa: 73:01:cb:16:e1:df:c8:15:fb:24:a3:3c:66:a4:22:e0: ce:49:b0:88:99:9d:ee:2a:b4:c6:ce:21:59:63:8c:6b: 9e:1c:8b:44:44:21:78:9a:6c:87:bb:61:62:d1:8f:44: 87:9a:08:df:0c:21:ad:75:87:87:8d:a8:dc:57:67:64: 71:c6:93:09:6f:f5:90:cc:d6:5c:9d:33:5e:f1:b3:d1 Fingerprint (SHA-256): 6F:C3:53:3B:E1:90:25:52:E1:23:C3:E9:B2:C5:56:2C:B8:22:BC:A3:1F:F9:80:7C:A0:FA:C5:7D:41:94:EF:DD Fingerprint (SHA1): BD:46:DF:8F:61:DB:D6:85:47:9B:D1:54:3D:5A:15:4B:5B:18:99:A8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #6837: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192448 (0x191ae300) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Apr 21 19:30:33 2017 Not After : Thu Apr 21 19:30:33 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:7f:5d:5b:d1:38:94:3d:c9:e7:e7:f5:bf:88:57:de: 5b:f5:6e:d5:df:2b:d6:8d:4a:81:dd:84:7c:55:85:5b: e0:94:6c:10:68:61:eb:22:cb:cf:bb:69:cb:d5:e0:35: e0:33:a4:fd:aa:e4:54:77:64:b0:82:3c:0c:b8:33:3b: a6:32:2e:b4:29:42:8f:eb:d5:e3:4b:67:7a:bb:d9:a6: 66:04:db:39:34:0f:8a:4e:c1:22:b5:80:a5:60:88:87: 0c:45:12:d0:6a:64:59:35:b7:31:50:fd:86:e7:ec:e8: d4:30:a0:f1:3e:6d:9f:48:77:aa:fb:75:93:eb:09:99: c8:4a:21:1e:2f:43:0b:42:8d:1c:18:9f:85:0b:f6:2b: 6e:6d:4e:84:d4:8c:c0:bb:56:f8:71:76:e9:0a:2a:1c: f0:34:a6:f0:43:aa:ad:0e:44:bb:7a:bb:31:fb:85:b4: c9:71:9c:73:94:59:19:94:a8:d2:8d:19:6e:ed:b0:af: b5:52:b1:b9:38:5f:3d:0d:5a:94:07:28:fb:53:65:4c: e3:6f:32:09:53:5a:b1:e2:7f:3f:9d:48:66:49:ca:39: ba:be:75:a1:cd:8c:3c:e1:04:45:c8:88:bf:bc:70:a4: e8:48:78:ec:80:f9:00:8d:1d:fc:7a:7e:f9:1f:03:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:77:e4:c1:75:80:79:20:45:88:f1:2f:dc:a7:b3:de: 46:cd:66:26:79:f1:6b:21:08:4a:04:93:10:b0:e5:ec: 86:a1:10:aa:5f:b5:31:9f:74:4c:fb:ca:db:de:5a:55: 21:16:3f:e8:52:1c:14:5b:7d:23:b2:d2:60:9e:03:48: 3a:71:65:48:9e:dc:00:ce:da:17:7c:8e:c2:ac:c8:1e: 53:5d:b5:4f:c4:6e:46:ad:a7:fb:e7:ee:91:7a:4c:19: e4:c3:30:12:8f:7b:a8:84:75:22:29:ae:cc:0b:01:a8: 0c:f5:7b:9d:df:39:c3:6a:74:aa:cd:a5:17:3c:8c:34: 45:1f:ee:47:c2:a2:22:7b:e4:44:99:24:25:b1:c0:be: 4e:6a:11:d1:e0:95:0f:65:5d:91:d0:58:2f:05:da:58: 4a:bb:73:9c:79:bb:71:27:5d:44:de:01:7f:1e:26:22: ad:fc:e3:ac:92:ba:22:6f:26:1e:71:f0:64:4d:c7:ba: 2b:fd:d5:c8:d4:2c:f5:b9:01:cc:5f:e9:d6:49:89:9d: 4c:a4:9e:7b:66:53:61:b9:98:b6:1f:cc:29:d3:b6:b8: bd:24:be:db:8c:ce:86:69:4c:ba:2c:69:b1:fc:6e:65: b6:65:74:c2:28:5f:57:f0:be:e8:24:0f:59:72:96:fd Fingerprint (SHA-256): 7C:68:CB:75:22:03:17:55:17:F8:8D:F5:65:39:FB:51:4C:36:54:F1:AB:45:30:14:34:EE:3C:55:A2:26:87:A4 Fingerprint (SHA1): 5F:1A:25:DF:3A:6B:D7:96:7C:94:F9:C6:E3:62:07:FB:2F:0C:0C:3B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #6838: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192449 (0x191ae301) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Apr 21 19:30:56 2017 Not After : Thu Apr 21 19:30:56 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:cb:c5:6c:c2:18:a7:9a:6a:1a:fd:43:9d:7f:6f:9b: f8:cf:84:ff:22:ec:e8:e3:0c:2e:38:2f:b4:f0:3d:a0: 2d:9c:b7:0b:d8:7a:a5:ac:11:40:b2:95:0d:51:2e:10: dc:42:38:eb:7c:70:e2:32:cf:77:6e:1c:70:f4:86:f6: a9:cc:c7:0b:4e:22:88:d3:a4:6b:d8:75:88:6e:8f:75: da:43:3e:b6:da:6e:6a:19:4c:d0:28:de:a3:c4:7e:1d: e3:2a:01:24:0f:54:7b:48:e3:a2:5a:bb:0d:1d:07:06: ef:35:e9:96:38:15:f7:63:c4:8a:44:12:29:5f:2d:ee: 75:b1:3c:45:e9:f2:2b:ab:84:35:0b:9d:a1:9d:b5:03: 4d:c5:24:bf:cd:8f:1e:dd:1a:a4:da:0e:bd:74:e4:be: 3b:52:4d:9c:08:4b:de:fd:09:66:b0:41:37:7f:5b:5a: 86:a3:0b:b4:12:91:66:3f:46:31:09:26:1f:50:17:b2: d1:32:11:cc:a5:3a:09:2f:96:c1:01:4b:c6:b8:57:46: 7e:d2:83:e6:46:7f:c6:85:21:57:84:00:44:99:97:2d: 79:ae:65:8e:5b:2e:cc:b7:cf:00:c8:24:d5:b8:d8:6b: 5e:7c:b1:d8:3d:1f:60:34:46:63:b6:c8:16:c0:5b:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:1f:47:9b:6f:8d:ab:91:4a:9d:f3:db:55:37:aa:e4: 95:cf:a4:20:30:3b:16:3a:e3:32:75:59:80:47:8f:19: 5b:1a:62:2c:56:3e:51:94:75:e8:23:6b:6d:a2:c6:3b: 5a:f5:2b:59:17:d6:d9:3e:bd:0d:0c:0c:d9:8f:7d:16: 95:c0:8a:48:db:23:71:b7:28:d7:4e:3d:e4:34:bf:61: 6f:bc:70:51:83:15:66:4f:32:61:2f:58:ef:66:2c:aa: 43:f4:44:8e:c1:ca:1c:c2:77:e5:18:71:d8:61:96:80: 8c:52:14:1b:ed:ad:53:8b:14:cf:ce:d4:76:40:1f:bf: 54:df:e4:e2:5d:fc:7f:72:81:35:00:5e:d3:e2:af:e6: 29:83:a4:1a:85:a4:b1:ae:cf:70:38:b6:0d:2c:22:19: 5c:72:a4:3c:25:78:f7:97:61:12:73:ab:04:66:e0:74: 60:8a:f2:b1:b4:5c:ec:48:0f:ca:a7:7b:23:22:4a:c4: 2e:42:8b:86:e5:29:fe:d6:b2:e7:5d:0d:31:30:06:e3: b6:f3:6d:bc:65:6c:d1:44:77:6a:b1:08:ff:07:43:df: ab:17:cc:d6:c5:66:c3:8a:96:ed:be:2a:26:45:b2:7d: 62:10:af:7f:27:33:e7:68:28:8c:ef:4e:2e:a1:3e:52 Fingerprint (SHA-256): 74:09:31:F4:3D:1F:1E:2C:DC:E4:62:DD:7C:33:4E:44:77:1A:FC:EB:32:15:8E:A0:71:FC:63:BD:72:78:F5:43 Fingerprint (SHA1): CB:C6:61:67:E0:E2:B9:D5:7E:3C:A5:D4:99:9F:90:75:F8:FE:34:80 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #6839: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192450 (0x191ae302) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Apr 21 19:31:04 2017 Not After : Thu Apr 21 19:31:04 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:48:fa:2c:7f:f3:79:74:f6:8e:ee:23:52:61:4c:55: b1:1b:0d:b2:cf:65:9d:a9:ae:bc:ba:50:c0:32:67:c4: 94:6e:4a:dc:f4:ae:6b:91:bf:33:cc:3e:f1:4c:c1:eb: 77:f7:16:13:ae:7a:a9:56:17:80:46:58:dd:5e:1e:8b: 08:79:fa:1f:fa:e8:3c:7f:4c:a9:28:53:97:68:5b:19: 8c:fe:9a:09:b2:2c:7f:ef:2d:1a:52:f8:c9:1c:2c:f8: e9:9e:a8:f5:7b:75:ea:85:ee:31:2b:7f:35:ed:6a:10: ca:af:68:38:e5:9f:11:89:b4:c8:2f:63:6a:d6:3d:bc: 0d:35:00:b6:fc:bd:b2:55:12:3b:73:07:fd:31:6d:e1: 32:31:46:db:d2:50:8e:a0:db:97:24:6d:4f:a8:0d:21: 68:f9:99:85:e7:da:a3:1d:fb:a1:32:89:08:ab:39:3a: be:3b:9c:f0:cf:1d:1c:20:62:61:54:a4:29:9e:5d:39: 24:d3:77:0f:52:48:62:bb:5f:1f:93:52:01:b5:80:c0: 81:b4:87:a2:03:ff:61:70:2e:52:b8:bb:35:ed:89:64: 6e:ef:44:9e:b4:f2:db:80:94:d3:10:7c:b4:d6:26:a1: 7d:26:e3:ce:a3:c2:9e:bf:a8:a6:3d:46:0a:06:9c:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:7d:ef:f1:54:11:ea:ca:c3:23:32:9e:64:d9:c1:27: 7f:77:3d:ab:9b:34:aa:32:ee:17:6f:aa:e3:db:83:6d: b2:69:2e:6a:18:7f:3a:8e:8a:07:d9:29:66:4b:1b:c0: 65:0e:b1:c4:c8:72:36:08:0b:d9:9c:0d:36:c3:48:8f: cb:8d:56:af:31:c0:a3:ed:e1:1b:91:27:b4:01:03:7c: d3:2e:08:4f:8a:6a:7f:92:e2:e3:93:69:12:0d:89:48: fd:1b:c3:92:c7:2d:7f:0f:3d:7f:4e:b9:c6:18:13:98: f3:e3:ea:92:b9:18:1b:ff:fa:bf:3c:2a:fa:5a:dc:d3: d1:34:e5:6e:bc:b3:c8:6a:da:b6:9a:91:8c:57:0a:39: 29:39:0f:15:f9:96:06:c9:6b:f0:74:88:27:33:cb:a9: 96:04:7f:4b:70:cd:40:82:ad:73:5e:8f:52:3a:d4:6e: b4:f7:b6:75:89:4b:1f:7c:1b:e2:77:ff:f9:4c:1a:0a: ad:9b:c4:bc:05:b1:64:52:27:e9:7e:aa:77:fc:0a:36: 51:8f:40:8d:23:ab:11:32:d0:c9:78:90:bb:df:ee:18: 16:27:43:67:51:85:c3:58:d7:f8:6c:a8:8c:73:70:e4: b6:26:9a:b0:21:07:61:8e:66:56:73:e9:db:c1:21:1f Fingerprint (SHA-256): A0:E3:49:7F:FD:7A:9D:0B:6E:B4:36:5B:B6:D1:E8:16:D4:00:03:63:D4:3B:9F:ED:EC:95:68:3A:78:0C:9D:DD Fingerprint (SHA1): D8:76:F5:36:06:6B:4A:FE:51:CA:7A:D1:AF:D8:C6:99:61:0F:B6:05 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #6840: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192451 (0x191ae303) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Apr 21 19:31:10 2017 Not After : Thu Apr 21 19:31:10 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:e5:bd:ef:e2:c2:ab:6f:04:0e:e7:a5:7f:3a:2f:1e: 37:40:15:c0:1a:b0:de:00:2b:5c:fa:1b:22:c6:62:b0: ab:1f:e2:58:58:ad:72:15:07:a3:2f:80:fd:c6:38:cf: d0:ed:b1:ef:1a:77:5c:e4:dc:6d:d3:e9:0f:1b:f7:bc: 11:7e:ba:5f:62:4f:d5:79:1d:8b:ab:80:42:2e:ed:28: 75:8d:1d:50:58:36:54:11:c7:5f:a0:58:ad:d7:37:53: c7:1d:3e:24:48:2b:37:47:99:a2:6a:e3:71:f0:70:e8: 45:b8:0a:1d:4d:65:15:f1:76:f8:9a:32:97:36:2e:05: 04:59:20:23:7a:16:8f:4d:21:40:08:67:f6:f6:ab:ea: 00:10:e9:76:b1:76:fb:5b:45:f2:20:f2:9f:83:ed:aa: de:cd:d1:17:d4:e8:74:0f:bb:ef:db:c0:7a:ab:53:ec: a2:60:0f:e4:dd:fa:5d:02:71:ef:05:b2:a8:5f:b4:76: 7f:ce:cb:72:5e:c8:de:06:90:a3:3c:e3:d7:d7:93:64: a0:2a:92:50:d9:6d:98:39:f9:88:87:32:1c:27:00:aa: aa:0d:9d:5e:fd:29:d7:da:68:60:56:14:f6:21:ce:f9: 86:08:13:5e:5e:36:40:fe:e7:b3:27:c3:ba:78:ca:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:ac:bb:e9:0e:9d:9a:a0:f4:c5:63:bb:4a:93:4c:46: ed:b7:78:77:af:9b:0e:59:97:ec:a5:50:8a:99:80:d8: 87:ec:88:95:66:b9:30:07:4c:72:eb:88:fd:ce:3f:94: 01:dc:63:be:52:63:a2:12:5b:41:a2:c8:33:db:30:11: 52:12:7f:f1:01:5b:1c:7a:9d:f6:97:64:12:04:39:93: ff:30:f9:b5:b6:39:e8:7a:63:4d:2d:f9:8a:4e:fc:e2: 66:53:2b:24:e0:95:8b:1c:9b:51:12:04:29:c8:e2:ac: 44:3c:8c:50:f0:94:d0:99:b1:55:e3:c5:42:05:7a:e1: 34:8f:2f:56:49:7d:d1:49:43:04:c0:e3:46:77:c5:03: de:14:d5:b7:cd:7e:6f:8e:f6:f5:80:2e:4c:de:66:e7: aa:70:9a:4c:43:af:0b:82:1b:94:2a:aa:40:c0:2a:41: a8:3b:19:1a:0c:86:46:5d:ba:4b:a7:b5:b0:11:0e:f7: 42:47:e4:98:12:3d:e6:03:c6:7b:84:0a:fe:23:4a:0a: 69:ff:89:1e:1f:d7:71:5f:6b:5b:20:67:d4:3f:19:7d: ae:dd:c8:6a:15:4a:4e:64:37:8c:8a:8c:84:6c:64:d1: 42:a6:a8:60:b6:81:6c:a4:a6:9c:3e:e1:34:fd:6d:15 Fingerprint (SHA-256): DE:D6:28:12:36:98:90:FC:B0:A9:C5:70:E9:7B:1E:5F:DD:49:27:7F:68:03:FA:E7:3E:31:F3:B3:36:CE:14:41 Fingerprint (SHA1): 57:94:32:14:E1:19:1D:42:E8:98:EF:B1:AF:D9:80:4D:6C:CE:F2:00 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #6841: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #6842: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192466 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6843: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #6844: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6845: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6846: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192467 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6847: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6848: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #6849: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6850: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192468 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6851: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6852: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #6853: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6854: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421192469 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6855: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6856: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6857: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192466 (0x191ae312) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:33:02 2017 Not After : Thu Apr 21 19:33:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:2b:af:c7:dd:59:5e:d2:59:61:79:62:04:a0:0a:39: 65:97:4d:1a:ab:8d:bb:e6:94:64:6a:0d:f3:5e:ea:bb: 4b:11:06:5b:8a:97:ea:c2:aa:f7:c3:8f:8a:65:87:a1: 89:1f:1f:4b:05:88:8e:6e:08:7d:49:81:5c:89:89:e7: 21:7e:42:bf:b0:3c:c2:f0:ff:a3:7a:33:40:33:15:37: c6:2c:33:46:ef:03:f4:9b:4f:c4:1e:e3:76:47:28:16: 14:25:b2:67:8d:ef:55:0a:ab:e7:63:60:a9:c5:18:34: d0:fc:b9:23:4f:03:c5:cf:cb:65:f3:14:61:19:a6:45: 85:53:23:c0:7c:eb:2d:8a:29:6d:5d:d5:7b:fd:0b:b1: 01:e2:34:d0:fa:60:47:98:39:49:aa:53:40:44:0f:ca: 09:d8:f5:fd:2d:02:ae:dd:bb:30:b4:b9:46:1c:a7:c6: 7b:a5:07:01:e5:dd:38:b4:bc:67:eb:44:f3:cf:3b:fb: 05:51:14:46:4f:ba:54:de:a4:78:d0:7a:37:07:f1:ca: da:6b:93:53:3d:41:07:3b:c3:18:dc:e1:95:9b:1c:ce: f5:84:2a:40:24:30:cc:71:05:64:f8:c1:6c:62:a8:45: 0f:4b:d3:e0:a4:38:c1:69:ac:b4:07:e8:16:4a:2c:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:d7:5f:24:66:d9:fd:73:cc:4d:79:0f:44:ce:46:af: 76:ea:ab:4f:32:db:ee:0d:e0:f3:b7:ca:d1:06:5a:0b: e6:6e:f2:fa:c3:ad:fc:8c:b6:ed:de:d4:56:e8:5b:f0: 90:7c:e3:20:eb:8c:43:d4:9a:a9:a6:5b:91:e4:1d:a0: fe:9e:65:40:7e:7d:df:ba:b8:db:7b:0b:17:f7:35:27: 35:cf:a3:7a:b2:fe:49:98:39:4a:ee:6c:61:93:b0:3a: 7b:10:04:33:45:cd:81:45:70:99:0a:9a:85:5e:09:b0: 22:c5:18:0a:42:5c:90:aa:89:a4:5a:b5:3f:a5:7e:c6: 71:8c:f2:ae:1d:f4:ec:4d:db:04:77:e3:0b:88:18:c9: 53:f9:74:7b:37:46:55:4a:ee:db:b6:ed:85:ac:41:52: c9:af:7c:61:5f:57:b7:a4:98:c7:1d:df:b7:27:5b:05: 2c:0a:60:a4:e0:e9:5f:b1:c1:78:0a:5e:48:2e:c9:9a: a1:d8:9f:51:bf:8f:4f:28:de:50:e0:a0:9e:5c:97:36: df:7b:1a:33:ad:52:b0:c8:3a:9d:01:be:96:83:e4:40: 52:28:46:16:43:71:2f:6a:06:fc:e4:6c:ba:45:74:4a: 8c:31:09:7c:97:57:89:04:09:0a:3b:b7:b9:9c:e5:b7 Fingerprint (SHA-256): 7E:68:39:7E:5C:A4:D5:FE:C8:BC:78:0A:80:3E:BC:AC:56:DE:02:CC:37:FB:81:34:7A:73:43:C7:59:C0:24:7F Fingerprint (SHA1): 77:B4:B7:3D:4E:70:4F:17:87:B8:19:2E:0B:CD:61:23:11:88:A6:EE Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6858: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6859: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192467 (0x191ae313) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:33:10 2017 Not After : Thu Apr 21 19:33:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:fe:09:a8:f3:79:cc:92:9f:89:da:55:a0:38:27:28: af:26:a2:da:65:e6:d4:8a:c8:95:72:e2:40:32:c3:bb: c1:5a:21:dd:c8:54:31:d1:b1:02:a3:da:64:0c:5d:bf: 96:87:b6:d8:5b:49:25:9e:93:5a:3d:d7:d6:47:88:bb: 60:1b:8a:f1:0e:3b:70:3c:7c:b2:4e:e8:bd:de:68:fd: aa:86:cf:bc:e6:72:be:33:e8:ce:7c:4e:b2:c0:5c:63: 2c:4e:d3:e1:1d:3f:dc:9c:17:78:e6:5a:05:b1:cf:61: e4:ab:16:61:71:1a:1d:d0:a2:b3:b9:ff:4e:da:c5:17: 93:a1:aa:7e:3f:33:f0:91:ea:8c:b9:1e:1f:a3:3c:88: 7c:8c:04:c9:73:82:8c:80:74:ac:98:58:ca:aa:16:fd: db:cf:3f:ee:a7:5c:3b:8a:c7:85:d3:bc:80:fb:6e:51: 4e:92:2b:0a:7e:88:a1:62:04:78:8e:70:d1:80:54:19: 2e:b2:f8:aa:c0:18:0b:28:0a:af:a1:c3:fe:ea:70:9f: 31:b1:00:bf:cb:fa:ea:ec:fc:c2:34:22:ef:c1:13:8f: af:55:84:16:ed:57:5f:47:6c:6b:88:2e:16:61:37:00: 8f:a4:74:41:44:00:5c:3d:04:d3:92:b9:40:bc:51:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:f8:dc:ee:d3:62:ad:3b:6b:18:e6:6b:f3:e6:f8:90: 5d:1f:d9:12:52:fa:46:18:c4:24:43:de:cd:c1:d0:18: 81:55:61:1d:31:93:34:d9:1c:0c:0d:4c:fc:be:73:b7: 50:d6:f2:25:88:8f:fb:cd:66:8e:61:33:13:de:dc:84: ed:d7:76:56:83:19:bb:76:31:a6:4c:c5:94:c9:cd:ab: 28:14:de:46:f4:2c:55:33:56:01:f6:32:15:fd:ff:cc: 4b:38:40:fa:6a:b1:f4:6d:cc:73:4e:5e:a8:a7:4e:86: f7:c3:c4:2e:72:78:54:ab:fe:cc:cb:a1:84:e1:eb:c4: 3f:46:65:c4:69:e4:c4:d6:8a:2d:0a:54:5e:4a:7e:65: 8d:7c:de:37:d3:25:8d:76:bd:b4:0b:db:1b:a8:34:50: ec:e5:a6:80:f2:31:4e:c3:6d:5f:47:34:f9:24:e6:f8: 5a:b9:a7:1d:7b:96:65:ea:7e:7e:a9:10:5a:67:36:8f: e2:91:f1:66:09:55:97:81:fe:e3:da:87:fd:dc:8f:1f: c5:73:b5:c6:c0:7e:08:dc:61:71:49:ac:84:24:3e:cd: 9f:47:39:b7:ff:b0:4e:d6:83:59:0e:c3:78:e0:68:4e: d0:6f:eb:ad:04:5e:c1:97:16:e1:ab:89:80:06:b3:ec Fingerprint (SHA-256): 7F:24:8C:61:67:3E:63:F4:D7:46:AC:37:0D:A6:A3:BE:7B:A7:C8:67:72:E4:E4:9C:BC:A6:71:A5:31:64:ED:AB Fingerprint (SHA1): 7A:48:12:65:46:B9:A4:4F:01:07:66:5E:A6:52:07:1F:9D:AC:86:D4 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6860: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6861: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192468 (0x191ae314) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:33:28 2017 Not After : Thu Apr 21 19:33:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:7d:cc:62:bb:d8:16:54:b0:20:84:9b:1d:6c:99:b8: d1:6f:43:bd:d5:8f:5b:14:bb:f2:0b:35:1c:3e:49:c9: 7f:96:59:9f:4d:fc:fb:98:da:14:96:1f:db:16:2c:5d: dd:f1:93:53:30:24:04:74:dc:89:d4:8a:ec:5f:52:a6: e3:45:67:59:e4:88:25:24:53:c6:43:e4:e6:5d:67:4b: e3:1e:c6:9b:b6:58:a1:57:1c:25:63:c8:3b:31:13:db: 59:1e:25:5f:9d:2b:83:c0:be:94:b6:05:78:d5:82:4b: 38:1b:f5:01:dc:49:cb:f3:3f:9b:21:d3:fe:4f:94:9c: da:13:2a:2b:ba:a5:f6:2a:50:3c:6f:99:ad:e2:7d:5a: b2:9b:58:c4:d2:b3:0d:b3:b3:8c:3f:82:3f:b9:2c:ad: 4a:80:d2:87:21:8c:97:3a:64:31:dc:3a:43:6f:f8:74: a5:31:2d:28:ca:16:01:66:0a:cd:d0:01:e3:16:55:b6: ad:c5:92:7f:11:bc:58:2e:51:1d:e8:b6:48:52:07:df: 0c:22:29:8e:b6:38:40:e8:4b:6e:79:f7:36:e0:d5:ef: 6d:a6:3a:69:73:85:ee:a9:4f:07:2f:11:aa:61:66:6e: 66:32:0d:0d:87:99:5c:45:39:92:1e:66:9d:28:ed:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:35:a6:bc:6a:b9:df:ef:21:eb:13:b3:8c:1b:0f:5d: 05:17:91:b9:8d:d2:af:ea:16:83:a5:d6:2b:fa:4a:c1: 83:a1:02:74:2c:75:be:e4:41:1b:b1:50:be:68:20:6c: 77:89:c9:35:01:b7:23:9f:6e:fa:3a:2a:44:9b:8e:cc: 72:8c:c0:99:33:1b:64:c2:37:5b:bf:d7:8a:38:92:4d: a7:0e:89:dd:d8:e3:05:04:b2:ff:a1:35:06:6f:b2:f6: 3d:c3:3c:60:f4:a4:e4:2c:f7:70:e5:6c:ce:42:19:22: 2b:a4:ca:e8:c7:0d:36:58:ad:b9:d5:d2:8a:26:27:f3: 84:02:fb:51:e5:80:c5:a1:26:2d:72:d6:d6:33:c0:67: a9:45:a7:c7:e1:e4:3f:8f:c4:36:4a:ef:de:3d:37:1b: 34:9b:50:88:6d:70:7f:1d:c4:6c:c6:8c:4b:9d:d8:5a: 3b:b8:9b:73:52:bb:9d:a7:ce:e4:03:b2:f6:f9:fa:64: f1:ad:9c:4e:54:37:f0:cd:31:f5:b8:2a:11:a5:c4:e6: 6c:af:0b:ba:36:3c:e0:4a:b7:19:f0:04:76:b3:98:cb: fb:33:07:98:cf:15:38:ec:7c:91:97:4d:cd:2b:9b:38: 69:4c:d8:51:07:36:d0:d2:3f:ef:07:33:7f:11:ba:d3 Fingerprint (SHA-256): 29:16:09:94:D5:BB:44:82:73:94:DB:AE:53:63:D6:D6:56:6D:C8:5B:BA:5C:B3:FB:77:69:E1:C9:3F:C8:F2:6D Fingerprint (SHA1): FE:78:60:A9:F2:10:8A:B4:71:B0:89:B7:67:2D:B6:6D:A4:CE:7D:3E Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #6862: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6863: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #6864: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #6865: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #6866: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192466 (0x191ae312) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:33:02 2017 Not After : Thu Apr 21 19:33:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:2b:af:c7:dd:59:5e:d2:59:61:79:62:04:a0:0a:39: 65:97:4d:1a:ab:8d:bb:e6:94:64:6a:0d:f3:5e:ea:bb: 4b:11:06:5b:8a:97:ea:c2:aa:f7:c3:8f:8a:65:87:a1: 89:1f:1f:4b:05:88:8e:6e:08:7d:49:81:5c:89:89:e7: 21:7e:42:bf:b0:3c:c2:f0:ff:a3:7a:33:40:33:15:37: c6:2c:33:46:ef:03:f4:9b:4f:c4:1e:e3:76:47:28:16: 14:25:b2:67:8d:ef:55:0a:ab:e7:63:60:a9:c5:18:34: d0:fc:b9:23:4f:03:c5:cf:cb:65:f3:14:61:19:a6:45: 85:53:23:c0:7c:eb:2d:8a:29:6d:5d:d5:7b:fd:0b:b1: 01:e2:34:d0:fa:60:47:98:39:49:aa:53:40:44:0f:ca: 09:d8:f5:fd:2d:02:ae:dd:bb:30:b4:b9:46:1c:a7:c6: 7b:a5:07:01:e5:dd:38:b4:bc:67:eb:44:f3:cf:3b:fb: 05:51:14:46:4f:ba:54:de:a4:78:d0:7a:37:07:f1:ca: da:6b:93:53:3d:41:07:3b:c3:18:dc:e1:95:9b:1c:ce: f5:84:2a:40:24:30:cc:71:05:64:f8:c1:6c:62:a8:45: 0f:4b:d3:e0:a4:38:c1:69:ac:b4:07:e8:16:4a:2c:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:d7:5f:24:66:d9:fd:73:cc:4d:79:0f:44:ce:46:af: 76:ea:ab:4f:32:db:ee:0d:e0:f3:b7:ca:d1:06:5a:0b: e6:6e:f2:fa:c3:ad:fc:8c:b6:ed:de:d4:56:e8:5b:f0: 90:7c:e3:20:eb:8c:43:d4:9a:a9:a6:5b:91:e4:1d:a0: fe:9e:65:40:7e:7d:df:ba:b8:db:7b:0b:17:f7:35:27: 35:cf:a3:7a:b2:fe:49:98:39:4a:ee:6c:61:93:b0:3a: 7b:10:04:33:45:cd:81:45:70:99:0a:9a:85:5e:09:b0: 22:c5:18:0a:42:5c:90:aa:89:a4:5a:b5:3f:a5:7e:c6: 71:8c:f2:ae:1d:f4:ec:4d:db:04:77:e3:0b:88:18:c9: 53:f9:74:7b:37:46:55:4a:ee:db:b6:ed:85:ac:41:52: c9:af:7c:61:5f:57:b7:a4:98:c7:1d:df:b7:27:5b:05: 2c:0a:60:a4:e0:e9:5f:b1:c1:78:0a:5e:48:2e:c9:9a: a1:d8:9f:51:bf:8f:4f:28:de:50:e0:a0:9e:5c:97:36: df:7b:1a:33:ad:52:b0:c8:3a:9d:01:be:96:83:e4:40: 52:28:46:16:43:71:2f:6a:06:fc:e4:6c:ba:45:74:4a: 8c:31:09:7c:97:57:89:04:09:0a:3b:b7:b9:9c:e5:b7 Fingerprint (SHA-256): 7E:68:39:7E:5C:A4:D5:FE:C8:BC:78:0A:80:3E:BC:AC:56:DE:02:CC:37:FB:81:34:7A:73:43:C7:59:C0:24:7F Fingerprint (SHA1): 77:B4:B7:3D:4E:70:4F:17:87:B8:19:2E:0B:CD:61:23:11:88:A6:EE Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6867: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6868: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192467 (0x191ae313) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:33:10 2017 Not After : Thu Apr 21 19:33:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:fe:09:a8:f3:79:cc:92:9f:89:da:55:a0:38:27:28: af:26:a2:da:65:e6:d4:8a:c8:95:72:e2:40:32:c3:bb: c1:5a:21:dd:c8:54:31:d1:b1:02:a3:da:64:0c:5d:bf: 96:87:b6:d8:5b:49:25:9e:93:5a:3d:d7:d6:47:88:bb: 60:1b:8a:f1:0e:3b:70:3c:7c:b2:4e:e8:bd:de:68:fd: aa:86:cf:bc:e6:72:be:33:e8:ce:7c:4e:b2:c0:5c:63: 2c:4e:d3:e1:1d:3f:dc:9c:17:78:e6:5a:05:b1:cf:61: e4:ab:16:61:71:1a:1d:d0:a2:b3:b9:ff:4e:da:c5:17: 93:a1:aa:7e:3f:33:f0:91:ea:8c:b9:1e:1f:a3:3c:88: 7c:8c:04:c9:73:82:8c:80:74:ac:98:58:ca:aa:16:fd: db:cf:3f:ee:a7:5c:3b:8a:c7:85:d3:bc:80:fb:6e:51: 4e:92:2b:0a:7e:88:a1:62:04:78:8e:70:d1:80:54:19: 2e:b2:f8:aa:c0:18:0b:28:0a:af:a1:c3:fe:ea:70:9f: 31:b1:00:bf:cb:fa:ea:ec:fc:c2:34:22:ef:c1:13:8f: af:55:84:16:ed:57:5f:47:6c:6b:88:2e:16:61:37:00: 8f:a4:74:41:44:00:5c:3d:04:d3:92:b9:40:bc:51:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:f8:dc:ee:d3:62:ad:3b:6b:18:e6:6b:f3:e6:f8:90: 5d:1f:d9:12:52:fa:46:18:c4:24:43:de:cd:c1:d0:18: 81:55:61:1d:31:93:34:d9:1c:0c:0d:4c:fc:be:73:b7: 50:d6:f2:25:88:8f:fb:cd:66:8e:61:33:13:de:dc:84: ed:d7:76:56:83:19:bb:76:31:a6:4c:c5:94:c9:cd:ab: 28:14:de:46:f4:2c:55:33:56:01:f6:32:15:fd:ff:cc: 4b:38:40:fa:6a:b1:f4:6d:cc:73:4e:5e:a8:a7:4e:86: f7:c3:c4:2e:72:78:54:ab:fe:cc:cb:a1:84:e1:eb:c4: 3f:46:65:c4:69:e4:c4:d6:8a:2d:0a:54:5e:4a:7e:65: 8d:7c:de:37:d3:25:8d:76:bd:b4:0b:db:1b:a8:34:50: ec:e5:a6:80:f2:31:4e:c3:6d:5f:47:34:f9:24:e6:f8: 5a:b9:a7:1d:7b:96:65:ea:7e:7e:a9:10:5a:67:36:8f: e2:91:f1:66:09:55:97:81:fe:e3:da:87:fd:dc:8f:1f: c5:73:b5:c6:c0:7e:08:dc:61:71:49:ac:84:24:3e:cd: 9f:47:39:b7:ff:b0:4e:d6:83:59:0e:c3:78:e0:68:4e: d0:6f:eb:ad:04:5e:c1:97:16:e1:ab:89:80:06:b3:ec Fingerprint (SHA-256): 7F:24:8C:61:67:3E:63:F4:D7:46:AC:37:0D:A6:A3:BE:7B:A7:C8:67:72:E4:E4:9C:BC:A6:71:A5:31:64:ED:AB Fingerprint (SHA1): 7A:48:12:65:46:B9:A4:4F:01:07:66:5E:A6:52:07:1F:9D:AC:86:D4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6869: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6870: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192468 (0x191ae314) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:33:28 2017 Not After : Thu Apr 21 19:33:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:7d:cc:62:bb:d8:16:54:b0:20:84:9b:1d:6c:99:b8: d1:6f:43:bd:d5:8f:5b:14:bb:f2:0b:35:1c:3e:49:c9: 7f:96:59:9f:4d:fc:fb:98:da:14:96:1f:db:16:2c:5d: dd:f1:93:53:30:24:04:74:dc:89:d4:8a:ec:5f:52:a6: e3:45:67:59:e4:88:25:24:53:c6:43:e4:e6:5d:67:4b: e3:1e:c6:9b:b6:58:a1:57:1c:25:63:c8:3b:31:13:db: 59:1e:25:5f:9d:2b:83:c0:be:94:b6:05:78:d5:82:4b: 38:1b:f5:01:dc:49:cb:f3:3f:9b:21:d3:fe:4f:94:9c: da:13:2a:2b:ba:a5:f6:2a:50:3c:6f:99:ad:e2:7d:5a: b2:9b:58:c4:d2:b3:0d:b3:b3:8c:3f:82:3f:b9:2c:ad: 4a:80:d2:87:21:8c:97:3a:64:31:dc:3a:43:6f:f8:74: a5:31:2d:28:ca:16:01:66:0a:cd:d0:01:e3:16:55:b6: ad:c5:92:7f:11:bc:58:2e:51:1d:e8:b6:48:52:07:df: 0c:22:29:8e:b6:38:40:e8:4b:6e:79:f7:36:e0:d5:ef: 6d:a6:3a:69:73:85:ee:a9:4f:07:2f:11:aa:61:66:6e: 66:32:0d:0d:87:99:5c:45:39:92:1e:66:9d:28:ed:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:35:a6:bc:6a:b9:df:ef:21:eb:13:b3:8c:1b:0f:5d: 05:17:91:b9:8d:d2:af:ea:16:83:a5:d6:2b:fa:4a:c1: 83:a1:02:74:2c:75:be:e4:41:1b:b1:50:be:68:20:6c: 77:89:c9:35:01:b7:23:9f:6e:fa:3a:2a:44:9b:8e:cc: 72:8c:c0:99:33:1b:64:c2:37:5b:bf:d7:8a:38:92:4d: a7:0e:89:dd:d8:e3:05:04:b2:ff:a1:35:06:6f:b2:f6: 3d:c3:3c:60:f4:a4:e4:2c:f7:70:e5:6c:ce:42:19:22: 2b:a4:ca:e8:c7:0d:36:58:ad:b9:d5:d2:8a:26:27:f3: 84:02:fb:51:e5:80:c5:a1:26:2d:72:d6:d6:33:c0:67: a9:45:a7:c7:e1:e4:3f:8f:c4:36:4a:ef:de:3d:37:1b: 34:9b:50:88:6d:70:7f:1d:c4:6c:c6:8c:4b:9d:d8:5a: 3b:b8:9b:73:52:bb:9d:a7:ce:e4:03:b2:f6:f9:fa:64: f1:ad:9c:4e:54:37:f0:cd:31:f5:b8:2a:11:a5:c4:e6: 6c:af:0b:ba:36:3c:e0:4a:b7:19:f0:04:76:b3:98:cb: fb:33:07:98:cf:15:38:ec:7c:91:97:4d:cd:2b:9b:38: 69:4c:d8:51:07:36:d0:d2:3f:ef:07:33:7f:11:ba:d3 Fingerprint (SHA-256): 29:16:09:94:D5:BB:44:82:73:94:DB:AE:53:63:D6:D6:56:6D:C8:5B:BA:5C:B3:FB:77:69:E1:C9:3F:C8:F2:6D Fingerprint (SHA1): FE:78:60:A9:F2:10:8A:B4:71:B0:89:B7:67:2D:B6:6D:A4:CE:7D:3E Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #6871: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6872: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #6873: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192470 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6874: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #6875: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6876: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6877: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192471 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6878: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6879: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #6880: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6881: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192472 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6882: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6883: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #6884: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6885: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421192473 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6886: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6887: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #6888: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6889: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421192474 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6890: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6891: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6892: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192470 (0x191ae316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:26 2017 Not After : Thu Apr 21 19:34:26 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0e:08:c7:0e:79:2e:c1:46:5c:11:39:15:c7:fa:f2: 5f:ff:e7:1c:78:86:2f:cc:21:f0:e7:4b:1d:f7:78:96: ab:c4:b0:86:71:c4:ac:84:4f:7f:ee:42:05:da:85:72: a3:26:57:e7:60:b2:b1:ef:95:e8:4f:ad:e0:f4:48:6d: 6a:1b:5f:75:f9:1b:8d:53:2a:7b:34:e6:9d:62:fb:6c: d7:b6:6f:f5:d1:30:08:5f:2b:4e:a5:4e:c0:f8:87:80: 00:9b:1c:7c:5b:64:ed:47:2a:1a:c8:ed:a9:ba:5d:a8: 3b:43:6a:69:92:8c:f7:e5:92:c7:ea:81:f3:8a:87:e2: 2c:63:65:e6:b5:a2:b2:66:56:83:aa:dd:a7:51:f9:3d: ca:b3:a2:ba:a4:ea:5c:9b:0f:02:41:09:97:06:35:c4: 05:9f:cd:2e:9b:6c:cd:fd:d0:62:bd:cf:cf:48:f3:6d: 07:a5:6e:cd:e8:d1:71:ac:3b:43:a9:71:2e:f6:84:83: db:25:d3:21:a2:4e:d2:8f:a5:25:9b:f5:69:05:de:c6: 2a:73:8c:67:d7:76:ee:5a:49:51:b2:12:53:0f:0c:3b: 1d:ff:d3:f7:2c:9c:45:30:29:57:ea:7c:f1:3a:3d:81: 82:1d:8e:b9:ac:0a:ee:af:e5:9b:9d:f6:3e:b3:a8:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:ff:58:ed:3c:fc:d1:f9:49:c3:0a:19:99:19:e5:ee: a1:fe:77:b1:f5:1d:90:35:09:26:fa:d4:ef:7b:68:78: 0d:8e:57:78:36:67:8b:79:ce:73:a3:b0:d6:9c:f6:a3: 54:87:7c:7c:cf:24:1e:8d:61:e1:10:e0:0e:2d:fb:c1: cc:75:c9:85:a1:58:d0:64:87:10:5f:fe:bf:24:42:b0: d1:2c:0a:26:82:d2:84:25:de:06:4a:59:57:12:87:6e: ee:24:c1:07:6e:ac:39:60:df:e2:e1:53:b5:b4:ac:41: 62:65:b3:71:08:20:22:49:b8:3f:0e:a5:f2:53:35:4c: 78:62:63:2e:84:1d:fa:64:ab:87:c6:b1:c8:1d:e4:56: d5:a3:15:03:66:16:b1:5d:d5:2f:d7:2c:bd:56:ec:e5: e2:04:0c:a8:4d:a3:03:01:35:ac:be:fd:15:a5:64:c1: f4:f7:6e:a6:3a:f7:29:c6:5e:0e:d1:75:18:dc:0f:2a: fc:ef:6a:d4:11:18:9d:35:60:e0:f7:37:fb:25:85:9d: 02:8b:43:2f:c1:4d:03:54:ec:73:cb:da:23:58:62:ce: 62:e8:05:76:cf:d1:1a:79:c1:2e:77:3f:43:8c:dd:f5: 71:c2:a3:2a:32:71:be:26:bd:79:69:36:92:93:7a:66 Fingerprint (SHA-256): E1:A0:01:0A:D2:18:1A:7F:EB:D3:15:A7:B1:F8:DD:61:58:0B:72:AB:3C:3E:73:E1:BD:95:DD:32:65:C2:97:6B Fingerprint (SHA1): 47:29:95:36:C4:95:F7:BA:BB:7A:A8:7D:C8:AB:AB:F2:2D:DB:96:F2 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6893: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6894: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192471 (0x191ae317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:33 2017 Not After : Thu Apr 21 19:34:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:15:54:43:13:1f:6b:a2:61:50:9b:81:d2:45:72:9b: ab:c4:23:f3:18:b8:61:0e:a8:9e:17:8c:7f:9d:4b:a2: e3:0f:f1:7a:e0:d1:fa:7c:f6:03:c0:10:7e:3c:1f:a8: f7:ce:ea:85:5e:8c:cb:cc:da:f7:4d:08:b4:95:8b:55: 4f:c3:be:9b:93:f8:c0:ed:70:e1:39:c6:24:ba:3d:70: 28:56:37:b5:75:2d:db:f3:3e:37:82:b0:c6:3d:4c:54: ff:03:68:63:21:9e:73:97:7a:1e:c3:b7:9f:a2:ad:34: df:6b:35:10:0f:c1:2c:37:a2:0d:14:4c:32:46:48:11: 6d:1e:d8:a9:d3:85:7e:f1:2d:0a:6f:2f:29:a8:73:f4: 41:b3:76:c0:ad:bf:5b:ad:d3:0b:31:b1:50:5c:5d:3a: 92:0a:11:30:e7:30:a5:c1:32:81:c5:ea:8d:ce:80:63: 25:14:24:2d:89:34:c7:62:d7:54:32:ff:86:f2:b3:ae: d5:37:38:0e:01:d9:3a:fe:a7:2c:db:09:fe:07:bb:7e: a0:2a:a7:96:95:e9:e2:ac:08:a7:02:94:ba:e5:ae:69: 92:54:ee:53:0f:4a:ad:85:58:8e:78:52:82:30:20:65: 03:14:42:83:0a:78:29:fa:d1:5b:1d:48:b3:35:5f:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:8d:5e:ff:80:0a:a7:7d:a0:af:88:bb:db:2b:03:ec: 3d:b9:d2:b1:10:ff:10:db:00:56:ce:8b:cd:ae:49:ab: dc:da:43:ca:e9:91:95:0c:33:88:a4:f6:23:22:03:1b: 53:6d:de:70:8c:1b:f2:17:bb:3d:16:da:06:78:69:dd: 46:22:5c:a3:4e:47:63:56:58:6e:d3:9b:4e:b4:62:83: bb:58:57:46:d8:d7:cf:5b:9e:20:29:c3:78:8b:86:41: 25:4c:1d:94:07:e5:9f:8a:60:0c:e4:41:f6:64:07:4a: 69:9d:b8:56:be:13:40:db:77:33:0e:f1:96:85:b9:a6: ab:26:9e:f6:03:5e:aa:7c:af:6c:02:cb:c2:34:b6:72: 52:c0:9a:bb:ad:bf:09:72:09:dd:8b:8d:b1:a6:b8:f1: 60:9b:0a:d4:70:50:47:d5:36:65:5a:45:cf:cf:a9:39: 8b:a6:52:50:c6:dd:e7:3a:66:83:2d:72:a5:1f:55:4a: 79:8c:15:2b:f7:93:9c:61:41:98:17:61:93:f9:09:15: 32:f8:c5:f7:dc:39:4b:09:20:b4:9a:df:89:d8:f4:91: 75:4d:96:c7:36:8e:91:2d:0a:60:df:7c:c9:af:07:2c: 7d:b9:0a:97:06:70:73:41:3f:b5:88:12:0f:a6:7c:08 Fingerprint (SHA-256): 88:1C:DE:7F:05:6C:44:0A:42:20:C4:DD:8F:CD:8E:A2:EE:EF:6C:DC:55:35:72:88:3E:70:5B:75:41:0C:0B:D6 Fingerprint (SHA1): C6:3C:AD:65:21:85:0B:93:61:20:FD:3D:1C:4C:A1:18:4E:9B:EC:6D Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6895: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6896: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192472 (0x191ae318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:34:40 2017 Not After : Thu Apr 21 19:34:40 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:86:99:e5:6e:ff:62:c7:c3:fe:c5:44:8f:d2:db:42: 2d:26:c2:ce:14:e4:05:29:3a:05:87:6c:02:b1:c5:dd: b9:4d:55:e6:6b:0f:cb:62:4b:25:60:37:c4:f5:0b:af: d6:52:fe:72:c0:ec:bb:a7:8d:d9:9b:65:74:4a:d2:93: d6:c4:f3:33:9a:e2:2a:35:04:9f:1c:d5:b8:da:60:28: ce:b6:18:55:28:56:2c:82:91:7c:4c:bd:cb:77:5c:c8: 48:3e:5c:53:7c:a1:ad:33:bc:ce:b2:1d:2f:c6:21:7b: 2d:3b:f2:46:41:24:e8:1d:70:ed:53:6c:fe:b9:ac:c9: f0:9d:52:98:6d:6f:10:78:0e:f4:07:e5:54:e7:76:0a: 2b:8f:e7:aa:e1:cf:f7:aa:8c:73:39:89:2b:27:22:f7: bd:9c:75:bb:7f:d4:16:43:96:e6:e2:17:4c:00:2e:ae: c3:dd:26:56:b8:40:9f:ad:b9:13:76:1e:47:04:a4:85: e6:88:41:27:14:7e:7c:85:f4:64:c2:26:6b:da:2e:72: 5a:e2:c2:fe:57:64:82:dd:a0:31:4f:5f:16:91:9b:c9: 39:0e:16:44:5b:d4:d5:e6:00:21:6f:2a:70:9b:e4:fc: 8d:a9:f1:a8:d8:37:23:b2:9e:3e:76:3e:3c:88:ec:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:56:74:36:e2:12:be:b4:79:c3:48:49:24:b1:fb:df: 97:ed:d8:aa:4e:e1:71:bd:15:14:d9:51:21:0c:24:77: de:ad:bb:3b:56:d2:81:22:a4:18:b2:10:9a:aa:65:c8: 4f:4a:3d:2e:e1:7a:37:d4:03:ed:33:29:cb:92:2d:5a: 3a:b6:cd:87:32:cf:92:ec:ff:f1:3f:d6:2d:85:48:d6: 1c:92:aa:a2:fa:bc:cd:42:0b:3b:7a:db:f1:66:69:91: 6d:7f:0d:66:7e:d4:45:09:cc:fc:ce:9a:2c:02:47:34: 1c:b6:9d:6f:a3:bd:f6:f5:c9:a4:43:82:d3:ec:3c:b4: 91:ca:fd:49:8a:61:5d:70:64:23:e4:c7:b6:50:05:d8: c5:f5:e8:01:b1:bc:cf:24:6f:03:cb:d9:f2:b8:0c:63: 60:43:7f:35:3b:17:c5:14:fa:b4:ed:78:f0:13:ce:4a: da:ba:d1:99:ab:5f:24:1e:2d:cd:26:b0:d1:d3:17:e7: aa:dc:e0:ae:8b:66:7e:6d:49:f2:75:c5:9d:61:e7:b3: cf:0b:72:f8:c0:f2:1e:e0:e2:a9:ae:19:66:9f:0f:c7: 32:15:08:e4:6e:af:81:a7:db:a6:7d:23:d8:03:3c:48: 7b:f9:f2:8c:9a:b7:f6:bb:df:61:ba:80:cd:5b:c1:f5 Fingerprint (SHA-256): AC:EE:37:D2:3C:A8:5A:D6:6F:09:41:67:15:8F:25:F0:37:0D:5F:84:65:14:08:57:EF:F3:AA:56:BA:74:AF:67 Fingerprint (SHA1): 94:7F:46:20:33:23:4B:56:F6:2A:EE:34:44:86:0D:4F:6E:A5:A2:13 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #6897: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6898: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #6899: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #6900: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #6901: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192470 (0x191ae316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:26 2017 Not After : Thu Apr 21 19:34:26 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0e:08:c7:0e:79:2e:c1:46:5c:11:39:15:c7:fa:f2: 5f:ff:e7:1c:78:86:2f:cc:21:f0:e7:4b:1d:f7:78:96: ab:c4:b0:86:71:c4:ac:84:4f:7f:ee:42:05:da:85:72: a3:26:57:e7:60:b2:b1:ef:95:e8:4f:ad:e0:f4:48:6d: 6a:1b:5f:75:f9:1b:8d:53:2a:7b:34:e6:9d:62:fb:6c: d7:b6:6f:f5:d1:30:08:5f:2b:4e:a5:4e:c0:f8:87:80: 00:9b:1c:7c:5b:64:ed:47:2a:1a:c8:ed:a9:ba:5d:a8: 3b:43:6a:69:92:8c:f7:e5:92:c7:ea:81:f3:8a:87:e2: 2c:63:65:e6:b5:a2:b2:66:56:83:aa:dd:a7:51:f9:3d: ca:b3:a2:ba:a4:ea:5c:9b:0f:02:41:09:97:06:35:c4: 05:9f:cd:2e:9b:6c:cd:fd:d0:62:bd:cf:cf:48:f3:6d: 07:a5:6e:cd:e8:d1:71:ac:3b:43:a9:71:2e:f6:84:83: db:25:d3:21:a2:4e:d2:8f:a5:25:9b:f5:69:05:de:c6: 2a:73:8c:67:d7:76:ee:5a:49:51:b2:12:53:0f:0c:3b: 1d:ff:d3:f7:2c:9c:45:30:29:57:ea:7c:f1:3a:3d:81: 82:1d:8e:b9:ac:0a:ee:af:e5:9b:9d:f6:3e:b3:a8:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:ff:58:ed:3c:fc:d1:f9:49:c3:0a:19:99:19:e5:ee: a1:fe:77:b1:f5:1d:90:35:09:26:fa:d4:ef:7b:68:78: 0d:8e:57:78:36:67:8b:79:ce:73:a3:b0:d6:9c:f6:a3: 54:87:7c:7c:cf:24:1e:8d:61:e1:10:e0:0e:2d:fb:c1: cc:75:c9:85:a1:58:d0:64:87:10:5f:fe:bf:24:42:b0: d1:2c:0a:26:82:d2:84:25:de:06:4a:59:57:12:87:6e: ee:24:c1:07:6e:ac:39:60:df:e2:e1:53:b5:b4:ac:41: 62:65:b3:71:08:20:22:49:b8:3f:0e:a5:f2:53:35:4c: 78:62:63:2e:84:1d:fa:64:ab:87:c6:b1:c8:1d:e4:56: d5:a3:15:03:66:16:b1:5d:d5:2f:d7:2c:bd:56:ec:e5: e2:04:0c:a8:4d:a3:03:01:35:ac:be:fd:15:a5:64:c1: f4:f7:6e:a6:3a:f7:29:c6:5e:0e:d1:75:18:dc:0f:2a: fc:ef:6a:d4:11:18:9d:35:60:e0:f7:37:fb:25:85:9d: 02:8b:43:2f:c1:4d:03:54:ec:73:cb:da:23:58:62:ce: 62:e8:05:76:cf:d1:1a:79:c1:2e:77:3f:43:8c:dd:f5: 71:c2:a3:2a:32:71:be:26:bd:79:69:36:92:93:7a:66 Fingerprint (SHA-256): E1:A0:01:0A:D2:18:1A:7F:EB:D3:15:A7:B1:F8:DD:61:58:0B:72:AB:3C:3E:73:E1:BD:95:DD:32:65:C2:97:6B Fingerprint (SHA1): 47:29:95:36:C4:95:F7:BA:BB:7A:A8:7D:C8:AB:AB:F2:2D:DB:96:F2 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6902: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6903: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192471 (0x191ae317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:33 2017 Not After : Thu Apr 21 19:34:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:15:54:43:13:1f:6b:a2:61:50:9b:81:d2:45:72:9b: ab:c4:23:f3:18:b8:61:0e:a8:9e:17:8c:7f:9d:4b:a2: e3:0f:f1:7a:e0:d1:fa:7c:f6:03:c0:10:7e:3c:1f:a8: f7:ce:ea:85:5e:8c:cb:cc:da:f7:4d:08:b4:95:8b:55: 4f:c3:be:9b:93:f8:c0:ed:70:e1:39:c6:24:ba:3d:70: 28:56:37:b5:75:2d:db:f3:3e:37:82:b0:c6:3d:4c:54: ff:03:68:63:21:9e:73:97:7a:1e:c3:b7:9f:a2:ad:34: df:6b:35:10:0f:c1:2c:37:a2:0d:14:4c:32:46:48:11: 6d:1e:d8:a9:d3:85:7e:f1:2d:0a:6f:2f:29:a8:73:f4: 41:b3:76:c0:ad:bf:5b:ad:d3:0b:31:b1:50:5c:5d:3a: 92:0a:11:30:e7:30:a5:c1:32:81:c5:ea:8d:ce:80:63: 25:14:24:2d:89:34:c7:62:d7:54:32:ff:86:f2:b3:ae: d5:37:38:0e:01:d9:3a:fe:a7:2c:db:09:fe:07:bb:7e: a0:2a:a7:96:95:e9:e2:ac:08:a7:02:94:ba:e5:ae:69: 92:54:ee:53:0f:4a:ad:85:58:8e:78:52:82:30:20:65: 03:14:42:83:0a:78:29:fa:d1:5b:1d:48:b3:35:5f:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:8d:5e:ff:80:0a:a7:7d:a0:af:88:bb:db:2b:03:ec: 3d:b9:d2:b1:10:ff:10:db:00:56:ce:8b:cd:ae:49:ab: dc:da:43:ca:e9:91:95:0c:33:88:a4:f6:23:22:03:1b: 53:6d:de:70:8c:1b:f2:17:bb:3d:16:da:06:78:69:dd: 46:22:5c:a3:4e:47:63:56:58:6e:d3:9b:4e:b4:62:83: bb:58:57:46:d8:d7:cf:5b:9e:20:29:c3:78:8b:86:41: 25:4c:1d:94:07:e5:9f:8a:60:0c:e4:41:f6:64:07:4a: 69:9d:b8:56:be:13:40:db:77:33:0e:f1:96:85:b9:a6: ab:26:9e:f6:03:5e:aa:7c:af:6c:02:cb:c2:34:b6:72: 52:c0:9a:bb:ad:bf:09:72:09:dd:8b:8d:b1:a6:b8:f1: 60:9b:0a:d4:70:50:47:d5:36:65:5a:45:cf:cf:a9:39: 8b:a6:52:50:c6:dd:e7:3a:66:83:2d:72:a5:1f:55:4a: 79:8c:15:2b:f7:93:9c:61:41:98:17:61:93:f9:09:15: 32:f8:c5:f7:dc:39:4b:09:20:b4:9a:df:89:d8:f4:91: 75:4d:96:c7:36:8e:91:2d:0a:60:df:7c:c9:af:07:2c: 7d:b9:0a:97:06:70:73:41:3f:b5:88:12:0f:a6:7c:08 Fingerprint (SHA-256): 88:1C:DE:7F:05:6C:44:0A:42:20:C4:DD:8F:CD:8E:A2:EE:EF:6C:DC:55:35:72:88:3E:70:5B:75:41:0C:0B:D6 Fingerprint (SHA1): C6:3C:AD:65:21:85:0B:93:61:20:FD:3D:1C:4C:A1:18:4E:9B:EC:6D Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6904: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6905: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192472 (0x191ae318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:34:40 2017 Not After : Thu Apr 21 19:34:40 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:86:99:e5:6e:ff:62:c7:c3:fe:c5:44:8f:d2:db:42: 2d:26:c2:ce:14:e4:05:29:3a:05:87:6c:02:b1:c5:dd: b9:4d:55:e6:6b:0f:cb:62:4b:25:60:37:c4:f5:0b:af: d6:52:fe:72:c0:ec:bb:a7:8d:d9:9b:65:74:4a:d2:93: d6:c4:f3:33:9a:e2:2a:35:04:9f:1c:d5:b8:da:60:28: ce:b6:18:55:28:56:2c:82:91:7c:4c:bd:cb:77:5c:c8: 48:3e:5c:53:7c:a1:ad:33:bc:ce:b2:1d:2f:c6:21:7b: 2d:3b:f2:46:41:24:e8:1d:70:ed:53:6c:fe:b9:ac:c9: f0:9d:52:98:6d:6f:10:78:0e:f4:07:e5:54:e7:76:0a: 2b:8f:e7:aa:e1:cf:f7:aa:8c:73:39:89:2b:27:22:f7: bd:9c:75:bb:7f:d4:16:43:96:e6:e2:17:4c:00:2e:ae: c3:dd:26:56:b8:40:9f:ad:b9:13:76:1e:47:04:a4:85: e6:88:41:27:14:7e:7c:85:f4:64:c2:26:6b:da:2e:72: 5a:e2:c2:fe:57:64:82:dd:a0:31:4f:5f:16:91:9b:c9: 39:0e:16:44:5b:d4:d5:e6:00:21:6f:2a:70:9b:e4:fc: 8d:a9:f1:a8:d8:37:23:b2:9e:3e:76:3e:3c:88:ec:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:56:74:36:e2:12:be:b4:79:c3:48:49:24:b1:fb:df: 97:ed:d8:aa:4e:e1:71:bd:15:14:d9:51:21:0c:24:77: de:ad:bb:3b:56:d2:81:22:a4:18:b2:10:9a:aa:65:c8: 4f:4a:3d:2e:e1:7a:37:d4:03:ed:33:29:cb:92:2d:5a: 3a:b6:cd:87:32:cf:92:ec:ff:f1:3f:d6:2d:85:48:d6: 1c:92:aa:a2:fa:bc:cd:42:0b:3b:7a:db:f1:66:69:91: 6d:7f:0d:66:7e:d4:45:09:cc:fc:ce:9a:2c:02:47:34: 1c:b6:9d:6f:a3:bd:f6:f5:c9:a4:43:82:d3:ec:3c:b4: 91:ca:fd:49:8a:61:5d:70:64:23:e4:c7:b6:50:05:d8: c5:f5:e8:01:b1:bc:cf:24:6f:03:cb:d9:f2:b8:0c:63: 60:43:7f:35:3b:17:c5:14:fa:b4:ed:78:f0:13:ce:4a: da:ba:d1:99:ab:5f:24:1e:2d:cd:26:b0:d1:d3:17:e7: aa:dc:e0:ae:8b:66:7e:6d:49:f2:75:c5:9d:61:e7:b3: cf:0b:72:f8:c0:f2:1e:e0:e2:a9:ae:19:66:9f:0f:c7: 32:15:08:e4:6e:af:81:a7:db:a6:7d:23:d8:03:3c:48: 7b:f9:f2:8c:9a:b7:f6:bb:df:61:ba:80:cd:5b:c1:f5 Fingerprint (SHA-256): AC:EE:37:D2:3C:A8:5A:D6:6F:09:41:67:15:8F:25:F0:37:0D:5F:84:65:14:08:57:EF:F3:AA:56:BA:74:AF:67 Fingerprint (SHA1): 94:7F:46:20:33:23:4B:56:F6:2A:EE:34:44:86:0D:4F:6E:A5:A2:13 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #6906: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6907: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192470 (0x191ae316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:26 2017 Not After : Thu Apr 21 19:34:26 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0e:08:c7:0e:79:2e:c1:46:5c:11:39:15:c7:fa:f2: 5f:ff:e7:1c:78:86:2f:cc:21:f0:e7:4b:1d:f7:78:96: ab:c4:b0:86:71:c4:ac:84:4f:7f:ee:42:05:da:85:72: a3:26:57:e7:60:b2:b1:ef:95:e8:4f:ad:e0:f4:48:6d: 6a:1b:5f:75:f9:1b:8d:53:2a:7b:34:e6:9d:62:fb:6c: d7:b6:6f:f5:d1:30:08:5f:2b:4e:a5:4e:c0:f8:87:80: 00:9b:1c:7c:5b:64:ed:47:2a:1a:c8:ed:a9:ba:5d:a8: 3b:43:6a:69:92:8c:f7:e5:92:c7:ea:81:f3:8a:87:e2: 2c:63:65:e6:b5:a2:b2:66:56:83:aa:dd:a7:51:f9:3d: ca:b3:a2:ba:a4:ea:5c:9b:0f:02:41:09:97:06:35:c4: 05:9f:cd:2e:9b:6c:cd:fd:d0:62:bd:cf:cf:48:f3:6d: 07:a5:6e:cd:e8:d1:71:ac:3b:43:a9:71:2e:f6:84:83: db:25:d3:21:a2:4e:d2:8f:a5:25:9b:f5:69:05:de:c6: 2a:73:8c:67:d7:76:ee:5a:49:51:b2:12:53:0f:0c:3b: 1d:ff:d3:f7:2c:9c:45:30:29:57:ea:7c:f1:3a:3d:81: 82:1d:8e:b9:ac:0a:ee:af:e5:9b:9d:f6:3e:b3:a8:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:ff:58:ed:3c:fc:d1:f9:49:c3:0a:19:99:19:e5:ee: a1:fe:77:b1:f5:1d:90:35:09:26:fa:d4:ef:7b:68:78: 0d:8e:57:78:36:67:8b:79:ce:73:a3:b0:d6:9c:f6:a3: 54:87:7c:7c:cf:24:1e:8d:61:e1:10:e0:0e:2d:fb:c1: cc:75:c9:85:a1:58:d0:64:87:10:5f:fe:bf:24:42:b0: d1:2c:0a:26:82:d2:84:25:de:06:4a:59:57:12:87:6e: ee:24:c1:07:6e:ac:39:60:df:e2:e1:53:b5:b4:ac:41: 62:65:b3:71:08:20:22:49:b8:3f:0e:a5:f2:53:35:4c: 78:62:63:2e:84:1d:fa:64:ab:87:c6:b1:c8:1d:e4:56: d5:a3:15:03:66:16:b1:5d:d5:2f:d7:2c:bd:56:ec:e5: e2:04:0c:a8:4d:a3:03:01:35:ac:be:fd:15:a5:64:c1: f4:f7:6e:a6:3a:f7:29:c6:5e:0e:d1:75:18:dc:0f:2a: fc:ef:6a:d4:11:18:9d:35:60:e0:f7:37:fb:25:85:9d: 02:8b:43:2f:c1:4d:03:54:ec:73:cb:da:23:58:62:ce: 62:e8:05:76:cf:d1:1a:79:c1:2e:77:3f:43:8c:dd:f5: 71:c2:a3:2a:32:71:be:26:bd:79:69:36:92:93:7a:66 Fingerprint (SHA-256): E1:A0:01:0A:D2:18:1A:7F:EB:D3:15:A7:B1:F8:DD:61:58:0B:72:AB:3C:3E:73:E1:BD:95:DD:32:65:C2:97:6B Fingerprint (SHA1): 47:29:95:36:C4:95:F7:BA:BB:7A:A8:7D:C8:AB:AB:F2:2D:DB:96:F2 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6908: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192470 (0x191ae316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:26 2017 Not After : Thu Apr 21 19:34:26 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:0e:08:c7:0e:79:2e:c1:46:5c:11:39:15:c7:fa:f2: 5f:ff:e7:1c:78:86:2f:cc:21:f0:e7:4b:1d:f7:78:96: ab:c4:b0:86:71:c4:ac:84:4f:7f:ee:42:05:da:85:72: a3:26:57:e7:60:b2:b1:ef:95:e8:4f:ad:e0:f4:48:6d: 6a:1b:5f:75:f9:1b:8d:53:2a:7b:34:e6:9d:62:fb:6c: d7:b6:6f:f5:d1:30:08:5f:2b:4e:a5:4e:c0:f8:87:80: 00:9b:1c:7c:5b:64:ed:47:2a:1a:c8:ed:a9:ba:5d:a8: 3b:43:6a:69:92:8c:f7:e5:92:c7:ea:81:f3:8a:87:e2: 2c:63:65:e6:b5:a2:b2:66:56:83:aa:dd:a7:51:f9:3d: ca:b3:a2:ba:a4:ea:5c:9b:0f:02:41:09:97:06:35:c4: 05:9f:cd:2e:9b:6c:cd:fd:d0:62:bd:cf:cf:48:f3:6d: 07:a5:6e:cd:e8:d1:71:ac:3b:43:a9:71:2e:f6:84:83: db:25:d3:21:a2:4e:d2:8f:a5:25:9b:f5:69:05:de:c6: 2a:73:8c:67:d7:76:ee:5a:49:51:b2:12:53:0f:0c:3b: 1d:ff:d3:f7:2c:9c:45:30:29:57:ea:7c:f1:3a:3d:81: 82:1d:8e:b9:ac:0a:ee:af:e5:9b:9d:f6:3e:b3:a8:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:ff:58:ed:3c:fc:d1:f9:49:c3:0a:19:99:19:e5:ee: a1:fe:77:b1:f5:1d:90:35:09:26:fa:d4:ef:7b:68:78: 0d:8e:57:78:36:67:8b:79:ce:73:a3:b0:d6:9c:f6:a3: 54:87:7c:7c:cf:24:1e:8d:61:e1:10:e0:0e:2d:fb:c1: cc:75:c9:85:a1:58:d0:64:87:10:5f:fe:bf:24:42:b0: d1:2c:0a:26:82:d2:84:25:de:06:4a:59:57:12:87:6e: ee:24:c1:07:6e:ac:39:60:df:e2:e1:53:b5:b4:ac:41: 62:65:b3:71:08:20:22:49:b8:3f:0e:a5:f2:53:35:4c: 78:62:63:2e:84:1d:fa:64:ab:87:c6:b1:c8:1d:e4:56: d5:a3:15:03:66:16:b1:5d:d5:2f:d7:2c:bd:56:ec:e5: e2:04:0c:a8:4d:a3:03:01:35:ac:be:fd:15:a5:64:c1: f4:f7:6e:a6:3a:f7:29:c6:5e:0e:d1:75:18:dc:0f:2a: fc:ef:6a:d4:11:18:9d:35:60:e0:f7:37:fb:25:85:9d: 02:8b:43:2f:c1:4d:03:54:ec:73:cb:da:23:58:62:ce: 62:e8:05:76:cf:d1:1a:79:c1:2e:77:3f:43:8c:dd:f5: 71:c2:a3:2a:32:71:be:26:bd:79:69:36:92:93:7a:66 Fingerprint (SHA-256): E1:A0:01:0A:D2:18:1A:7F:EB:D3:15:A7:B1:F8:DD:61:58:0B:72:AB:3C:3E:73:E1:BD:95:DD:32:65:C2:97:6B Fingerprint (SHA1): 47:29:95:36:C4:95:F7:BA:BB:7A:A8:7D:C8:AB:AB:F2:2D:DB:96:F2 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6909: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192471 (0x191ae317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:33 2017 Not After : Thu Apr 21 19:34:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:15:54:43:13:1f:6b:a2:61:50:9b:81:d2:45:72:9b: ab:c4:23:f3:18:b8:61:0e:a8:9e:17:8c:7f:9d:4b:a2: e3:0f:f1:7a:e0:d1:fa:7c:f6:03:c0:10:7e:3c:1f:a8: f7:ce:ea:85:5e:8c:cb:cc:da:f7:4d:08:b4:95:8b:55: 4f:c3:be:9b:93:f8:c0:ed:70:e1:39:c6:24:ba:3d:70: 28:56:37:b5:75:2d:db:f3:3e:37:82:b0:c6:3d:4c:54: ff:03:68:63:21:9e:73:97:7a:1e:c3:b7:9f:a2:ad:34: df:6b:35:10:0f:c1:2c:37:a2:0d:14:4c:32:46:48:11: 6d:1e:d8:a9:d3:85:7e:f1:2d:0a:6f:2f:29:a8:73:f4: 41:b3:76:c0:ad:bf:5b:ad:d3:0b:31:b1:50:5c:5d:3a: 92:0a:11:30:e7:30:a5:c1:32:81:c5:ea:8d:ce:80:63: 25:14:24:2d:89:34:c7:62:d7:54:32:ff:86:f2:b3:ae: d5:37:38:0e:01:d9:3a:fe:a7:2c:db:09:fe:07:bb:7e: a0:2a:a7:96:95:e9:e2:ac:08:a7:02:94:ba:e5:ae:69: 92:54:ee:53:0f:4a:ad:85:58:8e:78:52:82:30:20:65: 03:14:42:83:0a:78:29:fa:d1:5b:1d:48:b3:35:5f:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:8d:5e:ff:80:0a:a7:7d:a0:af:88:bb:db:2b:03:ec: 3d:b9:d2:b1:10:ff:10:db:00:56:ce:8b:cd:ae:49:ab: dc:da:43:ca:e9:91:95:0c:33:88:a4:f6:23:22:03:1b: 53:6d:de:70:8c:1b:f2:17:bb:3d:16:da:06:78:69:dd: 46:22:5c:a3:4e:47:63:56:58:6e:d3:9b:4e:b4:62:83: bb:58:57:46:d8:d7:cf:5b:9e:20:29:c3:78:8b:86:41: 25:4c:1d:94:07:e5:9f:8a:60:0c:e4:41:f6:64:07:4a: 69:9d:b8:56:be:13:40:db:77:33:0e:f1:96:85:b9:a6: ab:26:9e:f6:03:5e:aa:7c:af:6c:02:cb:c2:34:b6:72: 52:c0:9a:bb:ad:bf:09:72:09:dd:8b:8d:b1:a6:b8:f1: 60:9b:0a:d4:70:50:47:d5:36:65:5a:45:cf:cf:a9:39: 8b:a6:52:50:c6:dd:e7:3a:66:83:2d:72:a5:1f:55:4a: 79:8c:15:2b:f7:93:9c:61:41:98:17:61:93:f9:09:15: 32:f8:c5:f7:dc:39:4b:09:20:b4:9a:df:89:d8:f4:91: 75:4d:96:c7:36:8e:91:2d:0a:60:df:7c:c9:af:07:2c: 7d:b9:0a:97:06:70:73:41:3f:b5:88:12:0f:a6:7c:08 Fingerprint (SHA-256): 88:1C:DE:7F:05:6C:44:0A:42:20:C4:DD:8F:CD:8E:A2:EE:EF:6C:DC:55:35:72:88:3E:70:5B:75:41:0C:0B:D6 Fingerprint (SHA1): C6:3C:AD:65:21:85:0B:93:61:20:FD:3D:1C:4C:A1:18:4E:9B:EC:6D Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6910: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192471 (0x191ae317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:34:33 2017 Not After : Thu Apr 21 19:34:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:15:54:43:13:1f:6b:a2:61:50:9b:81:d2:45:72:9b: ab:c4:23:f3:18:b8:61:0e:a8:9e:17:8c:7f:9d:4b:a2: e3:0f:f1:7a:e0:d1:fa:7c:f6:03:c0:10:7e:3c:1f:a8: f7:ce:ea:85:5e:8c:cb:cc:da:f7:4d:08:b4:95:8b:55: 4f:c3:be:9b:93:f8:c0:ed:70:e1:39:c6:24:ba:3d:70: 28:56:37:b5:75:2d:db:f3:3e:37:82:b0:c6:3d:4c:54: ff:03:68:63:21:9e:73:97:7a:1e:c3:b7:9f:a2:ad:34: df:6b:35:10:0f:c1:2c:37:a2:0d:14:4c:32:46:48:11: 6d:1e:d8:a9:d3:85:7e:f1:2d:0a:6f:2f:29:a8:73:f4: 41:b3:76:c0:ad:bf:5b:ad:d3:0b:31:b1:50:5c:5d:3a: 92:0a:11:30:e7:30:a5:c1:32:81:c5:ea:8d:ce:80:63: 25:14:24:2d:89:34:c7:62:d7:54:32:ff:86:f2:b3:ae: d5:37:38:0e:01:d9:3a:fe:a7:2c:db:09:fe:07:bb:7e: a0:2a:a7:96:95:e9:e2:ac:08:a7:02:94:ba:e5:ae:69: 92:54:ee:53:0f:4a:ad:85:58:8e:78:52:82:30:20:65: 03:14:42:83:0a:78:29:fa:d1:5b:1d:48:b3:35:5f:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:8d:5e:ff:80:0a:a7:7d:a0:af:88:bb:db:2b:03:ec: 3d:b9:d2:b1:10:ff:10:db:00:56:ce:8b:cd:ae:49:ab: dc:da:43:ca:e9:91:95:0c:33:88:a4:f6:23:22:03:1b: 53:6d:de:70:8c:1b:f2:17:bb:3d:16:da:06:78:69:dd: 46:22:5c:a3:4e:47:63:56:58:6e:d3:9b:4e:b4:62:83: bb:58:57:46:d8:d7:cf:5b:9e:20:29:c3:78:8b:86:41: 25:4c:1d:94:07:e5:9f:8a:60:0c:e4:41:f6:64:07:4a: 69:9d:b8:56:be:13:40:db:77:33:0e:f1:96:85:b9:a6: ab:26:9e:f6:03:5e:aa:7c:af:6c:02:cb:c2:34:b6:72: 52:c0:9a:bb:ad:bf:09:72:09:dd:8b:8d:b1:a6:b8:f1: 60:9b:0a:d4:70:50:47:d5:36:65:5a:45:cf:cf:a9:39: 8b:a6:52:50:c6:dd:e7:3a:66:83:2d:72:a5:1f:55:4a: 79:8c:15:2b:f7:93:9c:61:41:98:17:61:93:f9:09:15: 32:f8:c5:f7:dc:39:4b:09:20:b4:9a:df:89:d8:f4:91: 75:4d:96:c7:36:8e:91:2d:0a:60:df:7c:c9:af:07:2c: 7d:b9:0a:97:06:70:73:41:3f:b5:88:12:0f:a6:7c:08 Fingerprint (SHA-256): 88:1C:DE:7F:05:6C:44:0A:42:20:C4:DD:8F:CD:8E:A2:EE:EF:6C:DC:55:35:72:88:3E:70:5B:75:41:0C:0B:D6 Fingerprint (SHA1): C6:3C:AD:65:21:85:0B:93:61:20:FD:3D:1C:4C:A1:18:4E:9B:EC:6D Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6911: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192472 (0x191ae318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:34:40 2017 Not After : Thu Apr 21 19:34:40 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:86:99:e5:6e:ff:62:c7:c3:fe:c5:44:8f:d2:db:42: 2d:26:c2:ce:14:e4:05:29:3a:05:87:6c:02:b1:c5:dd: b9:4d:55:e6:6b:0f:cb:62:4b:25:60:37:c4:f5:0b:af: d6:52:fe:72:c0:ec:bb:a7:8d:d9:9b:65:74:4a:d2:93: d6:c4:f3:33:9a:e2:2a:35:04:9f:1c:d5:b8:da:60:28: ce:b6:18:55:28:56:2c:82:91:7c:4c:bd:cb:77:5c:c8: 48:3e:5c:53:7c:a1:ad:33:bc:ce:b2:1d:2f:c6:21:7b: 2d:3b:f2:46:41:24:e8:1d:70:ed:53:6c:fe:b9:ac:c9: f0:9d:52:98:6d:6f:10:78:0e:f4:07:e5:54:e7:76:0a: 2b:8f:e7:aa:e1:cf:f7:aa:8c:73:39:89:2b:27:22:f7: bd:9c:75:bb:7f:d4:16:43:96:e6:e2:17:4c:00:2e:ae: c3:dd:26:56:b8:40:9f:ad:b9:13:76:1e:47:04:a4:85: e6:88:41:27:14:7e:7c:85:f4:64:c2:26:6b:da:2e:72: 5a:e2:c2:fe:57:64:82:dd:a0:31:4f:5f:16:91:9b:c9: 39:0e:16:44:5b:d4:d5:e6:00:21:6f:2a:70:9b:e4:fc: 8d:a9:f1:a8:d8:37:23:b2:9e:3e:76:3e:3c:88:ec:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:56:74:36:e2:12:be:b4:79:c3:48:49:24:b1:fb:df: 97:ed:d8:aa:4e:e1:71:bd:15:14:d9:51:21:0c:24:77: de:ad:bb:3b:56:d2:81:22:a4:18:b2:10:9a:aa:65:c8: 4f:4a:3d:2e:e1:7a:37:d4:03:ed:33:29:cb:92:2d:5a: 3a:b6:cd:87:32:cf:92:ec:ff:f1:3f:d6:2d:85:48:d6: 1c:92:aa:a2:fa:bc:cd:42:0b:3b:7a:db:f1:66:69:91: 6d:7f:0d:66:7e:d4:45:09:cc:fc:ce:9a:2c:02:47:34: 1c:b6:9d:6f:a3:bd:f6:f5:c9:a4:43:82:d3:ec:3c:b4: 91:ca:fd:49:8a:61:5d:70:64:23:e4:c7:b6:50:05:d8: c5:f5:e8:01:b1:bc:cf:24:6f:03:cb:d9:f2:b8:0c:63: 60:43:7f:35:3b:17:c5:14:fa:b4:ed:78:f0:13:ce:4a: da:ba:d1:99:ab:5f:24:1e:2d:cd:26:b0:d1:d3:17:e7: aa:dc:e0:ae:8b:66:7e:6d:49:f2:75:c5:9d:61:e7:b3: cf:0b:72:f8:c0:f2:1e:e0:e2:a9:ae:19:66:9f:0f:c7: 32:15:08:e4:6e:af:81:a7:db:a6:7d:23:d8:03:3c:48: 7b:f9:f2:8c:9a:b7:f6:bb:df:61:ba:80:cd:5b:c1:f5 Fingerprint (SHA-256): AC:EE:37:D2:3C:A8:5A:D6:6F:09:41:67:15:8F:25:F0:37:0D:5F:84:65:14:08:57:EF:F3:AA:56:BA:74:AF:67 Fingerprint (SHA1): 94:7F:46:20:33:23:4B:56:F6:2A:EE:34:44:86:0D:4F:6E:A5:A2:13 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #6912: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192472 (0x191ae318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:34:40 2017 Not After : Thu Apr 21 19:34:40 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:86:99:e5:6e:ff:62:c7:c3:fe:c5:44:8f:d2:db:42: 2d:26:c2:ce:14:e4:05:29:3a:05:87:6c:02:b1:c5:dd: b9:4d:55:e6:6b:0f:cb:62:4b:25:60:37:c4:f5:0b:af: d6:52:fe:72:c0:ec:bb:a7:8d:d9:9b:65:74:4a:d2:93: d6:c4:f3:33:9a:e2:2a:35:04:9f:1c:d5:b8:da:60:28: ce:b6:18:55:28:56:2c:82:91:7c:4c:bd:cb:77:5c:c8: 48:3e:5c:53:7c:a1:ad:33:bc:ce:b2:1d:2f:c6:21:7b: 2d:3b:f2:46:41:24:e8:1d:70:ed:53:6c:fe:b9:ac:c9: f0:9d:52:98:6d:6f:10:78:0e:f4:07:e5:54:e7:76:0a: 2b:8f:e7:aa:e1:cf:f7:aa:8c:73:39:89:2b:27:22:f7: bd:9c:75:bb:7f:d4:16:43:96:e6:e2:17:4c:00:2e:ae: c3:dd:26:56:b8:40:9f:ad:b9:13:76:1e:47:04:a4:85: e6:88:41:27:14:7e:7c:85:f4:64:c2:26:6b:da:2e:72: 5a:e2:c2:fe:57:64:82:dd:a0:31:4f:5f:16:91:9b:c9: 39:0e:16:44:5b:d4:d5:e6:00:21:6f:2a:70:9b:e4:fc: 8d:a9:f1:a8:d8:37:23:b2:9e:3e:76:3e:3c:88:ec:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:56:74:36:e2:12:be:b4:79:c3:48:49:24:b1:fb:df: 97:ed:d8:aa:4e:e1:71:bd:15:14:d9:51:21:0c:24:77: de:ad:bb:3b:56:d2:81:22:a4:18:b2:10:9a:aa:65:c8: 4f:4a:3d:2e:e1:7a:37:d4:03:ed:33:29:cb:92:2d:5a: 3a:b6:cd:87:32:cf:92:ec:ff:f1:3f:d6:2d:85:48:d6: 1c:92:aa:a2:fa:bc:cd:42:0b:3b:7a:db:f1:66:69:91: 6d:7f:0d:66:7e:d4:45:09:cc:fc:ce:9a:2c:02:47:34: 1c:b6:9d:6f:a3:bd:f6:f5:c9:a4:43:82:d3:ec:3c:b4: 91:ca:fd:49:8a:61:5d:70:64:23:e4:c7:b6:50:05:d8: c5:f5:e8:01:b1:bc:cf:24:6f:03:cb:d9:f2:b8:0c:63: 60:43:7f:35:3b:17:c5:14:fa:b4:ed:78:f0:13:ce:4a: da:ba:d1:99:ab:5f:24:1e:2d:cd:26:b0:d1:d3:17:e7: aa:dc:e0:ae:8b:66:7e:6d:49:f2:75:c5:9d:61:e7:b3: cf:0b:72:f8:c0:f2:1e:e0:e2:a9:ae:19:66:9f:0f:c7: 32:15:08:e4:6e:af:81:a7:db:a6:7d:23:d8:03:3c:48: 7b:f9:f2:8c:9a:b7:f6:bb:df:61:ba:80:cd:5b:c1:f5 Fingerprint (SHA-256): AC:EE:37:D2:3C:A8:5A:D6:6F:09:41:67:15:8F:25:F0:37:0D:5F:84:65:14:08:57:EF:F3:AA:56:BA:74:AF:67 Fingerprint (SHA1): 94:7F:46:20:33:23:4B:56:F6:2A:EE:34:44:86:0D:4F:6E:A5:A2:13 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #6913: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #6914: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192475 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6915: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #6916: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6917: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6918: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421192476 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6919: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6920: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #6921: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6922: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192477 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #6923: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6924: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #6925: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6926: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 421192478 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6927: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6928: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #6929: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6930: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421192479 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6931: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6932: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #6933: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6934: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421192480 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6935: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6936: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #6937: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6938: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 421192481 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6939: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6940: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6941: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #6942: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #6943: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #6944: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #6945: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192475 (0x191ae31b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:35:22 2017 Not After : Thu Apr 21 19:35:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:fb:f1:10:00:ea:97:57:94:7b:a0:95:c5:31:b6:4f: 4f:04:ef:a2:07:3c:23:8a:57:ce:0e:b9:b1:2c:92:f8: cb:8f:53:b9:05:ab:72:15:64:81:1c:d5:bf:f4:10:90: b2:69:65:11:5a:41:af:f5:3f:56:6e:dd:a2:a0:57:68: ee:bf:79:6b:49:6e:be:4c:f1:3c:24:ab:20:49:83:90: 68:19:6d:a6:75:66:d3:8c:f6:75:5d:5e:a9:87:54:05: b7:7b:2f:39:14:cf:9e:f4:ea:b7:9d:12:99:ef:d1:42: 8e:99:4d:ed:67:95:db:e0:aa:ec:2a:48:54:05:0b:4f: 8b:44:b4:e6:ee:0f:77:7e:72:dd:95:2e:c0:dc:4d:fa: d6:94:84:be:5a:54:79:b9:5b:14:0b:7e:c7:a0:1b:a3: a0:85:1e:8a:da:f3:29:e6:d9:14:7b:a6:8d:cb:ef:e0: 66:ac:25:a0:65:e9:d2:a1:c5:f1:ec:8a:ca:76:f4:19: 01:21:2b:65:69:7c:1a:fe:40:dc:41:1c:bd:59:7a:f6: 01:09:d8:d2:39:b8:23:a3:42:53:ab:a1:e0:6e:66:0a: a5:58:ae:1d:0a:f4:91:7a:35:42:75:f6:55:88:0d:ab: 0d:74:52:b9:f9:86:a6:7e:d7:b3:30:20:25:49:f1:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:93:fe:e9:25:bb:8a:9b:cb:48:7d:cc:38:d2:87:dd: a8:2b:d0:07:b0:da:73:40:78:fb:54:55:43:16:b5:ac: d1:9f:66:3c:39:a8:11:3d:6a:2d:27:be:31:61:0f:70: a4:82:3a:ed:8b:13:f2:63:28:da:95:93:5f:7e:79:fa: 41:a2:cf:25:1d:69:7e:24:83:33:08:d6:58:11:52:65: 31:1c:57:b5:15:f2:c8:9d:f5:d0:00:0d:47:73:06:f2: f8:04:db:7d:d4:eb:06:78:a0:9e:bd:0d:a2:1a:90:6d: ea:55:bb:bc:cf:47:4a:b8:34:16:43:7e:52:13:57:51: 02:d5:9b:af:ee:8b:c3:04:e8:61:1b:d7:af:9f:67:82: 28:1e:1f:bf:5e:22:4b:96:da:ab:a5:49:44:ae:d5:9c: 52:b9:11:c5:63:15:3a:93:2a:dd:b1:27:6b:29:f2:eb: 04:ca:67:e7:aa:de:59:86:a6:68:64:f7:bf:43:9f:e2: 48:63:2d:92:b9:11:03:9c:4c:1f:9b:3a:20:09:3f:b0: 24:d1:43:a0:7a:19:f7:51:2b:bb:ac:e5:17:7d:7d:b0: 34:a2:20:c6:d2:dd:29:3b:eb:d0:eb:c1:79:a3:69:f3: d9:df:0a:f0:74:a0:53:5c:40:14:90:76:8f:be:e1:84 Fingerprint (SHA-256): 0F:A9:8D:14:87:D5:6F:54:F0:61:27:EF:8F:BF:46:A6:0B:37:BA:64:86:07:C8:22:D4:95:ED:03:47:55:06:44 Fingerprint (SHA1): E3:4D:2E:AC:DC:49:6A:CF:B9:8B:A7:BB:87:5F:D2:1B:4C:08:22:52 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6946: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6947: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6948: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6949: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192475 (0x191ae31b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:35:22 2017 Not After : Thu Apr 21 19:35:22 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:fb:f1:10:00:ea:97:57:94:7b:a0:95:c5:31:b6:4f: 4f:04:ef:a2:07:3c:23:8a:57:ce:0e:b9:b1:2c:92:f8: cb:8f:53:b9:05:ab:72:15:64:81:1c:d5:bf:f4:10:90: b2:69:65:11:5a:41:af:f5:3f:56:6e:dd:a2:a0:57:68: ee:bf:79:6b:49:6e:be:4c:f1:3c:24:ab:20:49:83:90: 68:19:6d:a6:75:66:d3:8c:f6:75:5d:5e:a9:87:54:05: b7:7b:2f:39:14:cf:9e:f4:ea:b7:9d:12:99:ef:d1:42: 8e:99:4d:ed:67:95:db:e0:aa:ec:2a:48:54:05:0b:4f: 8b:44:b4:e6:ee:0f:77:7e:72:dd:95:2e:c0:dc:4d:fa: d6:94:84:be:5a:54:79:b9:5b:14:0b:7e:c7:a0:1b:a3: a0:85:1e:8a:da:f3:29:e6:d9:14:7b:a6:8d:cb:ef:e0: 66:ac:25:a0:65:e9:d2:a1:c5:f1:ec:8a:ca:76:f4:19: 01:21:2b:65:69:7c:1a:fe:40:dc:41:1c:bd:59:7a:f6: 01:09:d8:d2:39:b8:23:a3:42:53:ab:a1:e0:6e:66:0a: a5:58:ae:1d:0a:f4:91:7a:35:42:75:f6:55:88:0d:ab: 0d:74:52:b9:f9:86:a6:7e:d7:b3:30:20:25:49:f1:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:93:fe:e9:25:bb:8a:9b:cb:48:7d:cc:38:d2:87:dd: a8:2b:d0:07:b0:da:73:40:78:fb:54:55:43:16:b5:ac: d1:9f:66:3c:39:a8:11:3d:6a:2d:27:be:31:61:0f:70: a4:82:3a:ed:8b:13:f2:63:28:da:95:93:5f:7e:79:fa: 41:a2:cf:25:1d:69:7e:24:83:33:08:d6:58:11:52:65: 31:1c:57:b5:15:f2:c8:9d:f5:d0:00:0d:47:73:06:f2: f8:04:db:7d:d4:eb:06:78:a0:9e:bd:0d:a2:1a:90:6d: ea:55:bb:bc:cf:47:4a:b8:34:16:43:7e:52:13:57:51: 02:d5:9b:af:ee:8b:c3:04:e8:61:1b:d7:af:9f:67:82: 28:1e:1f:bf:5e:22:4b:96:da:ab:a5:49:44:ae:d5:9c: 52:b9:11:c5:63:15:3a:93:2a:dd:b1:27:6b:29:f2:eb: 04:ca:67:e7:aa:de:59:86:a6:68:64:f7:bf:43:9f:e2: 48:63:2d:92:b9:11:03:9c:4c:1f:9b:3a:20:09:3f:b0: 24:d1:43:a0:7a:19:f7:51:2b:bb:ac:e5:17:7d:7d:b0: 34:a2:20:c6:d2:dd:29:3b:eb:d0:eb:c1:79:a3:69:f3: d9:df:0a:f0:74:a0:53:5c:40:14:90:76:8f:be:e1:84 Fingerprint (SHA-256): 0F:A9:8D:14:87:D5:6F:54:F0:61:27:EF:8F:BF:46:A6:0B:37:BA:64:86:07:C8:22:D4:95:ED:03:47:55:06:44 Fingerprint (SHA1): E3:4D:2E:AC:DC:49:6A:CF:B9:8B:A7:BB:87:5F:D2:1B:4C:08:22:52 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6950: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6951: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #6952: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192482 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6953: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #6954: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6955: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6956: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421192483 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #6957: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6958: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #6959: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6960: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 421192484 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6961: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6962: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #6963: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6964: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 421192485 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6965: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6966: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #6967: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6968: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 421192486 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6969: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6970: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #6971: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6972: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 421192487 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6973: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6974: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #6975: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6976: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 421192488 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6977: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6978: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #6979: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6980: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 421192489 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6981: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6982: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #6983: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6984: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 421192490 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #6985: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6986: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #6987: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6988: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 421192491 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6989: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6990: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #6991: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6992: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 421192492 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6993: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6994: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #6995: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6996: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 421192493 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6997: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6998: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #6999: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7000: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 421192494 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7001: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7002: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7003: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7004: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 421192495 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7005: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7006: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #7007: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7008: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 421192496 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7009: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7010: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #7011: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7012: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 421192497 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7013: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7014: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #7015: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7016: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 421192498 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7017: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7018: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #7019: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7020: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 421192499 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7021: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7022: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #7023: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7024: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 421192500 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7025: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7026: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #7027: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7028: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 421192501 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7029: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7030: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #7031: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7032: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 421192502 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7033: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7034: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #7035: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7036: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 421192503 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7037: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7038: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #7039: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7040: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 421192504 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7041: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7042: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #7043: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7044: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 421192505 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7045: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7046: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #7047: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7048: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 421192506 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7049: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7050: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #7051: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7052: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 421192507 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7053: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7054: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #7055: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7056: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 421192508 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7057: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7058: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #7059: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7060: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 421192509 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7061: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7062: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #7063: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7064: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 421192510 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7065: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7066: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #7067: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7068: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 421192511 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7069: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7070: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7071: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7072: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7073: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7074: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7075: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7076: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7077: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7078: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7079: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7080: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7081: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7082: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7083: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7084: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7085: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7086: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7087: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7088: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7089: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7090: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7091: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7092: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7093: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192482 (0x191ae322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:37:03 2017 Not After : Thu Apr 21 19:37:03 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:ab:6d:fc:08:95:ef:8c:6b:0b:d8:a4:eb:21:54:84: de:4b:39:a6:29:3a:4e:17:23:2c:2e:4d:c7:4b:17:5a: 9f:60:ab:a1:90:dd:57:1a:d3:30:78:d2:58:5c:87:d1: 6e:de:26:46:f2:f5:36:9e:02:d9:48:1f:8b:48:95:02: 78:7c:fb:2c:a6:23:fa:af:d6:6a:30:a4:51:08:d3:94: 70:13:24:dc:ce:83:44:26:b0:d7:12:f7:24:e6:bd:7c: d8:c1:16:22:88:f6:e3:f9:cc:9e:7f:28:b3:5d:7c:2c: 13:c6:2d:4a:8d:9e:e4:8e:7b:ca:1f:ae:61:2f:22:62: 2c:c4:97:b0:e7:b9:1a:9a:2f:d7:a6:bf:aa:ae:a7:22: 2c:02:08:d9:df:e5:be:56:cc:21:72:65:27:91:5f:5c: fc:be:a5:4c:33:8d:de:ce:2f:b3:ad:f0:87:0f:ab:cc: 1a:28:b8:7f:42:8c:c6:68:d5:d2:ad:81:7b:ee:cc:1c: c7:a2:5d:42:d4:5a:26:02:7f:23:dd:09:b6:0f:72:87: f9:97:9a:87:b8:b0:6f:7c:e3:2c:4a:20:b2:60:de:80: 83:c7:4f:d1:5b:e2:33:b4:a3:d1:3b:3d:52:20:33:cf: d0:45:8f:da:da:c5:b5:d3:a7:31:d9:d4:3e:39:3b:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:44:4b:20:e5:fd:95:39:ef:6c:10:3f:16:9e:56:72: 50:16:e4:1f:42:6c:e3:8a:fc:4f:3f:42:62:51:31:4c: 00:71:bb:ea:07:b2:23:6c:08:5e:db:a5:87:b5:1d:4f: 6b:6a:76:95:24:c9:34:b6:bb:d7:bc:87:3e:16:a5:f5: 66:77:c7:0b:ba:7f:c5:37:b1:d8:f5:e1:f6:86:b2:1d: 8f:b1:8b:fe:96:21:35:85:f5:6e:6c:7d:36:3d:04:32: a8:07:8c:13:fd:0c:ba:c4:7b:10:5e:68:63:b0:ea:40: f1:24:5f:3c:d7:29:00:5e:35:21:d2:bb:45:2d:11:34: 53:ea:96:16:e9:07:30:5a:32:18:6d:9b:f7:5c:92:32: f2:45:92:8f:d0:38:e3:b1:a8:ef:04:00:bb:77:84:b0: 8c:23:28:3f:50:9c:51:48:1c:88:4c:99:74:de:a5:e2: c0:a7:c7:68:7e:79:1a:2c:70:e2:7e:28:8d:88:f4:d3: 74:91:ee:8e:d9:6b:5d:66:a9:19:f8:ae:f2:e2:4a:36: 7e:b1:54:ef:36:34:52:1e:35:19:f5:e8:1e:fb:74:a1: 6b:0b:f7:0e:d8:fd:84:0f:c7:fc:88:33:ef:0a:25:18: 08:d3:17:65:4e:87:1d:da:35:60:35:57:e2:38:6b:6c Fingerprint (SHA-256): 78:F7:CC:86:DF:8D:91:DD:68:5E:EA:AF:D2:50:9F:51:1E:43:36:F8:74:6B:67:05:80:B0:4F:A7:5D:DA:F4:6B Fingerprint (SHA1): A7:8A:EB:BD:C3:87:2D:D0:66:E4:BD:F3:AF:44:B1:32:67:02:AD:DD Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7094: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7095: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7096: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192512 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7097: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7098: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #7099: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7100: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 421192513 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7101: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7102: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #7103: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7104: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 421192514 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7105: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7106: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #7107: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7108: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 421192515 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7109: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7110: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #7111: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7112: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 421192516 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7113: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7114: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #7115: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7116: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 421192517 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7117: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7118: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #7119: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7120: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 421192518 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7121: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7122: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7123: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192512 (0x191ae340) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:43:19 2017 Not After : Thu Apr 21 19:43:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:0b:b7:4c:51:da:9a:9a:55:6e:ea:9c:bc:ae:32:61: 05:54:08:85:8e:ef:a6:60:17:bd:49:d5:f1:e9:95:3c: 9d:3c:3a:f5:c6:d0:91:96:f7:a5:fd:05:39:6d:bc:c1: 2f:96:28:a6:8c:08:74:4f:0a:87:2d:08:c8:82:bd:9e: 42:05:d8:a0:ff:71:c8:1a:a8:3d:1e:58:8e:1a:65:69: 31:6a:7f:46:7d:87:f9:ac:63:81:19:d8:10:4a:b8:de: 6a:f5:0d:5c:f3:07:56:b8:28:87:eb:c1:8c:a0:d4:c6: 8a:5a:5c:76:5d:de:af:86:96:cf:47:6e:e4:1f:75:de: 64:d9:f1:2f:c0:3a:8a:9a:f3:27:2e:3d:b3:6a:3e:bb: 4a:5f:98:34:94:a5:15:10:e1:cd:11:18:53:c4:44:f3: ad:4d:b0:e5:8b:16:bb:30:06:97:8d:9c:d9:e5:98:fa: 30:a9:e5:48:0b:e0:0e:9b:43:d8:d9:50:9c:62:5e:8b: f3:3b:0d:b6:9c:40:37:17:83:99:0e:4e:fd:dd:5e:10: 1b:18:3a:11:9a:34:74:40:b6:5c:50:6a:c7:b1:fd:e3: 08:98:79:d0:e9:8d:49:5b:a4:fd:01:76:ba:78:da:ce: b1:a8:24:b3:3d:84:9f:91:a9:2f:ce:35:b1:c5:4d:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:fe:75:87:29:ad:49:68:4c:39:36:1e:bb:0c:df:a0: 5f:57:af:77:d1:44:0c:f5:e2:28:9d:01:eb:f8:1e:46: ea:a0:3a:25:3e:c6:6e:7a:dd:05:4c:f0:d7:9f:d3:90: 2a:c4:e8:6b:04:3b:ba:41:84:55:1a:eb:12:c5:11:3f: 1f:91:f4:84:ea:98:b5:9c:2f:0a:e8:f4:85:ca:8d:92: a4:34:ae:9a:ff:55:ae:25:1f:08:57:7a:4e:c7:d6:0d: e8:2a:42:4b:62:db:97:6e:9d:2d:8b:e7:a4:8a:c3:86: df:62:40:8a:cc:a1:1a:b6:a2:2c:27:a4:b8:ea:e8:d5: ea:94:3b:04:00:10:2f:72:8a:e5:07:1f:89:4e:eb:03: 6c:f9:6c:81:3b:20:ad:ea:fa:de:3d:08:cd:d0:ae:c7: f0:1c:d3:31:27:29:3f:d4:45:a7:25:74:84:e4:86:e1: 8a:f1:85:92:46:43:70:04:ef:5d:16:94:c6:cd:6d:55: 66:9c:85:89:dc:ca:0c:6b:27:63:fb:a0:e7:65:f8:24: 34:17:a5:4f:9a:7f:f1:b3:b2:05:b6:64:97:36:1f:eb: 78:bb:64:cc:21:3b:38:cc:48:73:6b:c0:80:36:00:1f: b4:32:45:ca:5e:cb:c7:75:fc:0c:38:62:3a:5c:22:2a Fingerprint (SHA-256): FF:05:9E:C0:9B:BF:B4:75:71:8B:3C:F3:B2:91:4B:55:EB:B2:C4:BB:56:2C:DA:F5:65:D1:BB:45:8F:9B:11:9E Fingerprint (SHA1): 31:D3:EB:49:0B:B8:89:9A:A6:CB:75:65:16:28:D4:04:03:97:B8:76 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7124: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7125: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7126: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7127: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192512 (0x191ae340) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:43:19 2017 Not After : Thu Apr 21 19:43:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:0b:b7:4c:51:da:9a:9a:55:6e:ea:9c:bc:ae:32:61: 05:54:08:85:8e:ef:a6:60:17:bd:49:d5:f1:e9:95:3c: 9d:3c:3a:f5:c6:d0:91:96:f7:a5:fd:05:39:6d:bc:c1: 2f:96:28:a6:8c:08:74:4f:0a:87:2d:08:c8:82:bd:9e: 42:05:d8:a0:ff:71:c8:1a:a8:3d:1e:58:8e:1a:65:69: 31:6a:7f:46:7d:87:f9:ac:63:81:19:d8:10:4a:b8:de: 6a:f5:0d:5c:f3:07:56:b8:28:87:eb:c1:8c:a0:d4:c6: 8a:5a:5c:76:5d:de:af:86:96:cf:47:6e:e4:1f:75:de: 64:d9:f1:2f:c0:3a:8a:9a:f3:27:2e:3d:b3:6a:3e:bb: 4a:5f:98:34:94:a5:15:10:e1:cd:11:18:53:c4:44:f3: ad:4d:b0:e5:8b:16:bb:30:06:97:8d:9c:d9:e5:98:fa: 30:a9:e5:48:0b:e0:0e:9b:43:d8:d9:50:9c:62:5e:8b: f3:3b:0d:b6:9c:40:37:17:83:99:0e:4e:fd:dd:5e:10: 1b:18:3a:11:9a:34:74:40:b6:5c:50:6a:c7:b1:fd:e3: 08:98:79:d0:e9:8d:49:5b:a4:fd:01:76:ba:78:da:ce: b1:a8:24:b3:3d:84:9f:91:a9:2f:ce:35:b1:c5:4d:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:fe:75:87:29:ad:49:68:4c:39:36:1e:bb:0c:df:a0: 5f:57:af:77:d1:44:0c:f5:e2:28:9d:01:eb:f8:1e:46: ea:a0:3a:25:3e:c6:6e:7a:dd:05:4c:f0:d7:9f:d3:90: 2a:c4:e8:6b:04:3b:ba:41:84:55:1a:eb:12:c5:11:3f: 1f:91:f4:84:ea:98:b5:9c:2f:0a:e8:f4:85:ca:8d:92: a4:34:ae:9a:ff:55:ae:25:1f:08:57:7a:4e:c7:d6:0d: e8:2a:42:4b:62:db:97:6e:9d:2d:8b:e7:a4:8a:c3:86: df:62:40:8a:cc:a1:1a:b6:a2:2c:27:a4:b8:ea:e8:d5: ea:94:3b:04:00:10:2f:72:8a:e5:07:1f:89:4e:eb:03: 6c:f9:6c:81:3b:20:ad:ea:fa:de:3d:08:cd:d0:ae:c7: f0:1c:d3:31:27:29:3f:d4:45:a7:25:74:84:e4:86:e1: 8a:f1:85:92:46:43:70:04:ef:5d:16:94:c6:cd:6d:55: 66:9c:85:89:dc:ca:0c:6b:27:63:fb:a0:e7:65:f8:24: 34:17:a5:4f:9a:7f:f1:b3:b2:05:b6:64:97:36:1f:eb: 78:bb:64:cc:21:3b:38:cc:48:73:6b:c0:80:36:00:1f: b4:32:45:ca:5e:cb:c7:75:fc:0c:38:62:3a:5c:22:2a Fingerprint (SHA-256): FF:05:9E:C0:9B:BF:B4:75:71:8B:3C:F3:B2:91:4B:55:EB:B2:C4:BB:56:2C:DA:F5:65:D1:BB:45:8F:9B:11:9E Fingerprint (SHA1): 31:D3:EB:49:0B:B8:89:9A:A6:CB:75:65:16:28:D4:04:03:97:B8:76 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7128: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7129: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7130: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7131: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192519 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7132: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7133: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7134: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7135: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192520 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7136: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7137: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7138: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7139: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192521 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7140: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7141: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7142: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7143: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421192522 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7144: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7145: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7146: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7147: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7148: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7149: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192519 (0x191ae347) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:44:29 2017 Not After : Thu Apr 21 19:44:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:77:a5:bc:96:39:0c:d0:b4:4d:7c:34:5b:6b:b1:f9: 1f:17:d6:7a:06:46:7c:75:f2:ba:5f:50:24:5d:46:90: 53:31:4e:f5:8c:22:9f:8a:14:2a:96:0b:19:32:0e:47: a7:0b:5b:1f:92:a9:bc:9b:7f:61:31:6f:99:26:4f:91: 99:12:ef:43:42:08:23:35:be:7d:81:fb:46:b3:4b:76: ae:f7:6b:d4:19:61:fb:e1:8c:f6:25:07:b2:a9:4b:b9: 98:38:79:7e:81:8b:d1:0c:8c:77:fc:41:99:be:79:46: ef:a1:da:6f:46:d9:8d:5a:89:9e:d5:01:17:0d:48:cb: d4:25:97:91:24:2b:67:b3:72:7f:c1:cf:70:c3:45:af: 35:50:55:b9:08:a5:cc:41:e4:01:27:b8:15:28:5b:89: d1:2f:ee:6e:34:47:6e:5b:2c:0d:0e:ff:f3:3b:04:2a: 8d:4e:77:83:cd:86:df:69:51:15:b5:ef:ab:ce:6c:1b: ba:11:16:b7:65:71:44:2c:eb:ea:b2:e5:b8:ac:d3:39: b6:2c:de:41:47:a4:19:5e:07:f3:56:b7:b5:1c:94:a2: 50:41:27:f8:39:c7:3c:99:cb:6d:45:2c:60:65:af:03: 60:44:8e:cb:47:b6:39:1e:d9:5f:ce:11:6f:12:69:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:e6:ce:80:7f:55:75:1c:a0:96:15:e6:51:14:f6:7e: a6:1e:45:97:fa:a9:45:46:97:04:d6:01:ba:ea:0b:89: 0b:5c:94:ca:6f:f6:09:b5:5c:34:8f:56:f1:f9:b5:a7: de:83:8e:f3:51:be:b8:cd:d6:05:e1:4c:66:c1:e3:00: 9b:22:9e:9b:9d:44:c8:04:fe:df:2f:a8:4e:79:a9:c5: 33:93:81:30:dc:38:cd:48:0f:50:b7:6f:11:a3:2c:4b: 0d:4e:0f:d9:6c:06:a8:6b:90:09:94:a5:c8:85:98:8a: 81:d7:50:31:7a:b6:36:6f:b4:2f:04:0c:96:fe:96:84: 22:71:fb:e9:88:75:22:de:e2:de:65:1e:6c:3c:52:66: 26:52:db:b8:3c:52:b4:4d:de:cf:8c:d3:7f:54:8c:cd: 43:6f:43:2e:23:45:dc:ee:87:9f:dd:d5:1a:bf:3c:b3: 7c:1f:19:39:89:76:08:5f:80:bf:20:5c:3c:bc:14:97: de:33:c1:32:8b:a3:97:8b:16:1d:6c:a2:63:66:5a:5e: 63:25:9a:26:5f:a5:b3:6d:e3:01:51:42:af:b9:50:22: 54:60:fd:0a:f5:93:d5:fd:35:d6:75:fb:30:ab:d1:40: d4:ab:be:4b:d9:d9:cd:24:3d:08:d8:97:49:e8:af:5f Fingerprint (SHA-256): 7F:08:BF:43:5F:07:42:62:DB:45:7A:8E:4F:0E:2C:54:23:87:8B:80:06:B2:9E:09:C3:B0:C1:8E:5C:D3:25:28 Fingerprint (SHA1): D3:B5:C5:7D:C8:91:7C:32:FE:4E:6E:A7:2A:67:D5:DC:18:20:A2:5B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7150: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7151: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7152: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192520 (0x191ae348) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:44:37 2017 Not After : Thu Apr 21 19:44:37 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:40:94:2a:35:e6:34:66:a5:bc:1f:51:f2:01:15:89: ef:8e:06:82:bf:33:df:78:4a:9d:1b:01:ef:d3:04:f9: 38:55:ee:18:5d:21:c4:51:b1:a2:8c:e6:27:0e:43:d4: 5f:45:82:21:44:b6:06:e6:ef:d9:1f:71:a5:f2:52:67: 06:32:6b:60:89:6d:70:e6:fd:df:c0:c0:ab:30:9e:60: cb:4a:7b:ae:bb:d2:ca:2e:63:12:e1:fd:c9:37:e1:c1: 81:42:fa:c1:44:30:a3:8c:37:8e:e1:52:ae:26:82:2e: 46:38:5c:20:ff:8b:b3:15:51:6c:51:81:99:79:3f:7c: b4:f2:b8:ee:f4:6a:c7:77:f4:38:48:92:67:80:c6:47: 6b:c7:bd:45:60:ad:c1:4c:68:87:8d:b9:f2:cb:82:09: 05:ba:4c:8e:33:a4:1a:eb:1d:6b:fd:c7:5d:9a:69:85: fe:64:90:19:46:11:3d:f4:1f:f5:90:9c:58:01:58:9e: 06:3e:13:28:79:9a:2a:ae:14:18:f4:7e:bc:3a:7e:89: be:a9:9d:da:d2:51:64:1b:06:52:5a:1d:e7:01:37:00: 2b:d6:9d:33:40:4e:bb:5f:34:e2:7e:dd:3e:4c:43:2c: 61:e2:1c:d7:be:80:5c:e0:d0:30:ba:67:2c:d0:4f:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:e6:b1:1b:34:29:5a:03:1d:4b:4f:ac:bd:82:89:03: ec:a0:ab:54:63:5d:70:8c:80:c0:ef:73:f5:23:a9:ad: 87:04:71:c2:dc:bc:82:e9:ce:1b:d1:98:d2:74:45:16: b7:66:f1:16:0d:47:4a:5b:49:c2:55:2e:34:23:1e:2c: fc:b9:3e:74:b3:c4:93:a4:b5:b0:96:b9:95:67:7a:6f: 95:2c:b0:40:91:95:96:79:c8:70:05:ce:70:ec:26:2e: 58:32:63:c3:b2:e8:a5:71:92:1e:46:de:6d:46:0d:0e: 4a:97:a1:95:5f:1b:45:11:35:cb:68:d2:7b:47:f5:ca: 39:56:4b:96:10:a7:75:06:1f:7d:5d:fe:b0:5d:2f:a8: 69:df:8f:11:55:62:a4:d7:85:56:4e:45:e5:b5:35:6c: 00:a8:25:06:88:57:4e:85:5f:16:3a:54:1c:06:cf:e1: bf:f8:f4:7e:97:77:dd:f2:cf:81:a5:46:f3:08:b5:fa: 5a:96:a0:a6:5d:57:a7:3e:44:cb:9e:cc:11:8d:57:7f: 3a:40:0a:e3:ab:19:32:81:39:1a:02:d1:ef:b4:b8:dd: 24:0e:2c:3d:91:81:82:6f:cf:f7:14:ee:0f:b2:bb:96: 17:2e:cd:b1:54:64:7d:32:45:02:e6:ef:fe:f7:3b:16 Fingerprint (SHA-256): 43:C3:21:27:41:51:3A:3E:CA:4F:16:E2:93:AA:83:56:CA:B6:B2:6B:DE:56:E7:CD:D4:2C:65:2A:FB:56:AB:CD Fingerprint (SHA1): F8:F2:95:78:21:00:7D:53:30:00:DF:19:4F:BF:CB:28:18:31:9E:3D Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7153: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7154: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192521 (0x191ae349) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:44:54 2017 Not After : Thu Apr 21 19:44:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:53:de:a4:d6:97:28:7c:4a:da:e8:24:71:1e:1e:11: ed:c0:d0:6f:17:e4:6c:0f:6b:79:c9:9c:41:af:a5:1d: 57:a4:3c:59:3f:9a:50:32:d2:66:8b:ac:ee:3f:58:55: cc:91:0b:7a:d9:c7:f2:09:0e:db:9e:c4:0d:51:78:33: 8e:55:f4:e9:e1:9a:67:f0:a0:28:b1:56:e8:41:b8:e0: 2c:90:d6:70:43:46:14:2f:86:a7:02:aa:a4:dd:51:69: 63:d6:93:08:cd:25:50:42:e2:3d:74:81:06:10:6d:47: 97:81:4e:26:6b:46:3c:50:04:12:51:c8:54:16:79:de: 4a:02:52:35:ba:88:da:5f:f1:ac:0d:f2:4b:99:96:f9: 5f:90:3c:5b:ad:8d:9f:81:18:a2:60:13:aa:52:6f:07: a2:06:51:3e:dd:6b:92:c9:1a:69:d9:44:c0:72:c9:74: ca:dd:f4:76:2e:5d:24:fe:88:75:cf:16:3f:a7:cc:8a: da:79:4c:d5:8c:94:6e:1c:23:bd:ab:10:c3:f9:d6:04: 07:b9:3d:71:ee:1a:5c:e6:aa:ca:48:24:d8:fd:f9:0f: fa:a4:28:c5:28:1d:b5:56:dc:2c:d0:c1:03:26:12:02: a2:8e:c0:fd:5b:b9:94:dc:ae:ee:01:31:c5:d4:c0:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cf:1b:ac:9c:3c:94:76:86:e4:c7:c8:35:c8:ad:08:ab: 72:db:30:5d:05:66:ae:56:93:54:1c:f2:5a:50:80:44: e4:04:40:17:c4:98:aa:30:80:a8:d1:bf:99:e8:e2:ef: 62:c5:66:ac:a9:24:3f:63:7f:16:f5:32:20:95:9c:6b: e3:85:88:eb:fc:e3:e9:03:4d:ea:2b:31:a6:bb:1e:28: 57:d4:13:aa:af:61:63:ff:9a:8c:26:a3:89:43:75:17: 8b:66:8d:4e:b9:57:4c:c8:5e:5c:6e:ce:b5:82:26:cb: 95:de:fd:1f:dd:46:3d:59:6d:17:04:a5:66:ca:f7:a9: 6f:ae:6e:04:ac:f9:d3:d7:f1:95:3d:f7:86:02:e2:96: 45:c9:10:b2:88:c5:a1:09:b1:d3:29:71:79:77:4b:9c: 44:12:35:c8:40:8f:81:48:0b:0d:76:d9:c4:e2:f4:1f: a8:5e:d4:c7:23:55:61:fc:f2:4c:d5:42:25:63:12:18: 70:d1:3a:43:bf:3d:3d:f9:d7:97:af:9a:35:ed:7b:6b: de:f5:72:5b:46:0c:f2:cf:97:6b:96:60:2f:55:df:2a: 27:34:e5:88:e5:b2:be:35:6b:61:27:ea:09:c5:2d:9f: c9:b8:ac:0e:c7:a3:10:45:47:f6:0b:77:21:b5:87:ba Fingerprint (SHA-256): D2:53:27:48:E8:09:15:FF:62:E6:74:28:A7:02:DE:B8:DF:86:9A:3F:87:21:38:A0:AB:A9:60:F6:7F:1A:64:33 Fingerprint (SHA1): 34:27:08:51:90:3D:AC:65:E9:C7:51:C4:00:1F:CB:68:B5:46:E2:90 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7155: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7156: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192523 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7157: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7158: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7159: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7160: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192524 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7161: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7162: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7163: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7164: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192525 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7165: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7166: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7167: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7168: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 421192526 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7169: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7170: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7171: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7172: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 421192527 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7173: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7174: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7175: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7176: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7177: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7178: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #7179: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192523 (0x191ae34b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:45:18 2017 Not After : Thu Apr 21 19:45:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:82:14:7b:d0:06:f1:e7:ba:74:27:42:38:e0:f7:11: 3e:e5:e5:b3:a8:a5:7d:aa:dd:6a:76:1c:ea:6b:d5:d2: 3c:53:12:a3:80:c7:70:59:78:ce:c9:ac:58:43:d6:73: eb:0f:07:e3:7d:5c:ae:bb:e1:37:19:b5:a1:03:88:4c: 4e:66:fa:0b:c0:00:f4:80:c8:94:ac:2c:a9:45:5f:5e: 64:4c:9d:0f:25:89:85:1a:24:d9:71:86:d1:6c:5a:f3: c1:51:0a:0d:83:1d:36:8c:89:9d:b7:8f:86:e6:c4:81: f1:32:9e:8c:a2:28:25:8b:6a:a5:c6:e0:d5:b3:52:81: 1d:0b:99:99:cb:13:fa:39:2b:83:35:6a:08:c8:25:ad: aa:b1:ef:98:d4:c7:80:27:5f:e4:8a:2d:af:8e:f9:4e: 7b:24:8b:bd:38:d7:49:06:dc:2c:67:89:97:37:05:ff: 37:59:13:29:20:88:32:66:a2:0a:bc:18:29:4d:fd:31: fb:d5:bc:58:2e:d4:d1:75:28:43:e9:4e:28:c5:f6:22: ea:31:c3:8c:c7:ba:03:6d:e4:99:a6:3d:a6:a9:37:7f: 88:7a:49:36:a4:a0:d6:75:23:4c:14:0b:fb:45:bb:70: 7c:dc:ea:00:38:aa:70:dc:95:2b:e0:c1:9a:88:2c:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:a5:6c:5b:fe:28:b2:bf:7a:7c:7e:8c:e5:eb:39:24: 7c:0e:25:42:6c:f1:e8:4f:58:fc:cd:64:e1:50:ea:d0: d2:ec:23:24:ca:a3:1a:2f:fc:92:b1:2f:69:62:b5:da: b5:b0:19:cf:69:6d:b6:1c:e3:13:c7:8b:11:dd:2b:4c: af:df:76:d1:4b:00:53:ad:27:3e:74:f0:ea:33:68:55: 11:a8:6a:9f:11:46:c9:ec:64:6d:d7:14:66:59:4a:7f: 33:7f:b9:03:48:84:84:86:c1:b5:a8:34:75:9f:f5:d5: 6d:d1:b5:97:df:5b:64:50:33:63:58:27:bf:ef:9d:4a: 6e:b6:b4:f4:4b:11:74:45:0d:ea:20:0c:53:12:36:4e: 81:f7:d4:60:6a:f4:19:f9:7c:8c:a1:14:f9:44:45:88: 08:0c:78:61:8e:fe:8c:d2:59:6e:07:11:82:05:87:73: 78:0c:64:60:30:21:81:fe:74:c6:82:fb:98:a4:0a:f9: 92:fb:9b:b4:fb:7c:ee:1e:15:5b:48:eb:0d:9b:87:ad: cf:fc:ea:45:bd:96:f7:9d:de:7e:95:96:a1:ab:d6:39: fa:af:b3:f1:a4:a4:60:5f:2a:dd:aa:1e:68:9a:37:d2: 3f:b7:9c:54:28:4c:a7:b4:cf:fc:cf:1d:a8:cf:f2:76 Fingerprint (SHA-256): DE:6F:8D:D3:12:16:A4:8D:20:0D:EA:60:DC:F0:6E:BD:91:E7:FB:7C:77:A6:AA:0B:09:1B:8A:D6:E9:EA:32:3A Fingerprint (SHA1): 2A:8B:EE:1F:C7:21:6E:FB:EE:84:80:8C:5C:3F:20:B6:2A:63:17:21 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7180: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7181: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192524 (0x191ae34c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:45:29 2017 Not After : Thu Apr 21 19:45:29 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:9b:e7:8e:e8:66:8e:26:1f:1d:c9:fd:a9:8e:6e:15: 5d:74:c1:ec:fa:a6:b0:fe:3d:d2:03:7f:bf:ec:b0:6f: 4e:2c:3f:41:4a:9b:af:c8:eb:a4:02:89:ec:00:84:35: bf:91:a1:63:9b:a3:ec:2b:d6:bb:88:28:fe:c6:c7:bc: e9:02:45:a4:67:ce:07:ab:ac:cf:4b:72:ed:39:8b:00: 70:0c:80:41:ca:ed:2b:7e:c2:ad:78:92:54:67:a2:93: b7:7d:5e:67:82:b8:16:7b:2d:ec:9b:ce:32:1f:0f:f1: 98:63:3a:fe:87:2d:da:83:26:96:78:66:1b:eb:16:67: 87:a3:99:29:74:56:dc:59:68:5f:cc:d4:b4:7f:c4:68: a3:67:80:ae:7b:1d:ce:79:f1:be:71:63:08:39:28:8f: b0:f4:f9:b2:96:d3:7d:6e:2a:82:5e:65:00:77:cc:9a: 92:dd:bc:43:2e:e9:76:10:8a:52:42:45:27:2a:40:08: ca:ff:aa:80:22:d2:db:1f:59:28:d3:f8:11:5d:5f:e9: 06:8a:58:1c:87:83:99:b8:1a:1a:9f:ac:89:4a:c8:6d: fb:6b:85:9e:3e:72:03:4c:a7:73:9d:12:c9:c0:d4:6b: e0:f8:7e:33:d3:bc:9a:28:15:ae:47:b4:30:26:0d:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:61:e8:ad:3a:df:2d:ed:45:98:8a:19:ed:9d:dc:68: a2:16:0d:25:dc:15:a9:34:57:a3:45:d3:05:8e:3e:80: bf:e7:73:5b:cf:65:56:13:ac:63:47:ee:b2:a3:18:07: 6a:36:b9:40:18:1c:01:ca:7a:59:d4:65:df:ec:9c:3a: 89:1e:68:c5:ac:84:9a:d1:ea:5c:27:f8:ea:39:99:5a: 5b:8f:95:22:f9:8c:3e:fb:ba:92:21:f9:24:4d:a7:8d: eb:e0:bd:56:48:c5:e9:fd:1a:6a:87:19:fe:15:a3:34: 5c:5d:ff:6c:2c:67:65:d2:30:17:1d:79:b0:a5:b5:a7: 9e:08:b8:8d:7c:5a:96:79:49:f5:d2:5c:c0:61:6b:a7: f8:07:f6:93:94:07:9d:38:ea:ff:d3:29:9e:90:b7:e9: 6a:37:0a:c5:bb:00:f3:59:e8:41:47:39:1a:ce:f2:e3: 3c:71:32:62:05:be:11:51:80:01:45:44:dd:0a:eb:73: 09:69:4f:df:62:51:82:95:5d:81:da:9e:97:67:07:6a: 6e:b4:85:95:2c:62:94:4c:1a:64:90:00:ce:55:e4:ff: fe:60:a1:12:89:ce:4f:34:c9:84:b8:95:db:4f:4d:8e: d2:f8:f5:a4:33:a3:a4:5d:46:5e:f8:1d:64:06:98:5a Fingerprint (SHA-256): B3:A0:92:0B:5D:98:20:CF:A8:2D:53:80:C5:A6:C5:C5:86:89:9A:B3:39:A9:EB:69:43:87:81:05:26:90:A2:26 Fingerprint (SHA1): 46:3C:BE:2E:F4:58:39:E7:E4:9E:DD:C5:DC:5C:AF:6B:23:52:BF:BD Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7182: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7183: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7184: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192525 (0x191ae34d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:45:36 2017 Not After : Thu Apr 21 19:45:36 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:5b:8a:89:f7:61:92:21:ba:4f:bd:91:75:cc:fd:98: d1:7a:52:61:21:77:62:89:8d:37:36:7c:5c:f6:f9:9f: 74:2c:8f:f8:41:a6:9d:37:23:36:53:91:b2:db:21:17: c2:75:25:23:38:dd:82:c8:e7:5c:98:b6:15:1e:c5:4f: aa:3b:b6:27:7e:86:b7:1b:a0:20:87:ae:29:fa:d9:51: 8d:73:e6:70:09:94:5b:8f:71:1e:41:b8:31:ff:65:19: c5:fd:30:75:5e:75:e1:67:13:7e:50:b3:23:51:6e:78: ed:82:9f:93:f3:29:dd:2d:97:08:50:7d:7d:78:3c:11: d2:83:10:15:5b:65:f2:b1:af:58:32:54:3a:99:7a:8a: 23:95:46:a2:e5:4e:51:77:93:b6:5a:87:65:f2:a5:e6: e2:e2:21:74:f8:37:42:9b:43:f1:bb:59:df:90:48:2a: 5b:ef:a3:fe:61:3b:de:99:7e:66:9f:25:0c:a5:5b:c0: 60:5a:a5:6f:04:b0:4c:a3:61:f1:8c:b1:b8:a0:d4:37: 34:cb:44:0c:df:df:5d:ff:98:c1:d3:86:9d:f3:05:35: e1:3e:5a:02:c5:f5:84:d4:ac:1b:25:85:c2:78:be:cc: 30:e5:b6:d2:37:bf:77:08:f7:d0:80:3e:02:5c:34:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:5e:d4:26:6f:1a:1c:6a:98:5c:4b:02:a9:36:cc:37: 9c:6d:74:18:c0:4d:aa:c8:ee:cf:15:41:dd:8c:f5:de: 3d:5d:10:bf:48:eb:22:5b:ed:d8:2e:b7:e4:6e:4c:4f: 32:97:86:ea:63:49:76:22:bc:9c:d5:fa:d4:07:21:9d: 14:9a:43:55:7a:f9:cb:8f:c8:08:54:f7:3c:94:0f:f2: a8:c5:b8:96:bd:53:b6:ff:b6:e0:09:55:c6:a8:6c:ac: 84:6e:0b:d6:4f:b8:1c:3c:47:cd:8b:27:f2:dc:f9:5a: 12:1b:ab:db:58:e9:cc:aa:be:84:45:1e:14:0d:73:87: b9:b7:08:7a:c0:58:7d:7b:b1:78:8a:70:7d:7f:8d:76: f0:d3:2b:c4:b7:86:14:63:52:dd:d6:f8:d1:48:28:d7: ae:14:e0:8e:88:14:62:b8:00:c2:6c:42:b4:c1:7a:c6: d4:3e:90:2f:93:dd:39:18:c5:6b:d1:61:1c:20:39:63: 83:0e:fa:db:b0:a9:6a:1c:cc:e6:a3:2a:aa:fd:28:a6: ca:17:08:70:69:de:b4:00:0d:94:65:92:dd:54:01:bf: 84:5b:2b:36:14:75:87:8f:2b:aa:2f:f9:0d:33:e7:32: 87:ce:5e:fd:24:e4:5c:a0:4b:12:bc:a2:a7:16:c1:35 Fingerprint (SHA-256): 0F:DE:23:5F:1E:BC:48:73:39:DF:84:C8:B1:8F:BD:3A:CE:63:60:DE:D9:02:39:1B:52:9D:06:F4:A1:BE:A2:4F Fingerprint (SHA1): BA:28:EC:9D:D6:50:FD:8D:01:3E:B6:D6:F7:78:14:67:16:E6:61:54 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7185: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7186: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192528 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7187: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7188: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7189: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7190: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192529 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7191: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7192: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7193: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7194: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192530 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA1Root-421192437.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7195: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7196: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7197: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7198: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421192531 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7199: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7200: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #7201: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192528 (0x191ae350) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:46:16 2017 Not After : Thu Apr 21 19:46:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:4c:ff:0d:06:6d:54:07:1b:5b:69:46:e4:99:73:3c: d9:0d:31:59:53:80:e8:dd:dc:1d:d4:1c:6d:5e:24:b4: 56:fe:ec:89:96:72:c2:16:65:23:f6:74:48:33:5e:78: 2b:ac:e8:fe:8f:f7:0a:db:8a:c9:11:a1:7f:04:be:8a: 30:54:67:ec:34:70:77:ee:66:49:39:73:08:17:71:8e: ae:1b:8a:d2:01:86:00:23:40:0e:ce:ab:ba:22:48:4a: 8c:63:f4:b9:89:ae:d0:7f:aa:c0:c4:4b:1c:b5:2d:23: 78:8a:a2:aa:88:53:c0:54:79:77:05:44:7b:dd:02:01: e7:be:02:60:7e:fd:6b:7b:3b:79:e2:74:3e:1a:f9:72: 24:c6:ec:d8:0b:27:4e:75:dd:99:95:5e:84:a3:06:e3: e7:c5:c0:97:02:64:7b:2e:81:6d:7a:fd:a6:56:bc:1f: 7b:16:51:ce:89:ea:a6:3b:12:7e:0c:cb:84:6c:2f:a6: dd:6b:4d:e5:f3:d1:45:7f:6b:9a:32:d8:dc:fb:c9:01: b5:cd:8c:76:9f:f5:4c:70:bd:fc:ff:38:5c:c5:eb:f4: 88:91:26:f0:cb:33:97:ee:03:05:99:ca:14:c6:60:7e: 4f:66:7d:30:fc:ce:47:24:43:9c:77:4e:13:53:42:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:e2:54:da:22:d4:a5:a4:a7:57:a5:d3:e0:b2:d1:14: a9:e0:e1:03:e9:24:84:35:1a:2b:8e:c8:ba:d6:48:01: 14:4b:2a:f2:ab:65:09:8f:18:8a:86:d9:54:f9:21:ef: ac:ee:6a:69:60:ef:c9:dd:de:4d:d7:b4:a9:81:53:07: 1f:49:dc:59:43:a9:f5:a9:6a:e8:8d:de:ac:31:f8:47: 0e:6c:7f:66:d3:33:44:cf:db:32:56:f3:4b:eb:6b:bc: 0a:13:75:99:9e:06:41:98:64:10:ef:58:99:5d:0c:73: b2:40:fe:54:ae:8c:b8:52:b9:a6:e7:18:49:e1:a9:b8: ec:94:06:6b:2f:e0:64:42:85:d7:36:cc:f4:10:e8:43: cb:02:49:da:9e:1f:da:da:24:88:0b:c3:e1:76:19:bf: ea:b4:57:d6:ce:e0:98:40:12:d0:87:0e:82:23:d5:7b: 84:96:bf:c9:e6:0b:01:4d:9b:83:87:c8:75:d5:2f:58: c7:4e:69:5b:14:0c:6b:41:1a:82:9b:40:1d:37:66:33: 01:50:99:1c:90:bc:b0:e0:72:d8:25:e9:ec:bc:74:6e: fb:ed:6b:73:92:86:b0:4f:ed:5a:74:ae:50:5c:f9:6b: fc:eb:7e:ec:c2:08:cb:6d:02:c7:1c:aa:df:b4:e1:f5 Fingerprint (SHA-256): C5:E4:9D:69:96:5C:82:9C:71:E0:37:77:BE:13:25:AD:4D:8B:23:53:C4:E8:6B:00:A8:F6:8B:20:79:23:85:A3 Fingerprint (SHA1): 48:26:BE:B6:0E:9B:B8:02:53:3F:E5:55:2D:9A:C6:15:9E:B5:A8:62 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7202: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7203: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192532 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7204: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7205: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7206: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192533 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7207: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7208: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7209: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7210: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421192534 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7211: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7212: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421192535 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7213: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7214: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7215: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7216: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7217: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421192536 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421192438.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7218: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7219: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7220: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7221: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192537 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7222: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7223: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7224: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7225: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192533 (0x191ae355) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:47:32 2017 Not After : Thu Apr 21 19:47:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 92:37:ab:71:b6:fa:07:1f:bc:d0:35:f0:58:eb:8c:e9: ec:4a:3d:cf:21:83:f1:1d:8e:29:05:03:db:b2:9a:09: 80:52:7d:e4:4d:b8:46:61:7e:8c:9c:dc:ed:92:67:87: b0:e5:24:84:9e:b0:23:67:a8:22:b4:3c:5d:af:03:00: b9:61:29:a3:d6:de:87:db:bb:13:6c:82:cd:47:e8:5f: 1e:95:46:41:db:3c:44:25:68:fa:88:fc:4c:ca:a5:e6: 2c:f2:9d:c2:de:64:11:78:ca:b3:4e:73:4a:65:82:e0: 9c:ce:13:00:5e:ca:07:64:93:1c:9d:4c:ad:9d:28:64: aa:8b:32:bd:01:be:92:96:07:0b:8e:ab:a8:1b:3b:87: 00:4d:0a:6d:79:ba:a1:8e:07:15:d1:90:1e:f2:cb:56: 3a:00:19:a6:fd:49:d1:e8:c9:d2:77:c7:46:76:e3:7b: ac:28:5d:97:bb:dc:a8:47:5b:50:7b:08:75:2c:42:cd: 68:8d:44:75:d1:bb:ac:ae:a0:8e:fa:b3:3b:e4:1c:14: bd:45:f4:6b:10:96:6a:26:ca:43:69:fe:07:ef:65:c9: a5:cb:63:a6:88:85:c8:f7:3a:18:fb:72:02:14:2a:b8: a9:f5:5e:d6:f4:73:cc:60:3c:1c:99:05:ef:84:1e:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:8a:ff:c1:79:27:83:d0:28:8b:82:04:a5:d1:d7:35: bc:37:c7:2d:51:35:c1:66:4b:2b:63:0d:1d:f2:e3:f9: 8d:3e:01:88:f2:65:af:44:0e:23:46:4c:e3:99:94:df: ce:c1:6e:4e:4d:02:55:a5:f7:5f:f1:06:2d:2e:7b:b1: 99:3c:ee:10:d8:7c:e1:ee:66:ab:6a:74:18:e9:66:c4: 48:b1:93:92:69:0c:7b:10:fe:24:bb:97:05:a9:6a:eb: f5:76:5a:8c:30:7a:a7:e0:2e:6f:51:3c:52:fe:a0:72: 71:24:bf:14:a4:04:5c:cb:e3:1c:e8:df:c9:0f:dd:04: a1:28:06:04:4b:8c:39:df:0b:76:ab:33:74:0c:0e:aa: 0c:93:45:3e:fc:ce:6e:9b:e1:68:39:79:f4:87:e9:70: 5a:3a:31:cf:ae:4f:72:9a:de:d0:e9:ed:ad:ca:2a:d6: cb:0c:a3:36:06:ca:ae:79:50:94:3b:2e:3d:9f:4d:58: fc:37:01:3b:bd:c8:e4:05:45:42:fd:cb:89:84:37:3c: 05:a3:3b:05:35:96:ec:a9:16:d0:a9:9e:27:35:f7:1b: 1d:cb:d5:56:85:13:b3:f9:e8:11:1a:5d:48:06:f8:79: 6b:8a:07:77:6a:61:3c:fe:9e:7c:37:78:a6:4e:a7:b7 Fingerprint (SHA-256): E0:9B:45:96:B1:75:03:29:71:5A:90:CD:29:CB:97:42:DF:92:D9:67:F8:50:31:9C:E5:F0:97:72:2C:71:FE:BB Fingerprint (SHA1): 3A:B2:3A:CA:54:B5:57:61:12:73:18:86:89:01:0B:F9:18:0E:43:FA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7226: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192533 (0x191ae355) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:47:32 2017 Not After : Thu Apr 21 19:47:32 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 92:37:ab:71:b6:fa:07:1f:bc:d0:35:f0:58:eb:8c:e9: ec:4a:3d:cf:21:83:f1:1d:8e:29:05:03:db:b2:9a:09: 80:52:7d:e4:4d:b8:46:61:7e:8c:9c:dc:ed:92:67:87: b0:e5:24:84:9e:b0:23:67:a8:22:b4:3c:5d:af:03:00: b9:61:29:a3:d6:de:87:db:bb:13:6c:82:cd:47:e8:5f: 1e:95:46:41:db:3c:44:25:68:fa:88:fc:4c:ca:a5:e6: 2c:f2:9d:c2:de:64:11:78:ca:b3:4e:73:4a:65:82:e0: 9c:ce:13:00:5e:ca:07:64:93:1c:9d:4c:ad:9d:28:64: aa:8b:32:bd:01:be:92:96:07:0b:8e:ab:a8:1b:3b:87: 00:4d:0a:6d:79:ba:a1:8e:07:15:d1:90:1e:f2:cb:56: 3a:00:19:a6:fd:49:d1:e8:c9:d2:77:c7:46:76:e3:7b: ac:28:5d:97:bb:dc:a8:47:5b:50:7b:08:75:2c:42:cd: 68:8d:44:75:d1:bb:ac:ae:a0:8e:fa:b3:3b:e4:1c:14: bd:45:f4:6b:10:96:6a:26:ca:43:69:fe:07:ef:65:c9: a5:cb:63:a6:88:85:c8:f7:3a:18:fb:72:02:14:2a:b8: a9:f5:5e:d6:f4:73:cc:60:3c:1c:99:05:ef:84:1e:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:8a:ff:c1:79:27:83:d0:28:8b:82:04:a5:d1:d7:35: bc:37:c7:2d:51:35:c1:66:4b:2b:63:0d:1d:f2:e3:f9: 8d:3e:01:88:f2:65:af:44:0e:23:46:4c:e3:99:94:df: ce:c1:6e:4e:4d:02:55:a5:f7:5f:f1:06:2d:2e:7b:b1: 99:3c:ee:10:d8:7c:e1:ee:66:ab:6a:74:18:e9:66:c4: 48:b1:93:92:69:0c:7b:10:fe:24:bb:97:05:a9:6a:eb: f5:76:5a:8c:30:7a:a7:e0:2e:6f:51:3c:52:fe:a0:72: 71:24:bf:14:a4:04:5c:cb:e3:1c:e8:df:c9:0f:dd:04: a1:28:06:04:4b:8c:39:df:0b:76:ab:33:74:0c:0e:aa: 0c:93:45:3e:fc:ce:6e:9b:e1:68:39:79:f4:87:e9:70: 5a:3a:31:cf:ae:4f:72:9a:de:d0:e9:ed:ad:ca:2a:d6: cb:0c:a3:36:06:ca:ae:79:50:94:3b:2e:3d:9f:4d:58: fc:37:01:3b:bd:c8:e4:05:45:42:fd:cb:89:84:37:3c: 05:a3:3b:05:35:96:ec:a9:16:d0:a9:9e:27:35:f7:1b: 1d:cb:d5:56:85:13:b3:f9:e8:11:1a:5d:48:06:f8:79: 6b:8a:07:77:6a:61:3c:fe:9e:7c:37:78:a6:4e:a7:b7 Fingerprint (SHA-256): E0:9B:45:96:B1:75:03:29:71:5A:90:CD:29:CB:97:42:DF:92:D9:67:F8:50:31:9C:E5:F0:97:72:2C:71:FE:BB Fingerprint (SHA1): 3A:B2:3A:CA:54:B5:57:61:12:73:18:86:89:01:0B:F9:18:0E:43:FA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7227: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7228: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192538 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7229: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7230: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7231: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192539 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7232: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7233: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7234: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7235: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421192540 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7236: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7237: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421192541 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7238: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7239: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7240: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7241: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7242: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421192542 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421192439.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7243: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7244: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7245: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7246: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192543 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7247: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7248: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7249: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7250: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421192544 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-BridgeNavy-421192440.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7251: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7252: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7253: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7254: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421192545 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7255: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7256: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7257: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7258: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192539 (0x191ae35b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:48:47 2017 Not After : Thu Apr 21 19:48:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:75:56:f0:0b:ec:8e:9d:1b:e3:5a:b3:e1:3a:65:c2: 20:22:9c:9a:15:2d:58:de:c8:9b:2f:86:39:cc:50:b6: a3:7b:d4:f2:e8:57:74:54:36:ba:63:14:81:e3:ec:56: 4f:e2:09:02:45:35:e3:99:b9:47:15:b9:b0:26:29:18: d8:f0:ae:86:9a:df:05:31:4a:89:96:3c:51:89:f5:57: a2:e0:cf:2b:26:b2:c5:cc:9b:d6:17:a1:33:d6:35:6f: 9f:aa:6f:01:cc:b8:04:3c:ad:ac:83:4f:cb:00:ae:02: da:32:93:0d:ce:25:3f:92:f3:52:91:94:f9:7a:43:b6: e2:be:a7:f2:22:42:66:4d:d5:bb:f8:fc:4b:1a:e4:f1: 76:16:0d:9a:55:28:0b:f6:e6:5a:7a:91:03:3e:56:76: 25:83:fe:c8:b7:e1:1b:c4:10:da:6f:58:ae:75:36:70: 63:df:e1:08:bb:94:eb:8b:cf:d6:c5:e1:9a:5d:27:d3: e9:ee:1f:1c:f9:0f:10:bd:73:5c:da:cf:e7:c3:c8:c8: bf:5a:90:bd:06:9b:47:2b:25:b4:5d:70:a0:95:29:c6: 32:04:42:5f:7f:bc:35:18:b3:5a:03:89:ae:e5:8c:7e: 71:99:38:12:dc:41:9f:e4:59:56:6b:8c:75:cd:18:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:ec:b7:a6:23:cb:9c:8e:f3:b2:03:5f:00:09:bc:b3: 76:dc:2d:02:6e:f1:95:f7:e7:d9:2e:f3:ba:30:cd:95: 92:80:26:95:49:2d:c7:0d:ca:06:0e:08:b8:45:25:45: 79:b2:6f:44:29:7d:99:6b:ff:84:26:97:66:a3:34:b5: a4:8b:fa:e6:71:29:a2:eb:8a:a9:75:6b:47:b9:22:d5: 6c:0d:e8:24:e2:b8:71:16:11:96:06:cc:8e:6c:b1:c1: 4b:e3:67:92:27:51:9b:14:7a:a5:93:d6:c0:74:be:ff: d5:79:90:e9:31:d6:c6:41:43:fe:f0:1d:d2:0a:ee:13: 11:19:43:fc:1a:b9:bc:3b:bd:a8:1d:4a:d0:29:8d:87: 5f:d8:58:20:56:c0:0c:44:87:ba:be:c5:f5:8d:c1:0e: 5e:6f:49:a4:36:15:15:3b:90:9a:5e:6a:15:74:0b:8e: fb:16:ea:20:48:90:27:58:ae:6e:a2:3e:76:d7:8b:5e: 30:96:ee:ed:9c:5c:de:ff:26:8d:20:42:90:e4:5c:40: 73:c8:7d:a8:49:b3:9a:a0:1e:7b:c7:ce:d7:5c:dd:8a: 94:f5:9c:03:be:2d:bd:23:08:f5:bf:72:ed:e8:45:6b: 6c:95:cc:e3:c1:ba:c8:4f:e7:50:14:aa:f1:29:1b:8b Fingerprint (SHA-256): E2:01:D0:03:63:9A:90:3B:82:E5:EF:B5:32:51:43:05:38:17:7F:33:7D:97:76:17:87:1C:98:B7:57:49:E9:3A Fingerprint (SHA1): 00:FA:78:22:29:38:E6:A2:D4:01:1F:04:51:C0:75:63:D2:EC:7A:D2 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7259: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192539 (0x191ae35b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:48:47 2017 Not After : Thu Apr 21 19:48:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:75:56:f0:0b:ec:8e:9d:1b:e3:5a:b3:e1:3a:65:c2: 20:22:9c:9a:15:2d:58:de:c8:9b:2f:86:39:cc:50:b6: a3:7b:d4:f2:e8:57:74:54:36:ba:63:14:81:e3:ec:56: 4f:e2:09:02:45:35:e3:99:b9:47:15:b9:b0:26:29:18: d8:f0:ae:86:9a:df:05:31:4a:89:96:3c:51:89:f5:57: a2:e0:cf:2b:26:b2:c5:cc:9b:d6:17:a1:33:d6:35:6f: 9f:aa:6f:01:cc:b8:04:3c:ad:ac:83:4f:cb:00:ae:02: da:32:93:0d:ce:25:3f:92:f3:52:91:94:f9:7a:43:b6: e2:be:a7:f2:22:42:66:4d:d5:bb:f8:fc:4b:1a:e4:f1: 76:16:0d:9a:55:28:0b:f6:e6:5a:7a:91:03:3e:56:76: 25:83:fe:c8:b7:e1:1b:c4:10:da:6f:58:ae:75:36:70: 63:df:e1:08:bb:94:eb:8b:cf:d6:c5:e1:9a:5d:27:d3: e9:ee:1f:1c:f9:0f:10:bd:73:5c:da:cf:e7:c3:c8:c8: bf:5a:90:bd:06:9b:47:2b:25:b4:5d:70:a0:95:29:c6: 32:04:42:5f:7f:bc:35:18:b3:5a:03:89:ae:e5:8c:7e: 71:99:38:12:dc:41:9f:e4:59:56:6b:8c:75:cd:18:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:ec:b7:a6:23:cb:9c:8e:f3:b2:03:5f:00:09:bc:b3: 76:dc:2d:02:6e:f1:95:f7:e7:d9:2e:f3:ba:30:cd:95: 92:80:26:95:49:2d:c7:0d:ca:06:0e:08:b8:45:25:45: 79:b2:6f:44:29:7d:99:6b:ff:84:26:97:66:a3:34:b5: a4:8b:fa:e6:71:29:a2:eb:8a:a9:75:6b:47:b9:22:d5: 6c:0d:e8:24:e2:b8:71:16:11:96:06:cc:8e:6c:b1:c1: 4b:e3:67:92:27:51:9b:14:7a:a5:93:d6:c0:74:be:ff: d5:79:90:e9:31:d6:c6:41:43:fe:f0:1d:d2:0a:ee:13: 11:19:43:fc:1a:b9:bc:3b:bd:a8:1d:4a:d0:29:8d:87: 5f:d8:58:20:56:c0:0c:44:87:ba:be:c5:f5:8d:c1:0e: 5e:6f:49:a4:36:15:15:3b:90:9a:5e:6a:15:74:0b:8e: fb:16:ea:20:48:90:27:58:ae:6e:a2:3e:76:d7:8b:5e: 30:96:ee:ed:9c:5c:de:ff:26:8d:20:42:90:e4:5c:40: 73:c8:7d:a8:49:b3:9a:a0:1e:7b:c7:ce:d7:5c:dd:8a: 94:f5:9c:03:be:2d:bd:23:08:f5:bf:72:ed:e8:45:6b: 6c:95:cc:e3:c1:ba:c8:4f:e7:50:14:aa:f1:29:1b:8b Fingerprint (SHA-256): E2:01:D0:03:63:9A:90:3B:82:E5:EF:B5:32:51:43:05:38:17:7F:33:7D:97:76:17:87:1C:98:B7:57:49:E9:3A Fingerprint (SHA1): 00:FA:78:22:29:38:E6:A2:D4:01:1F:04:51:C0:75:63:D2:EC:7A:D2 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7260: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #7261: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192538 (0x191ae35a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:48:36 2017 Not After : Thu Apr 21 19:48:36 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:57:a2:5a:1b:8f:eb:05:dd:af:5d:e8:be:c1:d8:08: 45:8b:92:69:69:2f:a5:c6:4e:22:2f:32:20:de:2d:b7: 96:ff:d7:40:f3:a0:fe:3d:e9:55:f8:3f:af:e9:9a:9d: 99:d8:18:f6:4e:65:0f:3d:c9:94:ec:d7:e2:2c:dc:68: 3e:77:34:3b:81:28:aa:c6:44:05:9f:7c:f7:9e:80:3b: e1:ef:9c:67:97:44:94:53:b8:0e:6a:7c:f2:3b:ec:2a: b0:ef:b4:01:78:02:b7:c7:b2:8c:22:f6:a6:1b:75:a5: 13:ad:cc:d3:f9:f6:f1:f9:e1:35:32:e4:b2:f0:48:b8: 94:54:e0:16:62:f5:f2:da:53:36:59:a5:97:f8:ca:f2: b9:e8:2c:7d:29:08:88:ae:dc:c9:1f:33:16:5c:8e:ba: fd:1e:6e:6f:dc:09:25:fa:e9:5d:fc:67:c4:a1:b9:93: bd:73:45:c1:07:fb:d0:87:9c:bb:bf:df:f7:09:21:df: a4:4f:77:87:a0:31:63:8e:c6:4d:68:e0:ca:08:45:08: ed:78:f6:3c:78:a4:48:2e:04:89:09:07:4e:34:24:cc: 9c:ef:d6:5e:d4:18:a9:4e:ac:a8:a1:a7:0a:e9:d1:ac: 2c:eb:c9:e8:6c:94:b8:bf:df:17:63:03:66:f3:3e:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:25:c0:87:9f:2d:f7:d1:31:59:93:46:82:d0:1d:79: fe:3d:65:7f:7e:ca:fc:95:06:86:66:aa:31:7c:41:86: c4:58:7a:71:f9:20:79:11:b9:50:ad:8e:b8:06:1e:fd: aa:b3:7b:8e:d8:52:d6:0d:10:24:43:85:b3:01:fa:fc: 8d:7e:09:2a:b0:ea:36:69:8d:3d:e2:3d:b5:a1:5e:11: 52:c3:68:e1:73:af:33:64:7f:7e:71:c0:67:2d:3a:47: 4f:09:75:3a:3c:5e:97:aa:a0:83:85:a5:d1:f5:71:aa: e3:93:12:d3:5b:22:4b:8f:b0:8f:b8:2e:37:bf:77:07: fb:57:65:4c:25:19:61:ba:3a:fc:5e:24:60:86:3c:21: f8:89:9e:b3:7b:e8:90:9c:eb:0b:29:36:c9:42:98:ec: cc:e0:b5:f4:77:3f:2f:5d:38:7a:a3:b9:31:89:da:42: f5:d8:3f:54:58:db:ac:3e:a1:c7:35:6f:c5:06:7f:4c: 4b:3d:d8:d4:2f:52:7a:cf:3f:93:9c:16:9a:20:1a:38: 64:9b:96:7d:b4:57:38:81:ad:7a:41:d0:db:b5:6d:1c: 0b:9a:95:37:77:08:3d:78:f1:ae:3b:63:ad:16:cd:a4: 26:52:cd:d2:1d:91:3c:f1:82:b7:df:a8:59:d9:ca:bd Fingerprint (SHA-256): 71:31:DC:2E:39:B9:F0:9D:33:C7:1F:D3:57:9B:7E:98:C2:96:0A:7C:FD:6C:40:90:CD:A2:3D:F7:AC:DD:FF:D6 Fingerprint (SHA1): F1:D7:6E:D4:6A:E1:14:7C:35:D4:31:D2:7D:6F:B6:16:B8:09:6D:6B Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7262: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192539 (0x191ae35b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:48:47 2017 Not After : Thu Apr 21 19:48:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:75:56:f0:0b:ec:8e:9d:1b:e3:5a:b3:e1:3a:65:c2: 20:22:9c:9a:15:2d:58:de:c8:9b:2f:86:39:cc:50:b6: a3:7b:d4:f2:e8:57:74:54:36:ba:63:14:81:e3:ec:56: 4f:e2:09:02:45:35:e3:99:b9:47:15:b9:b0:26:29:18: d8:f0:ae:86:9a:df:05:31:4a:89:96:3c:51:89:f5:57: a2:e0:cf:2b:26:b2:c5:cc:9b:d6:17:a1:33:d6:35:6f: 9f:aa:6f:01:cc:b8:04:3c:ad:ac:83:4f:cb:00:ae:02: da:32:93:0d:ce:25:3f:92:f3:52:91:94:f9:7a:43:b6: e2:be:a7:f2:22:42:66:4d:d5:bb:f8:fc:4b:1a:e4:f1: 76:16:0d:9a:55:28:0b:f6:e6:5a:7a:91:03:3e:56:76: 25:83:fe:c8:b7:e1:1b:c4:10:da:6f:58:ae:75:36:70: 63:df:e1:08:bb:94:eb:8b:cf:d6:c5:e1:9a:5d:27:d3: e9:ee:1f:1c:f9:0f:10:bd:73:5c:da:cf:e7:c3:c8:c8: bf:5a:90:bd:06:9b:47:2b:25:b4:5d:70:a0:95:29:c6: 32:04:42:5f:7f:bc:35:18:b3:5a:03:89:ae:e5:8c:7e: 71:99:38:12:dc:41:9f:e4:59:56:6b:8c:75:cd:18:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:ec:b7:a6:23:cb:9c:8e:f3:b2:03:5f:00:09:bc:b3: 76:dc:2d:02:6e:f1:95:f7:e7:d9:2e:f3:ba:30:cd:95: 92:80:26:95:49:2d:c7:0d:ca:06:0e:08:b8:45:25:45: 79:b2:6f:44:29:7d:99:6b:ff:84:26:97:66:a3:34:b5: a4:8b:fa:e6:71:29:a2:eb:8a:a9:75:6b:47:b9:22:d5: 6c:0d:e8:24:e2:b8:71:16:11:96:06:cc:8e:6c:b1:c1: 4b:e3:67:92:27:51:9b:14:7a:a5:93:d6:c0:74:be:ff: d5:79:90:e9:31:d6:c6:41:43:fe:f0:1d:d2:0a:ee:13: 11:19:43:fc:1a:b9:bc:3b:bd:a8:1d:4a:d0:29:8d:87: 5f:d8:58:20:56:c0:0c:44:87:ba:be:c5:f5:8d:c1:0e: 5e:6f:49:a4:36:15:15:3b:90:9a:5e:6a:15:74:0b:8e: fb:16:ea:20:48:90:27:58:ae:6e:a2:3e:76:d7:8b:5e: 30:96:ee:ed:9c:5c:de:ff:26:8d:20:42:90:e4:5c:40: 73:c8:7d:a8:49:b3:9a:a0:1e:7b:c7:ce:d7:5c:dd:8a: 94:f5:9c:03:be:2d:bd:23:08:f5:bf:72:ed:e8:45:6b: 6c:95:cc:e3:c1:ba:c8:4f:e7:50:14:aa:f1:29:1b:8b Fingerprint (SHA-256): E2:01:D0:03:63:9A:90:3B:82:E5:EF:B5:32:51:43:05:38:17:7F:33:7D:97:76:17:87:1C:98:B7:57:49:E9:3A Fingerprint (SHA1): 00:FA:78:22:29:38:E6:A2:D4:01:1F:04:51:C0:75:63:D2:EC:7A:D2 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7263: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192539 (0x191ae35b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:48:47 2017 Not After : Thu Apr 21 19:48:47 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:75:56:f0:0b:ec:8e:9d:1b:e3:5a:b3:e1:3a:65:c2: 20:22:9c:9a:15:2d:58:de:c8:9b:2f:86:39:cc:50:b6: a3:7b:d4:f2:e8:57:74:54:36:ba:63:14:81:e3:ec:56: 4f:e2:09:02:45:35:e3:99:b9:47:15:b9:b0:26:29:18: d8:f0:ae:86:9a:df:05:31:4a:89:96:3c:51:89:f5:57: a2:e0:cf:2b:26:b2:c5:cc:9b:d6:17:a1:33:d6:35:6f: 9f:aa:6f:01:cc:b8:04:3c:ad:ac:83:4f:cb:00:ae:02: da:32:93:0d:ce:25:3f:92:f3:52:91:94:f9:7a:43:b6: e2:be:a7:f2:22:42:66:4d:d5:bb:f8:fc:4b:1a:e4:f1: 76:16:0d:9a:55:28:0b:f6:e6:5a:7a:91:03:3e:56:76: 25:83:fe:c8:b7:e1:1b:c4:10:da:6f:58:ae:75:36:70: 63:df:e1:08:bb:94:eb:8b:cf:d6:c5:e1:9a:5d:27:d3: e9:ee:1f:1c:f9:0f:10:bd:73:5c:da:cf:e7:c3:c8:c8: bf:5a:90:bd:06:9b:47:2b:25:b4:5d:70:a0:95:29:c6: 32:04:42:5f:7f:bc:35:18:b3:5a:03:89:ae:e5:8c:7e: 71:99:38:12:dc:41:9f:e4:59:56:6b:8c:75:cd:18:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:ec:b7:a6:23:cb:9c:8e:f3:b2:03:5f:00:09:bc:b3: 76:dc:2d:02:6e:f1:95:f7:e7:d9:2e:f3:ba:30:cd:95: 92:80:26:95:49:2d:c7:0d:ca:06:0e:08:b8:45:25:45: 79:b2:6f:44:29:7d:99:6b:ff:84:26:97:66:a3:34:b5: a4:8b:fa:e6:71:29:a2:eb:8a:a9:75:6b:47:b9:22:d5: 6c:0d:e8:24:e2:b8:71:16:11:96:06:cc:8e:6c:b1:c1: 4b:e3:67:92:27:51:9b:14:7a:a5:93:d6:c0:74:be:ff: d5:79:90:e9:31:d6:c6:41:43:fe:f0:1d:d2:0a:ee:13: 11:19:43:fc:1a:b9:bc:3b:bd:a8:1d:4a:d0:29:8d:87: 5f:d8:58:20:56:c0:0c:44:87:ba:be:c5:f5:8d:c1:0e: 5e:6f:49:a4:36:15:15:3b:90:9a:5e:6a:15:74:0b:8e: fb:16:ea:20:48:90:27:58:ae:6e:a2:3e:76:d7:8b:5e: 30:96:ee:ed:9c:5c:de:ff:26:8d:20:42:90:e4:5c:40: 73:c8:7d:a8:49:b3:9a:a0:1e:7b:c7:ce:d7:5c:dd:8a: 94:f5:9c:03:be:2d:bd:23:08:f5:bf:72:ed:e8:45:6b: 6c:95:cc:e3:c1:ba:c8:4f:e7:50:14:aa:f1:29:1b:8b Fingerprint (SHA-256): E2:01:D0:03:63:9A:90:3B:82:E5:EF:B5:32:51:43:05:38:17:7F:33:7D:97:76:17:87:1C:98:B7:57:49:E9:3A Fingerprint (SHA1): 00:FA:78:22:29:38:E6:A2:D4:01:1F:04:51:C0:75:63:D2:EC:7A:D2 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7264: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7265: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192546 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7266: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7267: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7268: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192547 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7269: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7270: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #7271: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7272: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 421192548 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7273: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7274: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #7275: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7276: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 421192549 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7277: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7278: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7279: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7280: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 421192550 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7281: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7282: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 421192551 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7283: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7284: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #7285: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7286: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7287: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421192552 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7288: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7289: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7290: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7291: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421192553 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7292: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7293: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7294: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7295: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192554 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7296: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7297: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7298: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7299: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421192555 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7300: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7301: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7302: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192546 (0x191ae362) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:50:12 2017 Not After : Thu Apr 21 19:50:12 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:39:81:df:c5:03:31:89:e6:98:ed:99:28:4f:65:10: 3a:84:cb:f9:00:97:f9:48:d2:92:4e:0a:18:9a:99:b6: e0:81:87:1f:19:26:7b:35:68:80:84:e5:44:20:60:ae: 06:a0:7a:22:bb:52:68:38:f5:a7:89:e0:35:3c:05:b8: bc:70:55:b1:4d:ca:c3:fd:06:a9:89:9e:7b:dc:aa:1c: cc:d3:80:b0:d3:df:09:e7:c5:78:ea:b4:fe:45:d5:8c: 41:78:bf:e7:bf:b5:8d:d3:78:b1:2b:22:a0:6b:2e:6f: cd:26:bb:84:69:3b:8a:a7:b0:dc:83:eb:a7:c5:04:18: 1b:f0:0f:b3:b8:74:8a:73:bb:00:1e:18:0e:cd:c6:46: cf:e2:f2:22:9f:5c:b5:bc:cf:28:00:c1:ce:2c:26:de: 5f:41:24:e8:83:a7:ed:61:48:2b:2e:d0:fd:4b:44:40: c9:7e:fe:37:21:b1:b3:0e:a2:df:d8:19:6f:83:07:d3: 7f:e2:ef:b4:44:a2:41:ef:d0:a5:bd:0b:60:30:0d:01: 34:86:50:44:6f:52:c9:42:af:5c:fe:da:0e:de:22:8e: ce:4b:8f:38:94:d5:14:3f:e0:41:a3:e4:58:b0:d6:d8: 75:86:a7:80:16:90:43:77:91:3b:bd:9b:d8:9f:ea:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:37:34:bc:9f:3e:84:2e:0f:71:8a:a9:6d:f4:14:cd: 5d:0c:fd:44:a9:01:45:c8:5a:4e:e1:c5:84:b1:29:12: 85:88:09:f3:90:c2:fc:95:b6:bf:3b:4d:e8:1d:08:78: b7:bd:9e:a8:36:fb:6c:c5:01:fc:b5:27:8f:0a:49:49: 49:93:41:74:1b:e0:37:91:13:f4:51:87:f9:d0:f2:3e: 43:7d:8c:d4:11:75:9e:20:a9:fe:e9:86:e1:84:f5:aa: 86:9d:d0:6e:7d:d5:49:3e:ec:57:9c:f4:20:22:ee:ce: 18:ce:5d:3c:c3:b8:68:fe:b6:7f:5f:d1:83:ad:cf:e8: 5d:39:55:4f:16:7e:66:f3:9f:c3:96:93:e4:6a:46:76: b0:b2:36:1e:e4:09:d4:5a:bc:1d:f4:21:13:35:1a:e5: 30:31:0a:a7:ab:4f:54:54:08:6b:e6:8f:8f:18:fa:3d: 91:6b:8c:fc:2e:f7:25:fa:43:cf:8a:73:cd:95:85:22: a4:ee:e7:48:60:d6:aa:df:40:a6:4b:fc:ee:81:6c:5e: 38:bd:f5:0a:3f:87:81:d8:4e:96:c4:5e:10:7a:10:a9: 49:37:80:79:61:1b:c8:8c:ef:88:65:10:51:6e:ec:f3: 26:fd:73:c3:92:04:08:15:31:0e:88:72:1a:e1:c2:35 Fingerprint (SHA-256): 5C:40:E1:0C:D8:2B:45:6D:DF:BE:11:74:A1:BD:B2:2D:D9:92:18:41:E3:65:78:2A:FA:3C:3C:AF:EC:D4:76:EF Fingerprint (SHA1): 85:54:26:D7:5E:7A:90:DD:D0:E0:96:F9:F6:74:16:22:81:B7:A9:38 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #7303: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7304: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7305: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7306: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7307: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7308: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7309: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7310: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7311: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192547 (0x191ae363) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:50:20 2017 Not After : Thu Apr 21 19:50:20 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:39:91:38:14:21:9f:80:b0:a0:6b:ca:87:df:ac:91: a8:de:15:7c:23:98:c0:e0:49:55:36:73:de:a7:d6:27: 59:18:d0:c6:78:19:00:3c:fb:16:3a:c3:54:c6:2d:a7: 8a:42:d2:ac:ff:27:39:d9:f7:6e:b0:6e:87:ab:33:f9: 95:ef:1f:a4:ff:16:ff:ff:90:8d:31:81:30:cb:87:cc: 9a:25:52:da:29:64:98:7c:34:f0:2b:c0:b8:4e:3d:a1: 16:8c:38:50:5b:05:7d:d3:ae:3d:dc:92:5f:a8:3f:db: 90:fe:49:54:43:77:ef:59:68:56:74:1e:2b:76:ce:05: 55:af:81:4a:e3:e7:3a:98:0d:50:56:40:37:5e:e9:12: 9e:b8:9e:e4:44:1a:f1:8f:eb:9e:df:fd:18:e0:51:47: a4:c8:aa:49:f5:99:3d:16:f5:f9:8c:57:f2:ea:13:3a: fb:96:82:e1:86:c9:eb:07:30:9a:97:00:b6:8d:41:8a: ad:58:1b:3b:e7:4e:b0:a2:6c:9a:9b:87:fd:02:c4:9d: fd:7f:b8:2e:ac:59:ce:13:41:5c:d0:65:7d:55:cc:ac: 41:5e:41:d1:3f:fe:c9:d5:ba:b6:14:63:e6:88:1b:61: b6:76:6f:f6:b3:55:8e:74:b8:f6:76:07:76:1b:0e:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:ff:59:7f:d7:0e:e3:3d:e4:97:e7:17:ee:0f:7d:89: 80:a7:47:4a:ae:e8:c8:0b:88:52:0a:4f:5e:cd:44:ee: 76:b3:4d:c2:4f:c2:14:94:94:ae:c6:9e:03:e3:61:fe: 24:1b:3c:8c:ab:e5:b6:21:0f:80:f8:77:e6:c2:17:62: c2:9a:f5:2a:1e:51:94:d3:8f:3b:61:91:cd:b7:7f:c2: 29:86:6b:d1:0b:05:b4:16:37:38:fc:12:e1:31:ba:b0: b5:fd:f4:d8:74:40:07:bc:27:15:93:5a:53:06:2c:9d: c6:6c:bd:d1:f1:e6:f4:05:fd:89:45:9f:0d:8a:1f:09: fa:cc:92:ff:76:5a:ac:f2:16:3a:c2:1c:23:53:9e:f7: 5f:a0:64:84:dd:15:a0:fa:5e:ca:3b:41:bf:d6:f0:15: cc:5a:6a:ce:ed:b8:4d:1d:53:0b:49:9d:11:5b:17:5d: 10:9b:13:13:47:83:c3:d0:2b:43:b5:ca:b7:aa:de:32: 03:f2:8d:dd:01:d7:8d:2d:4b:65:ef:c4:87:c6:fc:a8: 66:08:c0:18:de:ae:3f:c9:91:a3:d2:db:27:f4:d1:34: fb:87:a4:ca:a2:9c:da:2f:00:2c:09:23:17:d9:07:54: f3:15:ec:4b:61:c1:42:e7:67:80:b4:d0:2e:7b:8b:62 Fingerprint (SHA-256): DB:81:08:B9:D8:61:EE:16:1C:4A:C5:AA:3B:D9:C6:B1:03:FB:D8:F2:76:37:96:A0:76:4C:1C:8E:E5:63:9A:C8 Fingerprint (SHA1): 07:A2:90:46:51:D3:C3:8F:D3:CF:08:EE:38:CA:E4:04:B5:09:99:4F Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #7312: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7313: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7314: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7315: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7316: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7317: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7318: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #7319: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #7320: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #7321: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #7322: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #7323: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #7324: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #7325: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7326: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7327: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #7328: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #7329: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7330: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192556 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7331: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7332: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7333: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7334: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192557 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7335: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7336: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7337: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7338: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192558 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7339: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7340: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7341: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7342: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 421192559 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7343: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7344: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7345: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7346: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421192560 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7347: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7348: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7349: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7350: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 421192561 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7351: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7352: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7353: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7354: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 421192562 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7355: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7356: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #7357: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7358: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 421192563 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7359: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7360: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7361: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7362: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 421192564 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7363: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7364: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7365: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192556 (0x191ae36c) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:51:53 2017 Not After : Thu Apr 21 19:51:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 44:08:d4:d1:d2:a0:8d:b8:c3:f3:0d:b6:80:43:6c:c6: fc:a9:2d:7b:46:f3:81:4b:01:f4:26:1b:de:ae:29:22: e1:82:2c:38:f1:21:64:73:e5:26:1d:06:41:5d:0c:2a: 23:17:10:eb:23:3b:d1:88:77:fc:8a:b3:cf:24:25:04: 2b:83:de:fc:fe:04:e6:cc:5f:f8:18:51:73:0a:8a:b2: 6a:d4:52:94:73:63:46:6e:4b:d4:0f:e9:13:39:1a:68: d0:76:47:52:34:6f:b4:31:24:d1:79:cb:06:17:42:3e: 44:19:ba:56:77:eb:d0:ed:20:b9:b6:c6:b2:a9:90:0f: 7f:fd:f9:ed:0e:58:7b:1e:a4:8e:c4:9a:33:5d:3c:a0: 0d:4b:22:81:63:87:e4:bc:7d:76:94:f7:5d:cf:f7:5b: 54:f0:60:63:76:8c:c6:d6:49:52:7f:84:30:b8:82:f5: 21:2a:35:86:bf:ba:5e:62:85:ac:00:2a:44:74:70:9d: 77:35:f2:ce:d3:38:88:ff:25:a3:0c:ef:8f:b8:14:f2: 1c:59:9e:db:b3:33:e3:c5:b5:0c:4f:bf:9a:96:66:71: b6:a6:9f:a7:85:ca:d4:6d:34:f0:85:f8:69:2c:4c:dc: d1:1a:d5:f5:78:80:19:01:7d:e1:eb:42:f7:7d:cb:0a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:d5:49:c1:af:32:1b:22:0f:91:22:46: f0:e4:f5:3f:d0:ca:7c:06:c1:01:fe:67:31:59:a6:34: e7:02:1d:00:c3:c2:37:88:52:2d:37:cb:cf:10:e0:fe: 3e:61:fe:e3:72:24:d6:e0:98:ef:21:85:b2:42:b9:c0 Fingerprint (SHA-256): 13:EC:EE:63:91:AB:31:4D:AC:56:82:1A:B6:DB:1F:2F:2A:3F:BC:CA:C7:55:51:AE:2B:CC:5D:18:F2:31:1D:E1 Fingerprint (SHA1): BD:B4:0E:C7:2C:D4:6C:7E:DF:1D:1B:F6:30:74:A0:95:E6:AD:09:4E Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7366: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192556 (0x191ae36c) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:51:53 2017 Not After : Thu Apr 21 19:51:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 44:08:d4:d1:d2:a0:8d:b8:c3:f3:0d:b6:80:43:6c:c6: fc:a9:2d:7b:46:f3:81:4b:01:f4:26:1b:de:ae:29:22: e1:82:2c:38:f1:21:64:73:e5:26:1d:06:41:5d:0c:2a: 23:17:10:eb:23:3b:d1:88:77:fc:8a:b3:cf:24:25:04: 2b:83:de:fc:fe:04:e6:cc:5f:f8:18:51:73:0a:8a:b2: 6a:d4:52:94:73:63:46:6e:4b:d4:0f:e9:13:39:1a:68: d0:76:47:52:34:6f:b4:31:24:d1:79:cb:06:17:42:3e: 44:19:ba:56:77:eb:d0:ed:20:b9:b6:c6:b2:a9:90:0f: 7f:fd:f9:ed:0e:58:7b:1e:a4:8e:c4:9a:33:5d:3c:a0: 0d:4b:22:81:63:87:e4:bc:7d:76:94:f7:5d:cf:f7:5b: 54:f0:60:63:76:8c:c6:d6:49:52:7f:84:30:b8:82:f5: 21:2a:35:86:bf:ba:5e:62:85:ac:00:2a:44:74:70:9d: 77:35:f2:ce:d3:38:88:ff:25:a3:0c:ef:8f:b8:14:f2: 1c:59:9e:db:b3:33:e3:c5:b5:0c:4f:bf:9a:96:66:71: b6:a6:9f:a7:85:ca:d4:6d:34:f0:85:f8:69:2c:4c:dc: d1:1a:d5:f5:78:80:19:01:7d:e1:eb:42:f7:7d:cb:0a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:d5:49:c1:af:32:1b:22:0f:91:22:46: f0:e4:f5:3f:d0:ca:7c:06:c1:01:fe:67:31:59:a6:34: e7:02:1d:00:c3:c2:37:88:52:2d:37:cb:cf:10:e0:fe: 3e:61:fe:e3:72:24:d6:e0:98:ef:21:85:b2:42:b9:c0 Fingerprint (SHA-256): 13:EC:EE:63:91:AB:31:4D:AC:56:82:1A:B6:DB:1F:2F:2A:3F:BC:CA:C7:55:51:AE:2B:CC:5D:18:F2:31:1D:E1 Fingerprint (SHA1): BD:B4:0E:C7:2C:D4:6C:7E:DF:1D:1B:F6:30:74:A0:95:E6:AD:09:4E Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7367: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192556 (0x191ae36c) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:51:53 2017 Not After : Thu Apr 21 19:51:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 44:08:d4:d1:d2:a0:8d:b8:c3:f3:0d:b6:80:43:6c:c6: fc:a9:2d:7b:46:f3:81:4b:01:f4:26:1b:de:ae:29:22: e1:82:2c:38:f1:21:64:73:e5:26:1d:06:41:5d:0c:2a: 23:17:10:eb:23:3b:d1:88:77:fc:8a:b3:cf:24:25:04: 2b:83:de:fc:fe:04:e6:cc:5f:f8:18:51:73:0a:8a:b2: 6a:d4:52:94:73:63:46:6e:4b:d4:0f:e9:13:39:1a:68: d0:76:47:52:34:6f:b4:31:24:d1:79:cb:06:17:42:3e: 44:19:ba:56:77:eb:d0:ed:20:b9:b6:c6:b2:a9:90:0f: 7f:fd:f9:ed:0e:58:7b:1e:a4:8e:c4:9a:33:5d:3c:a0: 0d:4b:22:81:63:87:e4:bc:7d:76:94:f7:5d:cf:f7:5b: 54:f0:60:63:76:8c:c6:d6:49:52:7f:84:30:b8:82:f5: 21:2a:35:86:bf:ba:5e:62:85:ac:00:2a:44:74:70:9d: 77:35:f2:ce:d3:38:88:ff:25:a3:0c:ef:8f:b8:14:f2: 1c:59:9e:db:b3:33:e3:c5:b5:0c:4f:bf:9a:96:66:71: b6:a6:9f:a7:85:ca:d4:6d:34:f0:85:f8:69:2c:4c:dc: d1:1a:d5:f5:78:80:19:01:7d:e1:eb:42:f7:7d:cb:0a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:d5:49:c1:af:32:1b:22:0f:91:22:46: f0:e4:f5:3f:d0:ca:7c:06:c1:01:fe:67:31:59:a6:34: e7:02:1d:00:c3:c2:37:88:52:2d:37:cb:cf:10:e0:fe: 3e:61:fe:e3:72:24:d6:e0:98:ef:21:85:b2:42:b9:c0 Fingerprint (SHA-256): 13:EC:EE:63:91:AB:31:4D:AC:56:82:1A:B6:DB:1F:2F:2A:3F:BC:CA:C7:55:51:AE:2B:CC:5D:18:F2:31:1D:E1 Fingerprint (SHA1): BD:B4:0E:C7:2C:D4:6C:7E:DF:1D:1B:F6:30:74:A0:95:E6:AD:09:4E Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7368: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192556 (0x191ae36c) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:51:53 2017 Not After : Thu Apr 21 19:51:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 44:08:d4:d1:d2:a0:8d:b8:c3:f3:0d:b6:80:43:6c:c6: fc:a9:2d:7b:46:f3:81:4b:01:f4:26:1b:de:ae:29:22: e1:82:2c:38:f1:21:64:73:e5:26:1d:06:41:5d:0c:2a: 23:17:10:eb:23:3b:d1:88:77:fc:8a:b3:cf:24:25:04: 2b:83:de:fc:fe:04:e6:cc:5f:f8:18:51:73:0a:8a:b2: 6a:d4:52:94:73:63:46:6e:4b:d4:0f:e9:13:39:1a:68: d0:76:47:52:34:6f:b4:31:24:d1:79:cb:06:17:42:3e: 44:19:ba:56:77:eb:d0:ed:20:b9:b6:c6:b2:a9:90:0f: 7f:fd:f9:ed:0e:58:7b:1e:a4:8e:c4:9a:33:5d:3c:a0: 0d:4b:22:81:63:87:e4:bc:7d:76:94:f7:5d:cf:f7:5b: 54:f0:60:63:76:8c:c6:d6:49:52:7f:84:30:b8:82:f5: 21:2a:35:86:bf:ba:5e:62:85:ac:00:2a:44:74:70:9d: 77:35:f2:ce:d3:38:88:ff:25:a3:0c:ef:8f:b8:14:f2: 1c:59:9e:db:b3:33:e3:c5:b5:0c:4f:bf:9a:96:66:71: b6:a6:9f:a7:85:ca:d4:6d:34:f0:85:f8:69:2c:4c:dc: d1:1a:d5:f5:78:80:19:01:7d:e1:eb:42:f7:7d:cb:0a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:d5:49:c1:af:32:1b:22:0f:91:22:46: f0:e4:f5:3f:d0:ca:7c:06:c1:01:fe:67:31:59:a6:34: e7:02:1d:00:c3:c2:37:88:52:2d:37:cb:cf:10:e0:fe: 3e:61:fe:e3:72:24:d6:e0:98:ef:21:85:b2:42:b9:c0 Fingerprint (SHA-256): 13:EC:EE:63:91:AB:31:4D:AC:56:82:1A:B6:DB:1F:2F:2A:3F:BC:CA:C7:55:51:AE:2B:CC:5D:18:F2:31:1D:E1 Fingerprint (SHA1): BD:B4:0E:C7:2C:D4:6C:7E:DF:1D:1B:F6:30:74:A0:95:E6:AD:09:4E Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #7369: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7370: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7371: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7372: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7373: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7374: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7375: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7376: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7377: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7378: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7379: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7380: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7381: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7382: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7383: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7384: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #7385: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7386: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7387: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7388: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7389: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7390: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7391: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7392: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7393: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7394: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7395: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7396: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421195440Z nextupdate=20180421195440Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 19:54:40 2017 Next Update: Sat Apr 21 19:54:40 2018 CRL Extensions: chains.sh: #7397: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421195440Z nextupdate=20180421195440Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 19:54:40 2017 Next Update: Sat Apr 21 19:54:40 2018 CRL Extensions: chains.sh: #7398: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421195441Z nextupdate=20180421195441Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 19:54:41 2017 Next Update: Sat Apr 21 19:54:41 2018 CRL Extensions: chains.sh: #7399: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421195442Z nextupdate=20180421195442Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 19:54:42 2017 Next Update: Sat Apr 21 19:54:42 2018 CRL Extensions: chains.sh: #7400: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421195443Z addcert 14 20170421195443Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 19:54:43 2017 Next Update: Sat Apr 21 19:54:41 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Apr 21 19:54:43 2017 CRL Extensions: chains.sh: #7401: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421195444Z addcert 15 20170421195444Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 19:54:44 2017 Next Update: Sat Apr 21 19:54:40 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Apr 21 19:54:44 2017 CRL Extensions: chains.sh: #7402: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7403: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7404: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7405: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #7406: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #7407: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #7408: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #7409: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #7410: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #7411: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:53:37 2017 Not After : Thu Apr 21 19:53:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:08:3b:2e:3d:22:24:81:7f:36:46:c2:41:7e:4e:d0: 02:8b:1c:01:fa:9f:b4:02:90:3f:49:8a:ed:9f:b6:db: 78:5d:a7:67:a5:a6:28:a9:73:6f:66:ec:28:fd:a6:80: 8c:b3:33:6f:65:8d:41:b6:ec:f4:af:91:28:e1:f6:08: 38:44:72:7a:50:71:2b:b7:42:b8:08:8c:65:97:89:e9: 9d:ac:16:7c:cc:0c:60:91:be:01:4b:16:46:f8:bf:ec: 00:07:48:cb:93:d6:33:3c:90:a1:76:cd:68:38:2d:e8: 46:bd:77:74:f7:af:2a:7a:a9:01:3f:5f:e1:ae:82:75: 10:35:77:2f:09:ec:f4:18:b0:93:dd:85:80:b1:dc:3e: 5e:9e:ed:d6:4b:0d:4e:d5:08:6b:d3:81:e8:69:1f:7f: 36:ae:05:fc:22:e5:97:95:58:b0:56:9f:f8:c4:5e:ad: c3:e1:4c:e2:d9:ac:f8:fe:23:9d:e4:56:ea:ec:98:e6: b0:87:d1:90:b2:6c:d4:82:26:8f:cb:f4:c7:59:67:f5: 01:26:b4:f9:b0:46:4a:5a:d0:ff:1e:3f:87:a3:19:c8: 68:b4:a8:b4:da:34:c5:fe:03:20:8a:e2:c4:94:c6:2a: 2a:f8:d5:80:31:eb:0f:4e:d3:de:6f:1c:55:a0:b4:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:34:f1:c4:68:20:17:39:cc:62:49:0a:c5:11:52:21: 1d:e5:1d:0a:dc:d8:83:70:b7:1d:cf:6f:5f:0a:e7:cb: 92:d2:f7:d6:19:68:49:76:29:43:9d:6f:3b:be:14:3c: b2:8b:23:4c:c1:63:9b:58:7a:a5:f0:d9:bc:a9:ba:f0: c3:bc:d0:de:e6:22:10:f8:72:46:07:b0:e1:87:17:ed: 79:60:2b:8f:2b:40:2b:5f:10:f9:c5:93:52:67:7b:3f: b4:b2:64:fd:1d:36:b0:71:ef:6d:91:3b:9a:43:7f:c7: 87:e1:3a:cb:f6:f7:7b:f6:18:3d:dc:c5:0a:60:60:c2: fa:3c:9b:cd:e1:63:01:3e:d0:c5:ea:ac:35:1f:0a:61: 44:8d:e4:f4:ae:e0:e1:6e:d0:4f:36:89:33:ff:d3:3f: fb:12:8d:65:aa:ae:04:4e:e3:be:59:ad:dc:6d:5b:98: d3:d8:d4:45:b9:7a:36:61:9c:7e:52:8a:48:bc:f2:b4: 54:77:b5:c1:c5:fa:56:f0:2b:ee:8d:31:cb:3e:e6:c0: be:2a:c8:91:ce:83:3b:a0:cf:f9:59:31:c4:6e:f6:53: 62:81:96:66:88:60:b5:5f:52:71:be:c0:5d:7c:9d:50: 6b:d8:9e:33:0f:f6:03:63:7d:c4:87:4a:48:9c:f0:f5 Fingerprint (SHA-256): 74:09:70:16:8F:E2:4F:03:AC:35:61:80:86:94:B1:DF:97:62:EE:1A:8D:85:A0:3A:5C:E9:E8:57:4E:6B:A3:DB Fingerprint (SHA1): 0C:80:9D:1D:41:8D:97:EE:03:91:A1:F4:DA:A1:A4:E5:4D:C0:F9:FA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7412: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7413: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:53:37 2017 Not After : Thu Apr 21 19:53:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:08:3b:2e:3d:22:24:81:7f:36:46:c2:41:7e:4e:d0: 02:8b:1c:01:fa:9f:b4:02:90:3f:49:8a:ed:9f:b6:db: 78:5d:a7:67:a5:a6:28:a9:73:6f:66:ec:28:fd:a6:80: 8c:b3:33:6f:65:8d:41:b6:ec:f4:af:91:28:e1:f6:08: 38:44:72:7a:50:71:2b:b7:42:b8:08:8c:65:97:89:e9: 9d:ac:16:7c:cc:0c:60:91:be:01:4b:16:46:f8:bf:ec: 00:07:48:cb:93:d6:33:3c:90:a1:76:cd:68:38:2d:e8: 46:bd:77:74:f7:af:2a:7a:a9:01:3f:5f:e1:ae:82:75: 10:35:77:2f:09:ec:f4:18:b0:93:dd:85:80:b1:dc:3e: 5e:9e:ed:d6:4b:0d:4e:d5:08:6b:d3:81:e8:69:1f:7f: 36:ae:05:fc:22:e5:97:95:58:b0:56:9f:f8:c4:5e:ad: c3:e1:4c:e2:d9:ac:f8:fe:23:9d:e4:56:ea:ec:98:e6: b0:87:d1:90:b2:6c:d4:82:26:8f:cb:f4:c7:59:67:f5: 01:26:b4:f9:b0:46:4a:5a:d0:ff:1e:3f:87:a3:19:c8: 68:b4:a8:b4:da:34:c5:fe:03:20:8a:e2:c4:94:c6:2a: 2a:f8:d5:80:31:eb:0f:4e:d3:de:6f:1c:55:a0:b4:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:34:f1:c4:68:20:17:39:cc:62:49:0a:c5:11:52:21: 1d:e5:1d:0a:dc:d8:83:70:b7:1d:cf:6f:5f:0a:e7:cb: 92:d2:f7:d6:19:68:49:76:29:43:9d:6f:3b:be:14:3c: b2:8b:23:4c:c1:63:9b:58:7a:a5:f0:d9:bc:a9:ba:f0: c3:bc:d0:de:e6:22:10:f8:72:46:07:b0:e1:87:17:ed: 79:60:2b:8f:2b:40:2b:5f:10:f9:c5:93:52:67:7b:3f: b4:b2:64:fd:1d:36:b0:71:ef:6d:91:3b:9a:43:7f:c7: 87:e1:3a:cb:f6:f7:7b:f6:18:3d:dc:c5:0a:60:60:c2: fa:3c:9b:cd:e1:63:01:3e:d0:c5:ea:ac:35:1f:0a:61: 44:8d:e4:f4:ae:e0:e1:6e:d0:4f:36:89:33:ff:d3:3f: fb:12:8d:65:aa:ae:04:4e:e3:be:59:ad:dc:6d:5b:98: d3:d8:d4:45:b9:7a:36:61:9c:7e:52:8a:48:bc:f2:b4: 54:77:b5:c1:c5:fa:56:f0:2b:ee:8d:31:cb:3e:e6:c0: be:2a:c8:91:ce:83:3b:a0:cf:f9:59:31:c4:6e:f6:53: 62:81:96:66:88:60:b5:5f:52:71:be:c0:5d:7c:9d:50: 6b:d8:9e:33:0f:f6:03:63:7d:c4:87:4a:48:9c:f0:f5 Fingerprint (SHA-256): 74:09:70:16:8F:E2:4F:03:AC:35:61:80:86:94:B1:DF:97:62:EE:1A:8D:85:A0:3A:5C:E9:E8:57:4E:6B:A3:DB Fingerprint (SHA1): 0C:80:9D:1D:41:8D:97:EE:03:91:A1:F4:DA:A1:A4:E5:4D:C0:F9:FA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7414: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7415: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7416: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192565 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7417: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7418: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7419: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7420: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 421192566 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7421: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7422: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7423: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192456.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7424: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192441.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7425: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7426: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7427: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192456.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7428: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 421192567 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7429: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7430: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7431: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192456.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7432: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192442.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7433: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7434: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7435: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7436: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 421192568 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7437: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7438: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7439: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192456.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7440: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192443.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7441: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7442: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7443: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192456.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7444: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192444.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7445: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7446: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421195709Z nextupdate=20180421195709Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 19:57:09 2017 Next Update: Sat Apr 21 19:57:09 2018 CRL Extensions: chains.sh: #7447: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421195710Z nextupdate=20180421195710Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 19:57:10 2017 Next Update: Sat Apr 21 19:57:10 2018 CRL Extensions: chains.sh: #7448: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421195711Z nextupdate=20180421195711Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 19:57:11 2017 Next Update: Sat Apr 21 19:57:11 2018 CRL Extensions: chains.sh: #7449: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421195711Z nextupdate=20180421195711Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 19:57:11 2017 Next Update: Sat Apr 21 19:57:11 2018 CRL Extensions: chains.sh: #7450: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421195712Z addcert 20 20170421195712Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 19:57:12 2017 Next Update: Sat Apr 21 19:57:10 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 19:57:12 2017 CRL Extensions: chains.sh: #7451: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421195713Z addcert 40 20170421195713Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 19:57:13 2017 Next Update: Sat Apr 21 19:57:10 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 19:57:12 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 19:57:13 2017 CRL Extensions: chains.sh: #7452: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7453: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7454: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7455: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192565 (0x191ae375) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:55:09 2017 Not After : Thu Apr 21 19:55:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b7:7a:17:60:e9:8e:9e:51:9d:67:03:fb:1a:cf:31: db:94:e0:11:a4:8f:41:eb:4f:e5:79:b5:04:f6:d3:77: 16:17:c0:19:0d:73:fe:20:2a:0f:73:7b:c5:9d:91:86: 62:13:5d:a8:b2:30:48:fa:c5:16:d8:84:1d:5d:c1:f1: 66:a0:40:40:75:3f:49:54:33:be:da:c1:53:3d:1e:34: c9:8b:24:df:51:c6:45:e8:58:ee:2c:59:42:c6:66:d5: 86:d3:1f:30:33:32:78:06:bf:ff:c4:7a:a0:aa:59:d9: 0b:29:3b:77:99:4d:48:9b:ba:13:21:5f:59:6e:d6:6a: d4:81:a2:55:1b:55:46:28:91:ca:2f:83:8c:cd:05:37: a8:01:a6:a1:bc:14:16:fb:e1:cd:9c:2f:54:bb:9c:8f: 27:41:2f:04:b6:cb:d2:5d:98:a2:3e:cc:c3:63:3a:d4: be:01:f5:78:ec:6e:1e:81:0c:95:ac:b3:d9:fa:fa:2d: 89:8d:5c:f6:35:93:e3:dd:bf:97:fb:31:80:93:78:36: aa:5b:ae:33:5c:c2:9b:05:24:05:e5:5f:7d:b8:0f:e1: aa:7c:c2:05:99:da:35:6a:fb:0a:4d:18:12:95:5a:c4: c3:80:b0:52:49:df:91:0f:b7:48:42:fb:43:09:9c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:70:8e:99:84:47:8a:35:fd:14:8f:43:b7:35:fd:9a: 67:31:07:8a:31:99:f9:d6:b4:10:47:ec:11:01:d8:54: c4:74:e2:74:43:71:b6:3c:ca:f6:b4:39:01:ec:47:64: e5:d9:c7:56:ab:65:98:75:ba:92:d8:20:d8:1a:3a:24: e7:77:12:6d:ff:50:14:d5:8a:c5:35:93:1c:05:17:39: 78:f3:69:69:f6:5a:43:94:9e:d9:1c:fc:45:da:a7:15: 4f:cc:e9:19:2f:8f:b7:6f:f6:2b:23:98:b3:10:cb:78: 29:f7:de:62:c6:94:09:52:4e:64:70:b0:ee:53:66:a8: 03:39:2a:17:98:9e:18:e8:a0:03:38:67:19:58:c1:ee: 8d:da:6a:9e:50:87:93:15:ef:c0:b1:eb:e1:28:d2:a2: a9:2f:62:cc:9a:f3:e9:00:fc:3f:e4:5e:68:55:49:a8: b5:4f:0e:42:3b:a1:06:cc:a5:36:55:44:4d:ad:dd:f2: 4b:dc:eb:06:1d:d7:2c:e9:cc:01:ca:44:c0:8d:3b:9d: f8:1f:d9:54:22:a4:dc:a4:5b:a1:ff:68:a5:f3:02:44: ed:6d:bd:53:e0:8e:6a:9c:6b:ae:a9:15:b1:d0:9f:fb: a6:c3:a5:3c:d0:6e:de:ba:e7:76:5e:35:dc:86:a6:7c Fingerprint (SHA-256): 01:17:B2:0E:8E:50:AC:CC:0C:DA:8C:6D:60:52:A7:EC:42:77:4B:79:2F:C0:85:7D:FB:A0:1D:73:15:99:7A:87 Fingerprint (SHA1): 15:4D:1F:03:09:83:38:65:5E:59:C8:95:48:D2:1C:17:1A:03:29:1E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7456: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7457: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192565 (0x191ae375) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 19:55:09 2017 Not After : Thu Apr 21 19:55:09 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b7:7a:17:60:e9:8e:9e:51:9d:67:03:fb:1a:cf:31: db:94:e0:11:a4:8f:41:eb:4f:e5:79:b5:04:f6:d3:77: 16:17:c0:19:0d:73:fe:20:2a:0f:73:7b:c5:9d:91:86: 62:13:5d:a8:b2:30:48:fa:c5:16:d8:84:1d:5d:c1:f1: 66:a0:40:40:75:3f:49:54:33:be:da:c1:53:3d:1e:34: c9:8b:24:df:51:c6:45:e8:58:ee:2c:59:42:c6:66:d5: 86:d3:1f:30:33:32:78:06:bf:ff:c4:7a:a0:aa:59:d9: 0b:29:3b:77:99:4d:48:9b:ba:13:21:5f:59:6e:d6:6a: d4:81:a2:55:1b:55:46:28:91:ca:2f:83:8c:cd:05:37: a8:01:a6:a1:bc:14:16:fb:e1:cd:9c:2f:54:bb:9c:8f: 27:41:2f:04:b6:cb:d2:5d:98:a2:3e:cc:c3:63:3a:d4: be:01:f5:78:ec:6e:1e:81:0c:95:ac:b3:d9:fa:fa:2d: 89:8d:5c:f6:35:93:e3:dd:bf:97:fb:31:80:93:78:36: aa:5b:ae:33:5c:c2:9b:05:24:05:e5:5f:7d:b8:0f:e1: aa:7c:c2:05:99:da:35:6a:fb:0a:4d:18:12:95:5a:c4: c3:80:b0:52:49:df:91:0f:b7:48:42:fb:43:09:9c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:70:8e:99:84:47:8a:35:fd:14:8f:43:b7:35:fd:9a: 67:31:07:8a:31:99:f9:d6:b4:10:47:ec:11:01:d8:54: c4:74:e2:74:43:71:b6:3c:ca:f6:b4:39:01:ec:47:64: e5:d9:c7:56:ab:65:98:75:ba:92:d8:20:d8:1a:3a:24: e7:77:12:6d:ff:50:14:d5:8a:c5:35:93:1c:05:17:39: 78:f3:69:69:f6:5a:43:94:9e:d9:1c:fc:45:da:a7:15: 4f:cc:e9:19:2f:8f:b7:6f:f6:2b:23:98:b3:10:cb:78: 29:f7:de:62:c6:94:09:52:4e:64:70:b0:ee:53:66:a8: 03:39:2a:17:98:9e:18:e8:a0:03:38:67:19:58:c1:ee: 8d:da:6a:9e:50:87:93:15:ef:c0:b1:eb:e1:28:d2:a2: a9:2f:62:cc:9a:f3:e9:00:fc:3f:e4:5e:68:55:49:a8: b5:4f:0e:42:3b:a1:06:cc:a5:36:55:44:4d:ad:dd:f2: 4b:dc:eb:06:1d:d7:2c:e9:cc:01:ca:44:c0:8d:3b:9d: f8:1f:d9:54:22:a4:dc:a4:5b:a1:ff:68:a5:f3:02:44: ed:6d:bd:53:e0:8e:6a:9c:6b:ae:a9:15:b1:d0:9f:fb: a6:c3:a5:3c:d0:6e:de:ba:e7:76:5e:35:dc:86:a6:7c Fingerprint (SHA-256): 01:17:B2:0E:8E:50:AC:CC:0C:DA:8C:6D:60:52:A7:EC:42:77:4B:79:2F:C0:85:7D:FB:A0:1D:73:15:99:7A:87 Fingerprint (SHA1): 15:4D:1F:03:09:83:38:65:5E:59:C8:95:48:D2:1C:17:1A:03:29:1E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7458: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7459: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7460: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192569 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7461: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7462: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7463: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7464: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421192570 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7465: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7466: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7467: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7468: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192571 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7469: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7470: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7471: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7472: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 421192572 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7473: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7474: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #7475: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192573 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7476: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #7477: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #7478: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7479: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 421192574 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7480: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7481: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7482: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7483: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 421192575 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7484: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7485: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #7486: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #7487: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #7488: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192569 (0x191ae379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:57:26 2017 Not After : Thu Apr 21 19:57:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:a5:0c:3c:ce:8a:a8:01:e3:00:de:ad:3b:a3:a8:b8: ad:94:1c:f0:04:56:2a:fc:b0:d5:df:4a:32:ca:0c:d4: 0c:be:08:f5:c5:50:1c:6e:f1:99:e8:77:0c:3e:f6:71: fc:21:af:87:7c:a3:24:de:6c:ec:2a:1c:d9:67:15:17: 35:8f:69:d1:6f:0b:3d:5c:a4:c6:53:58:d6:a7:6c:26: 06:28:a4:98:49:10:7b:13:17:85:bf:c7:84:d4:0f:fd: 14:f9:ac:98:97:6c:05:24:0e:c9:c9:6d:ad:6b:67:2f: dc:da:3f:e7:30:f1:0b:d6:80:d0:5b:b0:a3:ce:6c:dc: 1c:a1:b9:6e:73:d8:a0:fe:37:2c:00:47:16:40:b1:aa: 68:7f:08:58:dd:c1:32:33:88:e5:d4:b5:81:3a:53:82: c5:44:8f:5f:c5:6a:c0:16:f0:70:48:85:a4:8b:af:bf: 94:08:d2:a8:4e:74:43:ae:49:93:5e:99:dd:98:ae:88: 7d:90:3d:56:e6:31:55:05:18:84:23:2a:36:65:37:82: a0:72:f3:a2:46:52:6c:9c:b2:54:7b:5c:16:60:1e:eb: 56:65:a6:d9:af:f9:c4:79:fe:a4:42:69:61:a9:11:c6: 07:25:7d:73:8e:48:9e:54:28:cf:38:b7:c8:4c:6f:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:5d:42:21:ef:1f:eb:ca:a4:1a:c3:29:6b:e6:1b:89: 4d:69:2f:b5:ea:81:b8:34:0a:db:cc:12:d1:7a:67:e8: b8:9e:79:f1:e3:90:c2:77:36:bb:0c:51:48:ba:2e:7e: 00:6f:14:ac:20:46:92:7f:9c:40:03:05:80:c9:e6:24: 0e:d0:44:86:ff:23:98:15:9b:3d:c0:82:f9:55:aa:eb: 56:d0:ce:c5:d6:6f:a0:c4:e7:3c:91:42:6c:be:2f:fd: 83:5a:d4:85:c6:37:0c:c6:e8:bc:26:90:da:87:d0:a5: c2:52:70:39:75:47:e4:b0:bd:61:76:59:aa:37:53:36: f1:fb:8b:2d:78:08:24:39:90:42:53:b8:77:df:21:a1: a2:c4:48:10:6f:f1:45:db:c3:6a:21:78:e0:b7:aa:c9: 9f:63:4a:b1:40:13:05:6f:c2:0e:09:15:4a:71:c4:48: ba:47:26:51:45:7f:8b:ab:b7:59:05:bc:98:fb:46:e0: 49:61:be:ed:f4:0c:24:d8:91:9d:cf:90:ef:0e:d1:4d: a0:f1:d8:c1:f5:1e:97:d8:08:39:4a:92:cb:df:80:7f: 75:04:2e:c0:c0:ef:27:1b:55:67:8e:67:e4:a5:3c:c4: 3b:94:26:4e:00:a2:be:1a:20:59:ca:fa:28:f2:a9:10 Fingerprint (SHA-256): 57:40:28:27:49:03:2C:33:1A:3A:D8:DC:EA:A9:3D:74:43:62:CF:D9:67:8D:9C:B4:0A:8E:8F:46:FD:71:C2:AB Fingerprint (SHA1): 11:5C:44:74:F9:33:40:A3:AA:CA:CC:17:3F:89:80:B3:70:41:CD:33 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7489: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192571 (0x191ae37b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:57:45 2017 Not After : Thu Apr 21 19:57:45 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:42:2f:69:76:bb:19:58:4f:44:d3:63:5b:6a:e0:1d: 24:8e:10:5f:65:76:93:64:50:1d:d3:f8:7d:69:e3:47: cb:a0:24:2d:88:c1:6c:56:2f:c2:a1:c2:5e:4a:0c:5d: 67:34:0a:e6:a0:a3:c0:4f:50:0c:3c:b6:7a:b9:c2:a7: 13:20:cc:b7:26:15:fc:ab:ba:5d:7d:bf:98:79:35:ae: cf:49:0a:3f:9b:29:e5:d8:b3:9f:12:b0:9f:b6:53:43: 31:3b:bb:a3:48:7d:1e:ec:c4:66:4d:af:ed:cf:f5:6d: 97:69:e8:0a:00:e4:a7:b1:ad:d1:ab:e8:e5:8d:e4:59: 7b:19:67:09:04:aa:a2:d4:d0:ac:f8:6f:a2:3f:a9:dc: 7b:c7:cd:e9:c9:ed:97:64:9e:b9:26:fc:e6:47:b5:dc: e4:80:c5:8e:64:41:d9:e0:50:f8:6a:2c:df:e9:3e:4b: 4f:64:fe:07:7b:14:be:2b:22:b2:7b:82:f5:74:6a:60: a4:7c:67:9d:94:b6:2a:4c:78:a7:23:fd:ee:54:a7:16: 1a:ca:07:c7:ba:f3:06:c0:99:8e:5c:cf:c9:d4:bc:54: d5:0c:f0:b0:39:e8:e7:e8:08:86:5d:93:42:b4:2f:26: 24:ae:bc:8e:0f:3c:50:ff:cc:3f:a6:1a:d3:39:ae:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:b8:af:78:60:82:c5:89:b7:b7:59:ab:f9:76:d8:fb: 9b:83:53:bf:ae:82:bc:d6:76:22:8a:18:28:8a:81:67: d1:5d:d1:03:de:38:2d:ab:7d:7c:78:4c:7f:7e:25:d7: 31:13:90:00:96:47:d4:e1:ca:0e:4e:75:fd:50:83:5c: 71:be:e5:48:63:5d:3d:95:43:4b:f4:d3:8b:53:01:1d: b2:7a:b7:bd:e6:4d:c5:b7:88:06:0c:06:d3:76:ab:ec: 6c:e7:9d:e3:86:75:af:45:af:bd:6a:6b:87:70:7c:d8: 50:c3:b7:dc:b8:38:a2:02:3d:48:c9:a8:e4:c1:76:cb: 6d:ff:8b:3f:85:11:24:13:7a:82:b9:c7:29:d9:c3:ff: 8c:51:fd:1d:1c:53:ca:6c:a0:2e:4d:1d:89:bc:7f:1a: a1:70:e7:16:4e:b0:86:7a:1c:0a:06:b6:4d:6a:04:09: bd:b9:cb:7d:80:95:84:e4:cc:6a:33:46:db:d7:71:5c: bf:eb:1b:33:ed:f7:ae:d9:10:92:2b:1d:25:d3:85:d3: 0e:61:3b:4d:f6:80:36:92:f9:5d:50:ae:9f:df:4f:4a: 01:d1:3e:e4:ed:67:13:e7:d8:29:17:c7:48:3f:f0:5d: fa:8a:53:2e:c7:2c:bd:1c:f9:4e:55:b5:62:70:3d:5d Fingerprint (SHA-256): 86:59:C5:49:EF:17:E8:32:AC:B3:73:1D:ED:92:77:79:D1:2A:61:1E:61:66:E4:6D:49:C4:FC:8F:B7:96:9A:BC Fingerprint (SHA1): DE:51:0D:2F:83:6B:AF:D3:C7:C0:7F:8B:A9:F3:A8:CA:2C:59:7A:37 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7490: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192569 (0x191ae379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:57:26 2017 Not After : Thu Apr 21 19:57:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:a5:0c:3c:ce:8a:a8:01:e3:00:de:ad:3b:a3:a8:b8: ad:94:1c:f0:04:56:2a:fc:b0:d5:df:4a:32:ca:0c:d4: 0c:be:08:f5:c5:50:1c:6e:f1:99:e8:77:0c:3e:f6:71: fc:21:af:87:7c:a3:24:de:6c:ec:2a:1c:d9:67:15:17: 35:8f:69:d1:6f:0b:3d:5c:a4:c6:53:58:d6:a7:6c:26: 06:28:a4:98:49:10:7b:13:17:85:bf:c7:84:d4:0f:fd: 14:f9:ac:98:97:6c:05:24:0e:c9:c9:6d:ad:6b:67:2f: dc:da:3f:e7:30:f1:0b:d6:80:d0:5b:b0:a3:ce:6c:dc: 1c:a1:b9:6e:73:d8:a0:fe:37:2c:00:47:16:40:b1:aa: 68:7f:08:58:dd:c1:32:33:88:e5:d4:b5:81:3a:53:82: c5:44:8f:5f:c5:6a:c0:16:f0:70:48:85:a4:8b:af:bf: 94:08:d2:a8:4e:74:43:ae:49:93:5e:99:dd:98:ae:88: 7d:90:3d:56:e6:31:55:05:18:84:23:2a:36:65:37:82: a0:72:f3:a2:46:52:6c:9c:b2:54:7b:5c:16:60:1e:eb: 56:65:a6:d9:af:f9:c4:79:fe:a4:42:69:61:a9:11:c6: 07:25:7d:73:8e:48:9e:54:28:cf:38:b7:c8:4c:6f:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:5d:42:21:ef:1f:eb:ca:a4:1a:c3:29:6b:e6:1b:89: 4d:69:2f:b5:ea:81:b8:34:0a:db:cc:12:d1:7a:67:e8: b8:9e:79:f1:e3:90:c2:77:36:bb:0c:51:48:ba:2e:7e: 00:6f:14:ac:20:46:92:7f:9c:40:03:05:80:c9:e6:24: 0e:d0:44:86:ff:23:98:15:9b:3d:c0:82:f9:55:aa:eb: 56:d0:ce:c5:d6:6f:a0:c4:e7:3c:91:42:6c:be:2f:fd: 83:5a:d4:85:c6:37:0c:c6:e8:bc:26:90:da:87:d0:a5: c2:52:70:39:75:47:e4:b0:bd:61:76:59:aa:37:53:36: f1:fb:8b:2d:78:08:24:39:90:42:53:b8:77:df:21:a1: a2:c4:48:10:6f:f1:45:db:c3:6a:21:78:e0:b7:aa:c9: 9f:63:4a:b1:40:13:05:6f:c2:0e:09:15:4a:71:c4:48: ba:47:26:51:45:7f:8b:ab:b7:59:05:bc:98:fb:46:e0: 49:61:be:ed:f4:0c:24:d8:91:9d:cf:90:ef:0e:d1:4d: a0:f1:d8:c1:f5:1e:97:d8:08:39:4a:92:cb:df:80:7f: 75:04:2e:c0:c0:ef:27:1b:55:67:8e:67:e4:a5:3c:c4: 3b:94:26:4e:00:a2:be:1a:20:59:ca:fa:28:f2:a9:10 Fingerprint (SHA-256): 57:40:28:27:49:03:2C:33:1A:3A:D8:DC:EA:A9:3D:74:43:62:CF:D9:67:8D:9C:B4:0A:8E:8F:46:FD:71:C2:AB Fingerprint (SHA1): 11:5C:44:74:F9:33:40:A3:AA:CA:CC:17:3F:89:80:B3:70:41:CD:33 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7491: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #7492: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192569 (0x191ae379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:57:26 2017 Not After : Thu Apr 21 19:57:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:a5:0c:3c:ce:8a:a8:01:e3:00:de:ad:3b:a3:a8:b8: ad:94:1c:f0:04:56:2a:fc:b0:d5:df:4a:32:ca:0c:d4: 0c:be:08:f5:c5:50:1c:6e:f1:99:e8:77:0c:3e:f6:71: fc:21:af:87:7c:a3:24:de:6c:ec:2a:1c:d9:67:15:17: 35:8f:69:d1:6f:0b:3d:5c:a4:c6:53:58:d6:a7:6c:26: 06:28:a4:98:49:10:7b:13:17:85:bf:c7:84:d4:0f:fd: 14:f9:ac:98:97:6c:05:24:0e:c9:c9:6d:ad:6b:67:2f: dc:da:3f:e7:30:f1:0b:d6:80:d0:5b:b0:a3:ce:6c:dc: 1c:a1:b9:6e:73:d8:a0:fe:37:2c:00:47:16:40:b1:aa: 68:7f:08:58:dd:c1:32:33:88:e5:d4:b5:81:3a:53:82: c5:44:8f:5f:c5:6a:c0:16:f0:70:48:85:a4:8b:af:bf: 94:08:d2:a8:4e:74:43:ae:49:93:5e:99:dd:98:ae:88: 7d:90:3d:56:e6:31:55:05:18:84:23:2a:36:65:37:82: a0:72:f3:a2:46:52:6c:9c:b2:54:7b:5c:16:60:1e:eb: 56:65:a6:d9:af:f9:c4:79:fe:a4:42:69:61:a9:11:c6: 07:25:7d:73:8e:48:9e:54:28:cf:38:b7:c8:4c:6f:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:5d:42:21:ef:1f:eb:ca:a4:1a:c3:29:6b:e6:1b:89: 4d:69:2f:b5:ea:81:b8:34:0a:db:cc:12:d1:7a:67:e8: b8:9e:79:f1:e3:90:c2:77:36:bb:0c:51:48:ba:2e:7e: 00:6f:14:ac:20:46:92:7f:9c:40:03:05:80:c9:e6:24: 0e:d0:44:86:ff:23:98:15:9b:3d:c0:82:f9:55:aa:eb: 56:d0:ce:c5:d6:6f:a0:c4:e7:3c:91:42:6c:be:2f:fd: 83:5a:d4:85:c6:37:0c:c6:e8:bc:26:90:da:87:d0:a5: c2:52:70:39:75:47:e4:b0:bd:61:76:59:aa:37:53:36: f1:fb:8b:2d:78:08:24:39:90:42:53:b8:77:df:21:a1: a2:c4:48:10:6f:f1:45:db:c3:6a:21:78:e0:b7:aa:c9: 9f:63:4a:b1:40:13:05:6f:c2:0e:09:15:4a:71:c4:48: ba:47:26:51:45:7f:8b:ab:b7:59:05:bc:98:fb:46:e0: 49:61:be:ed:f4:0c:24:d8:91:9d:cf:90:ef:0e:d1:4d: a0:f1:d8:c1:f5:1e:97:d8:08:39:4a:92:cb:df:80:7f: 75:04:2e:c0:c0:ef:27:1b:55:67:8e:67:e4:a5:3c:c4: 3b:94:26:4e:00:a2:be:1a:20:59:ca:fa:28:f2:a9:10 Fingerprint (SHA-256): 57:40:28:27:49:03:2C:33:1A:3A:D8:DC:EA:A9:3D:74:43:62:CF:D9:67:8D:9C:B4:0A:8E:8F:46:FD:71:C2:AB Fingerprint (SHA1): 11:5C:44:74:F9:33:40:A3:AA:CA:CC:17:3F:89:80:B3:70:41:CD:33 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7493: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192571 (0x191ae37b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 19:57:45 2017 Not After : Thu Apr 21 19:57:45 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:42:2f:69:76:bb:19:58:4f:44:d3:63:5b:6a:e0:1d: 24:8e:10:5f:65:76:93:64:50:1d:d3:f8:7d:69:e3:47: cb:a0:24:2d:88:c1:6c:56:2f:c2:a1:c2:5e:4a:0c:5d: 67:34:0a:e6:a0:a3:c0:4f:50:0c:3c:b6:7a:b9:c2:a7: 13:20:cc:b7:26:15:fc:ab:ba:5d:7d:bf:98:79:35:ae: cf:49:0a:3f:9b:29:e5:d8:b3:9f:12:b0:9f:b6:53:43: 31:3b:bb:a3:48:7d:1e:ec:c4:66:4d:af:ed:cf:f5:6d: 97:69:e8:0a:00:e4:a7:b1:ad:d1:ab:e8:e5:8d:e4:59: 7b:19:67:09:04:aa:a2:d4:d0:ac:f8:6f:a2:3f:a9:dc: 7b:c7:cd:e9:c9:ed:97:64:9e:b9:26:fc:e6:47:b5:dc: e4:80:c5:8e:64:41:d9:e0:50:f8:6a:2c:df:e9:3e:4b: 4f:64:fe:07:7b:14:be:2b:22:b2:7b:82:f5:74:6a:60: a4:7c:67:9d:94:b6:2a:4c:78:a7:23:fd:ee:54:a7:16: 1a:ca:07:c7:ba:f3:06:c0:99:8e:5c:cf:c9:d4:bc:54: d5:0c:f0:b0:39:e8:e7:e8:08:86:5d:93:42:b4:2f:26: 24:ae:bc:8e:0f:3c:50:ff:cc:3f:a6:1a:d3:39:ae:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:b8:af:78:60:82:c5:89:b7:b7:59:ab:f9:76:d8:fb: 9b:83:53:bf:ae:82:bc:d6:76:22:8a:18:28:8a:81:67: d1:5d:d1:03:de:38:2d:ab:7d:7c:78:4c:7f:7e:25:d7: 31:13:90:00:96:47:d4:e1:ca:0e:4e:75:fd:50:83:5c: 71:be:e5:48:63:5d:3d:95:43:4b:f4:d3:8b:53:01:1d: b2:7a:b7:bd:e6:4d:c5:b7:88:06:0c:06:d3:76:ab:ec: 6c:e7:9d:e3:86:75:af:45:af:bd:6a:6b:87:70:7c:d8: 50:c3:b7:dc:b8:38:a2:02:3d:48:c9:a8:e4:c1:76:cb: 6d:ff:8b:3f:85:11:24:13:7a:82:b9:c7:29:d9:c3:ff: 8c:51:fd:1d:1c:53:ca:6c:a0:2e:4d:1d:89:bc:7f:1a: a1:70:e7:16:4e:b0:86:7a:1c:0a:06:b6:4d:6a:04:09: bd:b9:cb:7d:80:95:84:e4:cc:6a:33:46:db:d7:71:5c: bf:eb:1b:33:ed:f7:ae:d9:10:92:2b:1d:25:d3:85:d3: 0e:61:3b:4d:f6:80:36:92:f9:5d:50:ae:9f:df:4f:4a: 01:d1:3e:e4:ed:67:13:e7:d8:29:17:c7:48:3f:f0:5d: fa:8a:53:2e:c7:2c:bd:1c:f9:4e:55:b5:62:70:3d:5d Fingerprint (SHA-256): 86:59:C5:49:EF:17:E8:32:AC:B3:73:1D:ED:92:77:79:D1:2A:61:1E:61:66:E4:6D:49:C4:FC:8F:B7:96:9A:BC Fingerprint (SHA1): DE:51:0D:2F:83:6B:AF:D3:C7:C0:7F:8B:A9:F3:A8:CA:2C:59:7A:37 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7494: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #7495: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #7496: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #7497: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192569 (0x191ae379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:57:26 2017 Not After : Thu Apr 21 19:57:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:a5:0c:3c:ce:8a:a8:01:e3:00:de:ad:3b:a3:a8:b8: ad:94:1c:f0:04:56:2a:fc:b0:d5:df:4a:32:ca:0c:d4: 0c:be:08:f5:c5:50:1c:6e:f1:99:e8:77:0c:3e:f6:71: fc:21:af:87:7c:a3:24:de:6c:ec:2a:1c:d9:67:15:17: 35:8f:69:d1:6f:0b:3d:5c:a4:c6:53:58:d6:a7:6c:26: 06:28:a4:98:49:10:7b:13:17:85:bf:c7:84:d4:0f:fd: 14:f9:ac:98:97:6c:05:24:0e:c9:c9:6d:ad:6b:67:2f: dc:da:3f:e7:30:f1:0b:d6:80:d0:5b:b0:a3:ce:6c:dc: 1c:a1:b9:6e:73:d8:a0:fe:37:2c:00:47:16:40:b1:aa: 68:7f:08:58:dd:c1:32:33:88:e5:d4:b5:81:3a:53:82: c5:44:8f:5f:c5:6a:c0:16:f0:70:48:85:a4:8b:af:bf: 94:08:d2:a8:4e:74:43:ae:49:93:5e:99:dd:98:ae:88: 7d:90:3d:56:e6:31:55:05:18:84:23:2a:36:65:37:82: a0:72:f3:a2:46:52:6c:9c:b2:54:7b:5c:16:60:1e:eb: 56:65:a6:d9:af:f9:c4:79:fe:a4:42:69:61:a9:11:c6: 07:25:7d:73:8e:48:9e:54:28:cf:38:b7:c8:4c:6f:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:5d:42:21:ef:1f:eb:ca:a4:1a:c3:29:6b:e6:1b:89: 4d:69:2f:b5:ea:81:b8:34:0a:db:cc:12:d1:7a:67:e8: b8:9e:79:f1:e3:90:c2:77:36:bb:0c:51:48:ba:2e:7e: 00:6f:14:ac:20:46:92:7f:9c:40:03:05:80:c9:e6:24: 0e:d0:44:86:ff:23:98:15:9b:3d:c0:82:f9:55:aa:eb: 56:d0:ce:c5:d6:6f:a0:c4:e7:3c:91:42:6c:be:2f:fd: 83:5a:d4:85:c6:37:0c:c6:e8:bc:26:90:da:87:d0:a5: c2:52:70:39:75:47:e4:b0:bd:61:76:59:aa:37:53:36: f1:fb:8b:2d:78:08:24:39:90:42:53:b8:77:df:21:a1: a2:c4:48:10:6f:f1:45:db:c3:6a:21:78:e0:b7:aa:c9: 9f:63:4a:b1:40:13:05:6f:c2:0e:09:15:4a:71:c4:48: ba:47:26:51:45:7f:8b:ab:b7:59:05:bc:98:fb:46:e0: 49:61:be:ed:f4:0c:24:d8:91:9d:cf:90:ef:0e:d1:4d: a0:f1:d8:c1:f5:1e:97:d8:08:39:4a:92:cb:df:80:7f: 75:04:2e:c0:c0:ef:27:1b:55:67:8e:67:e4:a5:3c:c4: 3b:94:26:4e:00:a2:be:1a:20:59:ca:fa:28:f2:a9:10 Fingerprint (SHA-256): 57:40:28:27:49:03:2C:33:1A:3A:D8:DC:EA:A9:3D:74:43:62:CF:D9:67:8D:9C:B4:0A:8E:8F:46:FD:71:C2:AB Fingerprint (SHA1): 11:5C:44:74:F9:33:40:A3:AA:CA:CC:17:3F:89:80:B3:70:41:CD:33 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7498: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192573 (0x191ae37d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 19:58:12 2017 Not After : Thu Apr 21 19:58:12 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:b1:51:19:a9:f0:10:d3:64:38:a5:db:44:ac:d6:08: f9:78:86:6e:6b:00:4c:2a:3e:c0:f6:8e:d3:66:99:72: 03:c5:b3:83:0d:f3:f2:4a:35:08:84:3c:44:1b:1d:29: 77:4c:ec:8d:cc:0c:12:3a:da:c0:f2:23:c9:2e:dd:32: df:18:44:89:44:14:74:59:9e:b2:af:81:ad:f8:8a:92: 94:6d:09:a9:3d:a7:9f:a6:fe:16:76:ca:a8:4b:c1:de: d1:19:9b:bd:9b:56:3a:df:77:9e:cf:c4:4c:97:2d:94: 5f:12:54:54:08:85:e7:f8:5b:ae:9e:4f:78:34:b7:08: ca:e5:05:6a:94:90:21:ff:6f:34:6e:d1:b1:db:f6:e5: cd:8f:d2:65:bc:f4:51:fd:55:7d:94:3b:be:78:a4:1e: ff:9e:d0:9e:10:a0:10:87:eb:6c:cd:63:0a:8e:d0:79: 89:98:cb:93:4e:17:ae:c3:60:cf:53:83:b0:65:50:30: 4c:c8:18:de:03:9d:e0:9d:56:b5:a4:1c:aa:1e:2b:7d: 64:5e:e3:f2:42:9a:21:a8:b3:a4:77:60:4b:3a:ae:83: 6e:89:cc:67:29:d1:bf:43:02:12:8a:e3:a2:1f:96:37: d2:59:a1:2e:68:88:2d:9a:db:4c:67:41:bc:12:19:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:3e:b7:2a:ef:09:de:1b:d6:57:38:28:65:3b:f0:b1: a4:8d:cf:0f:3f:cc:74:2c:71:c0:52:3d:5e:bb:1e:b0: 1c:8d:e8:04:6e:29:1c:c5:1c:a6:29:ef:67:1a:d0:f8: 4f:93:9a:1c:ab:6b:dd:4d:c0:6e:6c:9a:81:06:97:02: a3:41:b1:c4:d9:2a:29:4f:8d:75:62:2a:72:1e:c9:a2: 12:d2:72:b1:f9:e6:37:04:c9:7f:ea:f2:7f:68:89:aa: 49:18:1c:62:07:96:f4:7a:10:7a:54:af:1e:41:ae:3c: 44:53:55:c1:d1:08:ae:21:c8:45:cd:86:89:51:d0:73: 56:59:7b:7e:01:c0:68:01:3a:47:79:9c:a8:c6:dc:00: 85:29:3e:c0:cf:15:6c:03:56:6d:b3:a2:0b:eb:a3:71: a6:cd:4c:35:e5:51:d4:52:29:a1:00:5f:6e:16:36:93: 9c:74:22:aa:3e:be:37:df:c7:1c:02:29:45:ad:50:35: 76:66:1d:52:8a:80:b5:e0:d1:e2:7e:55:81:be:59:6e: 87:05:2a:f1:b2:cd:a9:ae:85:ac:ab:e0:3f:a4:f3:60: 3b:90:32:69:f6:18:b5:cc:12:94:e4:de:4f:1d:e6:4e: 00:a9:a8:11:27:2a:71:65:ff:8e:ce:53:ca:b2:1a:b3 Fingerprint (SHA-256): D8:42:E2:81:AA:10:60:A6:81:58:35:35:7B:6A:DB:9D:90:0E:AD:1C:79:31:53:91:44:56:A3:92:32:84:F8:74 Fingerprint (SHA1): 79:B6:31:6F:95:4C:A8:64:C5:52:95:D5:14:63:06:D2:25:D3:EE:F0 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #7499: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192569 (0x191ae379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 19:57:26 2017 Not After : Thu Apr 21 19:57:26 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:a5:0c:3c:ce:8a:a8:01:e3:00:de:ad:3b:a3:a8:b8: ad:94:1c:f0:04:56:2a:fc:b0:d5:df:4a:32:ca:0c:d4: 0c:be:08:f5:c5:50:1c:6e:f1:99:e8:77:0c:3e:f6:71: fc:21:af:87:7c:a3:24:de:6c:ec:2a:1c:d9:67:15:17: 35:8f:69:d1:6f:0b:3d:5c:a4:c6:53:58:d6:a7:6c:26: 06:28:a4:98:49:10:7b:13:17:85:bf:c7:84:d4:0f:fd: 14:f9:ac:98:97:6c:05:24:0e:c9:c9:6d:ad:6b:67:2f: dc:da:3f:e7:30:f1:0b:d6:80:d0:5b:b0:a3:ce:6c:dc: 1c:a1:b9:6e:73:d8:a0:fe:37:2c:00:47:16:40:b1:aa: 68:7f:08:58:dd:c1:32:33:88:e5:d4:b5:81:3a:53:82: c5:44:8f:5f:c5:6a:c0:16:f0:70:48:85:a4:8b:af:bf: 94:08:d2:a8:4e:74:43:ae:49:93:5e:99:dd:98:ae:88: 7d:90:3d:56:e6:31:55:05:18:84:23:2a:36:65:37:82: a0:72:f3:a2:46:52:6c:9c:b2:54:7b:5c:16:60:1e:eb: 56:65:a6:d9:af:f9:c4:79:fe:a4:42:69:61:a9:11:c6: 07:25:7d:73:8e:48:9e:54:28:cf:38:b7:c8:4c:6f:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:5d:42:21:ef:1f:eb:ca:a4:1a:c3:29:6b:e6:1b:89: 4d:69:2f:b5:ea:81:b8:34:0a:db:cc:12:d1:7a:67:e8: b8:9e:79:f1:e3:90:c2:77:36:bb:0c:51:48:ba:2e:7e: 00:6f:14:ac:20:46:92:7f:9c:40:03:05:80:c9:e6:24: 0e:d0:44:86:ff:23:98:15:9b:3d:c0:82:f9:55:aa:eb: 56:d0:ce:c5:d6:6f:a0:c4:e7:3c:91:42:6c:be:2f:fd: 83:5a:d4:85:c6:37:0c:c6:e8:bc:26:90:da:87:d0:a5: c2:52:70:39:75:47:e4:b0:bd:61:76:59:aa:37:53:36: f1:fb:8b:2d:78:08:24:39:90:42:53:b8:77:df:21:a1: a2:c4:48:10:6f:f1:45:db:c3:6a:21:78:e0:b7:aa:c9: 9f:63:4a:b1:40:13:05:6f:c2:0e:09:15:4a:71:c4:48: ba:47:26:51:45:7f:8b:ab:b7:59:05:bc:98:fb:46:e0: 49:61:be:ed:f4:0c:24:d8:91:9d:cf:90:ef:0e:d1:4d: a0:f1:d8:c1:f5:1e:97:d8:08:39:4a:92:cb:df:80:7f: 75:04:2e:c0:c0:ef:27:1b:55:67:8e:67:e4:a5:3c:c4: 3b:94:26:4e:00:a2:be:1a:20:59:ca:fa:28:f2:a9:10 Fingerprint (SHA-256): 57:40:28:27:49:03:2C:33:1A:3A:D8:DC:EA:A9:3D:74:43:62:CF:D9:67:8D:9C:B4:0A:8E:8F:46:FD:71:C2:AB Fingerprint (SHA1): 11:5C:44:74:F9:33:40:A3:AA:CA:CC:17:3F:89:80:B3:70:41:CD:33 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7500: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #7501: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #7502: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #7503: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #7504: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #7505: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192574 (0x191ae37e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 19:58:17 2017 Not After : Thu Apr 21 19:58:17 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:1a:af:72:5a:7d:ce:f8:33:b0:4c:77:9b:94:20:59: d6:b1:28:0c:12:8f:fd:7e:35:d4:b8:e6:94:1a:ed:c7: 87:66:a5:92:68:99:97:e1:c8:8a:fc:dd:5a:51:72:04: 7b:1a:8d:ca:ea:1e:a7:57:4b:b3:13:e1:5f:3e:22:fe: b1:89:56:4b:aa:61:1e:ea:69:bf:82:03:2b:c4:78:ad: a4:8d:05:99:3d:f7:31:eb:54:c1:20:46:50:d5:7a:3d: bd:1d:ef:5d:c9:19:85:d6:58:33:57:78:71:8b:6e:4e: f7:52:2e:39:aa:5d:45:2e:a7:21:b4:fd:46:5c:1f:99: 79:dd:4a:82:e7:93:71:45:c7:8e:dc:8f:6b:7a:02:11: 9c:79:db:ff:85:8c:6d:4c:fe:d8:9d:49:93:11:c9:4f: 4c:ee:9c:54:c1:90:f6:54:ac:87:7b:03:ff:97:d7:20: cc:e3:a0:7e:63:ef:22:4b:6e:d0:37:82:2b:2f:9b:fa: 00:a6:b1:5a:09:fd:5a:c3:63:a7:7c:78:c2:2b:f1:47: e0:7d:2a:ad:17:49:82:1d:29:97:cf:cc:78:89:57:26: 26:1a:2d:02:fb:d9:9e:93:e4:d3:29:a9:59:6b:e5:bc: c3:aa:29:4a:cd:37:29:7b:94:a0:d1:74:df:4e:b2:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:c5:14:8e:de:55:a8:22:68:61:8e:66:83:bf:77:36: d5:79:7f:62:65:43:28:86:5f:45:ff:20:57:04:7a:82: 30:70:5c:bc:0c:57:6f:9b:8e:92:6d:0c:ef:1f:12:63: 6c:cd:23:e3:f3:02:82:d9:6a:8c:fe:a6:0d:c4:ec:49: 4e:36:5e:ba:96:74:34:14:64:17:cb:32:1c:fb:28:0d: 95:b9:a5:64:67:19:7c:e3:34:75:d4:f7:18:c8:68:e0: 89:22:af:79:12:4d:85:1d:21:d3:b4:50:6a:79:d7:d8: 28:62:5a:fd:1a:92:84:47:bd:ab:3d:ae:c7:bf:b1:71: d0:28:de:b1:88:4c:b2:63:79:a3:b8:66:a5:48:54:0a: 37:a4:8d:a4:76:f1:90:32:f8:34:23:53:d2:51:b4:1c: 15:e1:df:cf:f9:69:28:15:50:52:d4:1d:a7:52:54:05: b3:a5:99:9d:95:2b:72:74:fb:c4:0b:0c:3c:e7:47:c3: 87:8c:4c:c4:70:6f:3c:37:f2:d4:bb:bd:05:2a:b1:d4: 32:57:0e:3d:6b:85:b7:74:27:fc:a6:ec:db:8b:88:6b: 40:21:63:a8:a3:72:1d:11:de:36:29:30:b6:86:6d:16: 12:91:46:9b:f7:37:6c:de:3c:d6:d6:a4:7c:e0:62:6c Fingerprint (SHA-256): 56:35:11:9A:6B:CD:06:89:AA:C6:92:F2:7D:6F:EA:D2:FF:08:AC:DE:DE:69:B3:F0:60:9E:CD:2B:26:1A:DC:FB Fingerprint (SHA1): ED:72:77:D9:13:E0:DE:04:3E:F0:AD:BF:A8:45:18:9D:72:EC:3E:F7 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #7506: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #7507: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #7508: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #7509: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #7510: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7511: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7512: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7513: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7514: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7515: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7516: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7517: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7518: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7519: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7520: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7521: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7522: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7523: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7524: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #7525: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7526: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7527: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7528: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7529: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 7807 at Fri Apr 21 19:59:03 UTC 2017 kill -USR1 7807 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 7807 killed at Fri Apr 21 19:59:03 UTC 2017 httpserv starting at Fri Apr 21 19:59:03 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 19:59:03 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 23814 >/dev/null 2>/dev/null httpserv with PID 23814 found at Fri Apr 21 19:59:04 UTC 2017 httpserv with PID 23814 started at Fri Apr 21 19:59:04 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7530: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192576 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7531: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7532: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7533: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192577 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7534: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7535: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7536: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7537: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421192578 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7538: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7539: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421192579 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7540: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7541: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7542: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7543: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7544: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 421192580 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7545: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7546: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7547: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #7548: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #7549: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192577 (0x191ae381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:59:38 2017 Not After : Thu Apr 21 19:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:85:ce:20:91:92:b5:a3:22:ed:68:7f:98:62:16:d4: de:91:6b:16:00:26:d2:31:7c:59:d7:0d:31:6e:05:7c: 6e:01:ad:78:5b:51:5b:fe:aa:4d:4e:c8:6b:76:45:94: af:76:6c:e1:ca:81:e8:16:26:c9:41:35:06:63:90:02: 2f:a7:6d:dc:e3:f6:c1:43:f4:03:8e:50:02:56:80:b0: 90:86:59:8c:ae:3d:ad:76:42:c9:08:b2:ef:f6:c5:96: 7d:fb:60:50:c4:1d:65:f5:a2:18:a1:28:46:fd:ab:96: 9c:07:63:65:d0:a7:da:7e:d9:93:bc:c7:7b:45:f5:01: da:41:4b:0f:8b:78:b8:fc:c8:77:b3:f2:3c:ab:49:43: 18:ee:75:93:73:8c:f8:f1:a7:e3:54:49:a8:1d:f1:91: 6a:3f:0d:25:91:ec:9e:15:49:5e:1e:0b:8c:34:55:03: 26:60:24:77:57:6c:69:c6:87:e4:b1:0e:e2:0f:a8:dc: d3:84:1a:92:97:58:cd:e4:a5:c1:aa:4a:a5:04:c4:66: 3b:6d:55:38:95:3e:10:95:25:5d:c1:96:e4:13:cf:71: ed:db:cc:60:d5:e4:1d:8b:97:23:9a:e1:8a:db:dc:4c: bc:2a:63:cd:1b:58:88:55:ac:7d:09:3a:3b:f3:16:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:4b:bb:f9:bd:40:55:0b:c3:aa:50:9c:61:7f:83:7a: 8f:65:c6:6c:8c:be:65:3e:f5:3c:81:18:37:47:b9:2b: c5:87:d6:cd:c1:35:6b:c8:c4:5a:63:9a:53:0a:6a:de: 07:72:1d:d0:c3:72:7b:d1:b2:6d:69:f3:7e:e0:d9:20: 2e:b6:64:8b:ad:7e:0b:0b:2d:4d:8f:a5:0e:f0:e5:1d: 6c:bf:e9:00:aa:f3:84:fc:ef:2f:43:92:2d:1d:15:7a: 98:cd:d1:14:14:8f:b2:c8:87:ee:04:db:a2:0a:da:75: d7:40:5c:4c:45:77:78:d6:89:29:a8:4a:31:f8:ab:8e: 06:29:69:72:84:af:d7:6b:23:35:99:1f:9a:27:23:3a: 3b:58:42:71:bb:23:ee:c3:ea:08:05:70:80:8b:1c:1f: 80:d4:e2:28:73:ec:3d:e2:96:18:6a:20:85:78:91:e8: 7e:16:96:ea:25:db:e8:15:6b:35:5b:36:ec:e7:d5:72: 3f:71:01:e3:a4:32:0b:c7:03:e4:2c:63:19:a2:b5:1e: 7e:a3:ba:22:32:a6:65:aa:23:ce:4e:04:11:8e:4b:5b: ae:81:be:2a:42:c3:55:77:53:ab:f5:38:91:64:00:84: 53:d9:31:ec:40:c7:9f:e1:b9:4e:4b:2e:d7:f5:31:aa Fingerprint (SHA-256): 5D:77:45:70:95:73:E2:1A:C6:5C:B8:AA:26:03:E7:25:90:38:06:DB:86:CF:D6:B4:EC:EB:FD:81:3C:8A:A5:91 Fingerprint (SHA1): 23:0A:A4:D1:B5:6B:4E:85:DA:C3:3C:31:B9:BA:58:79:2A:10:56:5A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7550: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192576 (0x191ae380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:59:19 2017 Not After : Thu Apr 21 19:59:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:21:9d:bd:3f:b1:14:36:ff:34:01:e4:ec:18:16:3e: ce:7c:45:36:5d:d2:44:f2:d9:71:7e:49:33:f0:25:91: e8:68:49:ac:bc:51:80:80:db:b2:23:3c:4f:bf:d2:38: a6:21:6a:06:cd:1b:46:00:68:0c:ec:49:d2:e2:7c:02: 94:fe:f8:61:7d:b1:86:4f:60:e4:84:6a:ab:9e:e0:b6: 1c:b9:f9:53:6f:77:3d:ef:a9:36:e7:d7:97:f1:95:6c: c1:7b:04:de:67:92:b1:da:40:f6:64:20:d5:57:14:03: 50:cd:b6:43:b6:df:33:06:bb:02:ae:8f:df:37:61:9e: fc:2e:d1:4c:72:5a:a9:e1:5d:de:18:d0:1c:6f:a7:69: 2d:42:de:78:51:83:17:26:54:d7:de:54:f4:4d:79:31: 5c:63:52:30:7c:7b:1d:b9:c7:1b:d6:e2:f3:73:84:3d: ac:04:2e:2e:5a:28:ba:e3:90:e2:31:a9:38:97:b2:5e: be:5f:88:cd:bc:84:09:56:98:05:91:94:fd:e1:10:5f: f5:4f:dd:0d:38:02:ae:22:04:18:bc:de:2b:84:81:48: 64:50:d0:9e:f7:3b:bd:8d:3f:90:85:68:44:ce:7c:0a: cb:02:70:18:f5:71:ca:5d:a7:cd:73:ff:7b:33:05:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:8f:79:0e:74:2b:4e:19:2d:65:9d:90:50:37:f2:11: 6e:bd:68:bb:bd:b0:83:cd:63:11:b4:68:bb:ef:ce:74: 6e:38:4b:6f:ca:d6:a2:52:94:fe:93:be:4a:e9:6e:5e: 6a:e9:31:e5:44:77:b3:f9:21:cc:43:65:86:a4:26:5b: 2e:09:85:53:71:4c:10:9a:a4:92:4c:ce:3a:bc:c2:f2: ec:94:31:70:3a:61:4a:af:4e:81:dc:60:93:43:db:f9: a4:25:61:de:29:4d:9a:6e:80:6a:09:2d:22:00:26:d5: 59:5c:b2:8b:9b:2b:8d:05:2d:65:18:47:69:84:9a:00: d1:d3:4c:ae:18:4d:8b:75:87:02:29:7e:7c:15:84:09: fa:e0:70:90:45:c5:cd:9c:38:bb:84:93:78:fa:2e:13: 17:c6:94:89:e8:93:4c:9d:60:78:cb:1f:1b:c6:43:89: 45:28:44:1e:05:b4:36:21:76:6e:9d:ff:7b:52:66:67: 71:ef:e0:e7:ec:2a:41:92:c3:41:01:3f:89:0c:db:50: bd:a7:28:32:be:09:bf:19:8a:4c:5c:f5:67:c6:44:b7: 17:36:bb:e6:75:0f:06:01:0d:ec:80:17:be:73:8c:07: e7:a6:98:ee:e2:3b:44:02:ad:24:da:56:31:38:3b:e0 Fingerprint (SHA-256): 11:AB:9D:5B:39:3C:2F:3B:3B:93:15:52:C4:91:3C:2F:FE:2D:4C:C9:0D:FC:D3:20:39:EA:B6:A9:68:1D:A1:AD Fingerprint (SHA1): 57:91:CB:CC:2E:E9:A6:B9:86:89:DF:EE:20:FA:AC:48:39:DB:07:98 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7551: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7552: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #7553: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #7554: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192576 (0x191ae380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:59:19 2017 Not After : Thu Apr 21 19:59:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:21:9d:bd:3f:b1:14:36:ff:34:01:e4:ec:18:16:3e: ce:7c:45:36:5d:d2:44:f2:d9:71:7e:49:33:f0:25:91: e8:68:49:ac:bc:51:80:80:db:b2:23:3c:4f:bf:d2:38: a6:21:6a:06:cd:1b:46:00:68:0c:ec:49:d2:e2:7c:02: 94:fe:f8:61:7d:b1:86:4f:60:e4:84:6a:ab:9e:e0:b6: 1c:b9:f9:53:6f:77:3d:ef:a9:36:e7:d7:97:f1:95:6c: c1:7b:04:de:67:92:b1:da:40:f6:64:20:d5:57:14:03: 50:cd:b6:43:b6:df:33:06:bb:02:ae:8f:df:37:61:9e: fc:2e:d1:4c:72:5a:a9:e1:5d:de:18:d0:1c:6f:a7:69: 2d:42:de:78:51:83:17:26:54:d7:de:54:f4:4d:79:31: 5c:63:52:30:7c:7b:1d:b9:c7:1b:d6:e2:f3:73:84:3d: ac:04:2e:2e:5a:28:ba:e3:90:e2:31:a9:38:97:b2:5e: be:5f:88:cd:bc:84:09:56:98:05:91:94:fd:e1:10:5f: f5:4f:dd:0d:38:02:ae:22:04:18:bc:de:2b:84:81:48: 64:50:d0:9e:f7:3b:bd:8d:3f:90:85:68:44:ce:7c:0a: cb:02:70:18:f5:71:ca:5d:a7:cd:73:ff:7b:33:05:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:8f:79:0e:74:2b:4e:19:2d:65:9d:90:50:37:f2:11: 6e:bd:68:bb:bd:b0:83:cd:63:11:b4:68:bb:ef:ce:74: 6e:38:4b:6f:ca:d6:a2:52:94:fe:93:be:4a:e9:6e:5e: 6a:e9:31:e5:44:77:b3:f9:21:cc:43:65:86:a4:26:5b: 2e:09:85:53:71:4c:10:9a:a4:92:4c:ce:3a:bc:c2:f2: ec:94:31:70:3a:61:4a:af:4e:81:dc:60:93:43:db:f9: a4:25:61:de:29:4d:9a:6e:80:6a:09:2d:22:00:26:d5: 59:5c:b2:8b:9b:2b:8d:05:2d:65:18:47:69:84:9a:00: d1:d3:4c:ae:18:4d:8b:75:87:02:29:7e:7c:15:84:09: fa:e0:70:90:45:c5:cd:9c:38:bb:84:93:78:fa:2e:13: 17:c6:94:89:e8:93:4c:9d:60:78:cb:1f:1b:c6:43:89: 45:28:44:1e:05:b4:36:21:76:6e:9d:ff:7b:52:66:67: 71:ef:e0:e7:ec:2a:41:92:c3:41:01:3f:89:0c:db:50: bd:a7:28:32:be:09:bf:19:8a:4c:5c:f5:67:c6:44:b7: 17:36:bb:e6:75:0f:06:01:0d:ec:80:17:be:73:8c:07: e7:a6:98:ee:e2:3b:44:02:ad:24:da:56:31:38:3b:e0 Fingerprint (SHA-256): 11:AB:9D:5B:39:3C:2F:3B:3B:93:15:52:C4:91:3C:2F:FE:2D:4C:C9:0D:FC:D3:20:39:EA:B6:A9:68:1D:A1:AD Fingerprint (SHA1): 57:91:CB:CC:2E:E9:A6:B9:86:89:DF:EE:20:FA:AC:48:39:DB:07:98 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7555: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192577 (0x191ae381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:59:38 2017 Not After : Thu Apr 21 19:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:85:ce:20:91:92:b5:a3:22:ed:68:7f:98:62:16:d4: de:91:6b:16:00:26:d2:31:7c:59:d7:0d:31:6e:05:7c: 6e:01:ad:78:5b:51:5b:fe:aa:4d:4e:c8:6b:76:45:94: af:76:6c:e1:ca:81:e8:16:26:c9:41:35:06:63:90:02: 2f:a7:6d:dc:e3:f6:c1:43:f4:03:8e:50:02:56:80:b0: 90:86:59:8c:ae:3d:ad:76:42:c9:08:b2:ef:f6:c5:96: 7d:fb:60:50:c4:1d:65:f5:a2:18:a1:28:46:fd:ab:96: 9c:07:63:65:d0:a7:da:7e:d9:93:bc:c7:7b:45:f5:01: da:41:4b:0f:8b:78:b8:fc:c8:77:b3:f2:3c:ab:49:43: 18:ee:75:93:73:8c:f8:f1:a7:e3:54:49:a8:1d:f1:91: 6a:3f:0d:25:91:ec:9e:15:49:5e:1e:0b:8c:34:55:03: 26:60:24:77:57:6c:69:c6:87:e4:b1:0e:e2:0f:a8:dc: d3:84:1a:92:97:58:cd:e4:a5:c1:aa:4a:a5:04:c4:66: 3b:6d:55:38:95:3e:10:95:25:5d:c1:96:e4:13:cf:71: ed:db:cc:60:d5:e4:1d:8b:97:23:9a:e1:8a:db:dc:4c: bc:2a:63:cd:1b:58:88:55:ac:7d:09:3a:3b:f3:16:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:4b:bb:f9:bd:40:55:0b:c3:aa:50:9c:61:7f:83:7a: 8f:65:c6:6c:8c:be:65:3e:f5:3c:81:18:37:47:b9:2b: c5:87:d6:cd:c1:35:6b:c8:c4:5a:63:9a:53:0a:6a:de: 07:72:1d:d0:c3:72:7b:d1:b2:6d:69:f3:7e:e0:d9:20: 2e:b6:64:8b:ad:7e:0b:0b:2d:4d:8f:a5:0e:f0:e5:1d: 6c:bf:e9:00:aa:f3:84:fc:ef:2f:43:92:2d:1d:15:7a: 98:cd:d1:14:14:8f:b2:c8:87:ee:04:db:a2:0a:da:75: d7:40:5c:4c:45:77:78:d6:89:29:a8:4a:31:f8:ab:8e: 06:29:69:72:84:af:d7:6b:23:35:99:1f:9a:27:23:3a: 3b:58:42:71:bb:23:ee:c3:ea:08:05:70:80:8b:1c:1f: 80:d4:e2:28:73:ec:3d:e2:96:18:6a:20:85:78:91:e8: 7e:16:96:ea:25:db:e8:15:6b:35:5b:36:ec:e7:d5:72: 3f:71:01:e3:a4:32:0b:c7:03:e4:2c:63:19:a2:b5:1e: 7e:a3:ba:22:32:a6:65:aa:23:ce:4e:04:11:8e:4b:5b: ae:81:be:2a:42:c3:55:77:53:ab:f5:38:91:64:00:84: 53:d9:31:ec:40:c7:9f:e1:b9:4e:4b:2e:d7:f5:31:aa Fingerprint (SHA-256): 5D:77:45:70:95:73:E2:1A:C6:5C:B8:AA:26:03:E7:25:90:38:06:DB:86:CF:D6:B4:EC:EB:FD:81:3C:8A:A5:91 Fingerprint (SHA1): 23:0A:A4:D1:B5:6B:4E:85:DA:C3:3C:31:B9:BA:58:79:2A:10:56:5A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7556: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #7557: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #7558: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7559: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7560: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7561: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192577 (0x191ae381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:59:38 2017 Not After : Thu Apr 21 19:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:85:ce:20:91:92:b5:a3:22:ed:68:7f:98:62:16:d4: de:91:6b:16:00:26:d2:31:7c:59:d7:0d:31:6e:05:7c: 6e:01:ad:78:5b:51:5b:fe:aa:4d:4e:c8:6b:76:45:94: af:76:6c:e1:ca:81:e8:16:26:c9:41:35:06:63:90:02: 2f:a7:6d:dc:e3:f6:c1:43:f4:03:8e:50:02:56:80:b0: 90:86:59:8c:ae:3d:ad:76:42:c9:08:b2:ef:f6:c5:96: 7d:fb:60:50:c4:1d:65:f5:a2:18:a1:28:46:fd:ab:96: 9c:07:63:65:d0:a7:da:7e:d9:93:bc:c7:7b:45:f5:01: da:41:4b:0f:8b:78:b8:fc:c8:77:b3:f2:3c:ab:49:43: 18:ee:75:93:73:8c:f8:f1:a7:e3:54:49:a8:1d:f1:91: 6a:3f:0d:25:91:ec:9e:15:49:5e:1e:0b:8c:34:55:03: 26:60:24:77:57:6c:69:c6:87:e4:b1:0e:e2:0f:a8:dc: d3:84:1a:92:97:58:cd:e4:a5:c1:aa:4a:a5:04:c4:66: 3b:6d:55:38:95:3e:10:95:25:5d:c1:96:e4:13:cf:71: ed:db:cc:60:d5:e4:1d:8b:97:23:9a:e1:8a:db:dc:4c: bc:2a:63:cd:1b:58:88:55:ac:7d:09:3a:3b:f3:16:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:4b:bb:f9:bd:40:55:0b:c3:aa:50:9c:61:7f:83:7a: 8f:65:c6:6c:8c:be:65:3e:f5:3c:81:18:37:47:b9:2b: c5:87:d6:cd:c1:35:6b:c8:c4:5a:63:9a:53:0a:6a:de: 07:72:1d:d0:c3:72:7b:d1:b2:6d:69:f3:7e:e0:d9:20: 2e:b6:64:8b:ad:7e:0b:0b:2d:4d:8f:a5:0e:f0:e5:1d: 6c:bf:e9:00:aa:f3:84:fc:ef:2f:43:92:2d:1d:15:7a: 98:cd:d1:14:14:8f:b2:c8:87:ee:04:db:a2:0a:da:75: d7:40:5c:4c:45:77:78:d6:89:29:a8:4a:31:f8:ab:8e: 06:29:69:72:84:af:d7:6b:23:35:99:1f:9a:27:23:3a: 3b:58:42:71:bb:23:ee:c3:ea:08:05:70:80:8b:1c:1f: 80:d4:e2:28:73:ec:3d:e2:96:18:6a:20:85:78:91:e8: 7e:16:96:ea:25:db:e8:15:6b:35:5b:36:ec:e7:d5:72: 3f:71:01:e3:a4:32:0b:c7:03:e4:2c:63:19:a2:b5:1e: 7e:a3:ba:22:32:a6:65:aa:23:ce:4e:04:11:8e:4b:5b: ae:81:be:2a:42:c3:55:77:53:ab:f5:38:91:64:00:84: 53:d9:31:ec:40:c7:9f:e1:b9:4e:4b:2e:d7:f5:31:aa Fingerprint (SHA-256): 5D:77:45:70:95:73:E2:1A:C6:5C:B8:AA:26:03:E7:25:90:38:06:DB:86:CF:D6:B4:EC:EB:FD:81:3C:8A:A5:91 Fingerprint (SHA1): 23:0A:A4:D1:B5:6B:4E:85:DA:C3:3C:31:B9:BA:58:79:2A:10:56:5A Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7562: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192577 (0x191ae381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 19:59:38 2017 Not After : Thu Apr 21 19:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:85:ce:20:91:92:b5:a3:22:ed:68:7f:98:62:16:d4: de:91:6b:16:00:26:d2:31:7c:59:d7:0d:31:6e:05:7c: 6e:01:ad:78:5b:51:5b:fe:aa:4d:4e:c8:6b:76:45:94: af:76:6c:e1:ca:81:e8:16:26:c9:41:35:06:63:90:02: 2f:a7:6d:dc:e3:f6:c1:43:f4:03:8e:50:02:56:80:b0: 90:86:59:8c:ae:3d:ad:76:42:c9:08:b2:ef:f6:c5:96: 7d:fb:60:50:c4:1d:65:f5:a2:18:a1:28:46:fd:ab:96: 9c:07:63:65:d0:a7:da:7e:d9:93:bc:c7:7b:45:f5:01: da:41:4b:0f:8b:78:b8:fc:c8:77:b3:f2:3c:ab:49:43: 18:ee:75:93:73:8c:f8:f1:a7:e3:54:49:a8:1d:f1:91: 6a:3f:0d:25:91:ec:9e:15:49:5e:1e:0b:8c:34:55:03: 26:60:24:77:57:6c:69:c6:87:e4:b1:0e:e2:0f:a8:dc: d3:84:1a:92:97:58:cd:e4:a5:c1:aa:4a:a5:04:c4:66: 3b:6d:55:38:95:3e:10:95:25:5d:c1:96:e4:13:cf:71: ed:db:cc:60:d5:e4:1d:8b:97:23:9a:e1:8a:db:dc:4c: bc:2a:63:cd:1b:58:88:55:ac:7d:09:3a:3b:f3:16:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:4b:bb:f9:bd:40:55:0b:c3:aa:50:9c:61:7f:83:7a: 8f:65:c6:6c:8c:be:65:3e:f5:3c:81:18:37:47:b9:2b: c5:87:d6:cd:c1:35:6b:c8:c4:5a:63:9a:53:0a:6a:de: 07:72:1d:d0:c3:72:7b:d1:b2:6d:69:f3:7e:e0:d9:20: 2e:b6:64:8b:ad:7e:0b:0b:2d:4d:8f:a5:0e:f0:e5:1d: 6c:bf:e9:00:aa:f3:84:fc:ef:2f:43:92:2d:1d:15:7a: 98:cd:d1:14:14:8f:b2:c8:87:ee:04:db:a2:0a:da:75: d7:40:5c:4c:45:77:78:d6:89:29:a8:4a:31:f8:ab:8e: 06:29:69:72:84:af:d7:6b:23:35:99:1f:9a:27:23:3a: 3b:58:42:71:bb:23:ee:c3:ea:08:05:70:80:8b:1c:1f: 80:d4:e2:28:73:ec:3d:e2:96:18:6a:20:85:78:91:e8: 7e:16:96:ea:25:db:e8:15:6b:35:5b:36:ec:e7:d5:72: 3f:71:01:e3:a4:32:0b:c7:03:e4:2c:63:19:a2:b5:1e: 7e:a3:ba:22:32:a6:65:aa:23:ce:4e:04:11:8e:4b:5b: ae:81:be:2a:42:c3:55:77:53:ab:f5:38:91:64:00:84: 53:d9:31:ec:40:c7:9f:e1:b9:4e:4b:2e:d7:f5:31:aa Fingerprint (SHA-256): 5D:77:45:70:95:73:E2:1A:C6:5C:B8:AA:26:03:E7:25:90:38:06:DB:86:CF:D6:B4:EC:EB:FD:81:3C:8A:A5:91 Fingerprint (SHA1): 23:0A:A4:D1:B5:6B:4E:85:DA:C3:3C:31:B9:BA:58:79:2A:10:56:5A Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7563: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #7564: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #7565: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7566: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7567: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7568: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192576 (0x191ae380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:59:19 2017 Not After : Thu Apr 21 19:59:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:21:9d:bd:3f:b1:14:36:ff:34:01:e4:ec:18:16:3e: ce:7c:45:36:5d:d2:44:f2:d9:71:7e:49:33:f0:25:91: e8:68:49:ac:bc:51:80:80:db:b2:23:3c:4f:bf:d2:38: a6:21:6a:06:cd:1b:46:00:68:0c:ec:49:d2:e2:7c:02: 94:fe:f8:61:7d:b1:86:4f:60:e4:84:6a:ab:9e:e0:b6: 1c:b9:f9:53:6f:77:3d:ef:a9:36:e7:d7:97:f1:95:6c: c1:7b:04:de:67:92:b1:da:40:f6:64:20:d5:57:14:03: 50:cd:b6:43:b6:df:33:06:bb:02:ae:8f:df:37:61:9e: fc:2e:d1:4c:72:5a:a9:e1:5d:de:18:d0:1c:6f:a7:69: 2d:42:de:78:51:83:17:26:54:d7:de:54:f4:4d:79:31: 5c:63:52:30:7c:7b:1d:b9:c7:1b:d6:e2:f3:73:84:3d: ac:04:2e:2e:5a:28:ba:e3:90:e2:31:a9:38:97:b2:5e: be:5f:88:cd:bc:84:09:56:98:05:91:94:fd:e1:10:5f: f5:4f:dd:0d:38:02:ae:22:04:18:bc:de:2b:84:81:48: 64:50:d0:9e:f7:3b:bd:8d:3f:90:85:68:44:ce:7c:0a: cb:02:70:18:f5:71:ca:5d:a7:cd:73:ff:7b:33:05:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:8f:79:0e:74:2b:4e:19:2d:65:9d:90:50:37:f2:11: 6e:bd:68:bb:bd:b0:83:cd:63:11:b4:68:bb:ef:ce:74: 6e:38:4b:6f:ca:d6:a2:52:94:fe:93:be:4a:e9:6e:5e: 6a:e9:31:e5:44:77:b3:f9:21:cc:43:65:86:a4:26:5b: 2e:09:85:53:71:4c:10:9a:a4:92:4c:ce:3a:bc:c2:f2: ec:94:31:70:3a:61:4a:af:4e:81:dc:60:93:43:db:f9: a4:25:61:de:29:4d:9a:6e:80:6a:09:2d:22:00:26:d5: 59:5c:b2:8b:9b:2b:8d:05:2d:65:18:47:69:84:9a:00: d1:d3:4c:ae:18:4d:8b:75:87:02:29:7e:7c:15:84:09: fa:e0:70:90:45:c5:cd:9c:38:bb:84:93:78:fa:2e:13: 17:c6:94:89:e8:93:4c:9d:60:78:cb:1f:1b:c6:43:89: 45:28:44:1e:05:b4:36:21:76:6e:9d:ff:7b:52:66:67: 71:ef:e0:e7:ec:2a:41:92:c3:41:01:3f:89:0c:db:50: bd:a7:28:32:be:09:bf:19:8a:4c:5c:f5:67:c6:44:b7: 17:36:bb:e6:75:0f:06:01:0d:ec:80:17:be:73:8c:07: e7:a6:98:ee:e2:3b:44:02:ad:24:da:56:31:38:3b:e0 Fingerprint (SHA-256): 11:AB:9D:5B:39:3C:2F:3B:3B:93:15:52:C4:91:3C:2F:FE:2D:4C:C9:0D:FC:D3:20:39:EA:B6:A9:68:1D:A1:AD Fingerprint (SHA1): 57:91:CB:CC:2E:E9:A6:B9:86:89:DF:EE:20:FA:AC:48:39:DB:07:98 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7569: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192576 (0x191ae380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 19:59:19 2017 Not After : Thu Apr 21 19:59:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:21:9d:bd:3f:b1:14:36:ff:34:01:e4:ec:18:16:3e: ce:7c:45:36:5d:d2:44:f2:d9:71:7e:49:33:f0:25:91: e8:68:49:ac:bc:51:80:80:db:b2:23:3c:4f:bf:d2:38: a6:21:6a:06:cd:1b:46:00:68:0c:ec:49:d2:e2:7c:02: 94:fe:f8:61:7d:b1:86:4f:60:e4:84:6a:ab:9e:e0:b6: 1c:b9:f9:53:6f:77:3d:ef:a9:36:e7:d7:97:f1:95:6c: c1:7b:04:de:67:92:b1:da:40:f6:64:20:d5:57:14:03: 50:cd:b6:43:b6:df:33:06:bb:02:ae:8f:df:37:61:9e: fc:2e:d1:4c:72:5a:a9:e1:5d:de:18:d0:1c:6f:a7:69: 2d:42:de:78:51:83:17:26:54:d7:de:54:f4:4d:79:31: 5c:63:52:30:7c:7b:1d:b9:c7:1b:d6:e2:f3:73:84:3d: ac:04:2e:2e:5a:28:ba:e3:90:e2:31:a9:38:97:b2:5e: be:5f:88:cd:bc:84:09:56:98:05:91:94:fd:e1:10:5f: f5:4f:dd:0d:38:02:ae:22:04:18:bc:de:2b:84:81:48: 64:50:d0:9e:f7:3b:bd:8d:3f:90:85:68:44:ce:7c:0a: cb:02:70:18:f5:71:ca:5d:a7:cd:73:ff:7b:33:05:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:8f:79:0e:74:2b:4e:19:2d:65:9d:90:50:37:f2:11: 6e:bd:68:bb:bd:b0:83:cd:63:11:b4:68:bb:ef:ce:74: 6e:38:4b:6f:ca:d6:a2:52:94:fe:93:be:4a:e9:6e:5e: 6a:e9:31:e5:44:77:b3:f9:21:cc:43:65:86:a4:26:5b: 2e:09:85:53:71:4c:10:9a:a4:92:4c:ce:3a:bc:c2:f2: ec:94:31:70:3a:61:4a:af:4e:81:dc:60:93:43:db:f9: a4:25:61:de:29:4d:9a:6e:80:6a:09:2d:22:00:26:d5: 59:5c:b2:8b:9b:2b:8d:05:2d:65:18:47:69:84:9a:00: d1:d3:4c:ae:18:4d:8b:75:87:02:29:7e:7c:15:84:09: fa:e0:70:90:45:c5:cd:9c:38:bb:84:93:78:fa:2e:13: 17:c6:94:89:e8:93:4c:9d:60:78:cb:1f:1b:c6:43:89: 45:28:44:1e:05:b4:36:21:76:6e:9d:ff:7b:52:66:67: 71:ef:e0:e7:ec:2a:41:92:c3:41:01:3f:89:0c:db:50: bd:a7:28:32:be:09:bf:19:8a:4c:5c:f5:67:c6:44:b7: 17:36:bb:e6:75:0f:06:01:0d:ec:80:17:be:73:8c:07: e7:a6:98:ee:e2:3b:44:02:ad:24:da:56:31:38:3b:e0 Fingerprint (SHA-256): 11:AB:9D:5B:39:3C:2F:3B:3B:93:15:52:C4:91:3C:2F:FE:2D:4C:C9:0D:FC:D3:20:39:EA:B6:A9:68:1D:A1:AD Fingerprint (SHA1): 57:91:CB:CC:2E:E9:A6:B9:86:89:DF:EE:20:FA:AC:48:39:DB:07:98 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7570: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #7571: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192581 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7572: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #7573: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #7574: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192582 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7575: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #7576: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #7577: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192583 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7578: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #7579: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #7580: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192584 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7581: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #7582: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #7583: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192585 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7584: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #7585: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #7586: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192586 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7587: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #7588: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #7589: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192587 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7590: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #7591: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #7592: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192588 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7593: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #7594: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #7595: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192589 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7596: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #7597: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #7598: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7599: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 421192590 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7600: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7601: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 421192591 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7602: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7603: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 421192592 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7604: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7605: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #7606: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #7607: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7608: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 421192593 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7609: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7610: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 421192594 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7611: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7612: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 421192595 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7613: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7614: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7615: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7616: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7617: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 421192596 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7618: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7619: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 421192597 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7620: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7621: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 421192598 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7622: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7623: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7624: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7625: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7626: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 421192599 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7627: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7628: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 421192600 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7629: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7630: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 421192601 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7631: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7632: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7633: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7634: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7635: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 421192602 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7636: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7637: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7638: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7639: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192603 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7640: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7641: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192581 (0x191ae385) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Apr 21 20:00:58 2017 Not After : Thu Apr 21 20:00:58 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:da:94:82:bf:7f:88:7c:4d:5b:e4:55:be:b6:3f:aa: c5:6e:ec:71:63:cc:ef:51:c5:81:c3:e0:3e:95:7f:ff: 34:aa:e0:9e:49:44:45:b7:89:87:0f:68:d4:2f:94:51: cf:f2:2f:fa:02:88:fa:2f:c7:49:b8:bb:cd:8b:32:61: f1:86:ee:e1:99:f8:b8:ad:82:f3:ce:76:f7:88:ea:8e: 63:38:d0:6c:a7:2b:b5:63:ad:15:01:4f:2c:99:1c:53: d4:5a:c0:02:b9:66:62:eb:2c:55:71:e2:78:25:f7:3e: ac:ca:b0:09:31:e5:5a:42:38:ab:8a:80:84:78:12:45: 01:a1:2b:35:63:d2:69:cc:2a:5f:eb:5a:33:59:56:7e: 0b:90:74:8e:ba:e0:a9:71:12:aa:e6:d2:79:ab:a8:6b: 70:62:22:60:4a:c5:85:f7:f7:c9:cc:c3:d9:43:f0:aa: 3a:ff:6e:ee:ab:04:ee:c6:99:71:5e:8a:8e:8b:68:54: 06:29:09:1e:f8:34:da:7d:04:66:4f:02:40:31:5b:2d: 93:1f:02:7f:53:15:87:01:a6:ae:ad:19:16:f2:fc:be: 01:9d:22:20:79:68:1a:18:e7:11:02:0d:74:70:b6:83: 9e:1a:1c:33:54:31:ea:07:fb:49:cd:a6:66:01:f4:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:05:11:2c:ed:a1:70:55:72:23:ea:2c:20:d9:db:4e: 37:8d:77:eb:c4:c8:d0:9a:9d:03:ba:9d:ee:38:60:e9: 04:cb:65:d2:72:c9:13:ce:9c:5a:db:43:6b:4b:5d:f9: 68:9f:a2:b9:5f:c8:3f:d4:48:7d:19:c7:eb:35:ab:6e: 6e:43:85:2a:07:96:e5:fb:3e:8d:18:a4:da:2f:c8:ba: d0:49:26:a1:f2:af:7c:a0:cf:3a:d6:67:da:73:ca:8a: 8b:5a:fd:82:47:66:e4:5a:3d:ce:a3:2b:a5:89:35:35: 68:c1:96:6a:b0:f1:1e:d1:a9:53:42:69:ae:14:fc:48: 1d:90:40:f7:81:3e:b8:ba:3b:e9:a1:c8:a4:dd:4b:4b: 08:68:e9:7e:a3:20:b7:3a:a1:59:d6:4f:ba:3e:29:2d: 0c:cd:5a:ef:73:b7:56:d2:3f:c6:70:39:6a:af:97:c6: c4:59:c4:f7:55:4f:fb:89:1d:1a:e1:1f:71:30:a0:ed: d3:cb:56:b5:41:4e:0a:cf:4b:50:a2:04:25:3d:03:8d: c0:b0:91:df:7a:cf:ca:d2:e2:f2:6d:58:22:71:f6:cc: 38:9c:a1:6d:7f:a6:94:77:3b:bb:42:45:c3:be:99:64: bf:b1:3d:ab:e2:98:8b:62:d4:65:91:67:d3:a4:83:d6 Fingerprint (SHA-256): C6:6E:F6:55:04:6F:D3:FF:92:30:08:7B:31:43:E1:56:39:25:B4:3B:50:B8:5D:14:1B:7D:78:7F:8A:AF:3E:06 Fingerprint (SHA1): 64:24:3D:C8:65:71:F0:22:08:69:92:71:B4:A5:7F:C9:01:B2:A3:CF Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7642: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192582 (0x191ae386) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Apr 21 20:01:11 2017 Not After : Thu Apr 21 20:01:11 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:6c:fa:d5:90:27:eb:2c:ce:6a:bd:31:a1:e4:b5:f3: 5e:58:11:c0:26:a2:0b:23:bb:f1:29:1e:8e:4f:43:23: f8:58:88:f8:e3:eb:85:0e:78:b1:11:5e:a2:74:41:0a: 06:30:28:04:70:7a:41:d7:84:68:73:c4:db:ab:37:18: 00:df:00:96:47:ba:41:aa:e3:92:50:1e:f0:43:47:35: 52:0c:4e:ff:49:bb:b9:f1:ff:b4:16:b0:75:96:13:66: 50:8f:8a:d0:78:c9:ad:c0:ab:50:7c:49:35:d5:68:e4: 2b:7d:c2:99:ad:f0:d4:0a:33:9a:f6:1c:12:19:a3:bb: bc:eb:e9:05:2d:81:50:18:14:8f:22:37:ed:0a:e2:d6: d2:64:5a:88:ed:87:f3:fd:9c:05:d6:29:17:78:d2:bf: ea:fb:4a:30:4d:ff:fe:e6:29:af:47:7d:0e:80:85:41: 4e:e9:fa:2c:11:ac:88:b0:f5:42:c1:40:94:82:68:e5: ca:f0:73:56:74:4b:6b:62:3f:07:27:03:f3:fe:30:94: 7a:10:7e:80:ee:70:6c:01:a4:8b:bc:da:63:e7:b3:d0: 26:e6:90:50:11:d9:d6:d6:8e:c4:34:70:80:9b:b8:19: bb:54:c5:16:8f:47:4a:97:2f:56:64:f7:ec:8b:56:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:f7:4d:08:d6:54:ad:c0:4c:26:d3:8b:20:e8:4b:b3: d8:7f:0c:82:74:42:9a:b1:cd:0b:07:86:8b:68:36:17: ad:c9:4a:ee:d5:de:87:69:11:55:4b:33:ee:24:a6:c8: a6:3d:aa:a4:a3:2a:ed:0c:a6:a0:4b:7f:8b:4c:3e:e1: 72:1c:ae:24:e1:71:ac:4d:b8:a5:15:12:2c:18:4c:93: 5e:c6:87:68:8b:d4:c5:8a:d1:33:dd:61:c4:c2:9a:31: ed:a7:22:7a:dc:c8:7b:19:ea:d6:0d:46:42:33:7a:01: bf:fe:90:13:f7:cd:29:89:48:91:33:48:2a:71:77:a8: 0d:31:4c:ba:24:ff:3a:a6:3b:96:bf:21:ac:05:2b:f3: 02:74:ac:3e:c0:ff:4e:33:da:65:a9:9a:3e:85:d6:f5: 10:be:76:91:a2:1d:71:1f:6c:44:2d:81:c9:b2:9f:d5: a4:10:29:dd:d4:1b:04:30:94:df:a1:e0:aa:02:a3:b6: 18:b0:e6:88:94:da:b3:ed:a6:64:67:5e:73:49:32:28: b0:10:a5:a4:66:7b:17:7f:53:0c:ee:23:16:d5:8d:c0: 8f:c7:0e:d4:ff:38:d5:7c:41:23:11:58:6a:24:76:25: 3f:8b:d3:ee:3d:49:ae:41:e3:a4:d8:06:34:c0:4e:6a Fingerprint (SHA-256): 98:56:AC:8C:94:1D:4B:AB:2A:42:62:FB:5E:AA:BB:07:90:FA:A4:6C:7D:B5:95:16:A8:D0:2F:D7:9B:9C:27:84 Fingerprint (SHA1): E7:EA:8E:12:CE:88:BA:C6:D1:78:5E:CC:FD:10:83:37:C4:F1:CC:6F Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7643: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192583 (0x191ae387) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Apr 21 20:01:22 2017 Not After : Thu Apr 21 20:01:22 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:63:15:cb:ad:49:22:1f:ef:2e:d0:e1:2c:ca:34:b4: c2:17:f3:33:8c:c2:ab:eb:7e:ce:fc:04:33:09:75:8b: 95:69:a7:f8:de:a4:88:31:7b:79:58:a5:6b:c9:72:ca: 0b:0f:db:0c:5d:5f:7e:d8:20:d2:89:da:e5:93:ff:77: 0e:0f:b4:b1:7f:a4:b6:6f:71:e3:d9:ad:17:d3:f8:db: ce:c7:f7:f0:0d:b9:e8:b7:5f:aa:dc:31:e4:33:5b:d1: 04:9c:2f:bb:99:08:17:d2:27:25:9a:5f:51:89:82:cb: 82:4d:3f:03:36:27:d7:e2:23:1e:18:7d:d5:e3:8f:dc: e3:3a:9b:12:f2:e0:26:68:8c:78:67:3f:60:d5:87:14: ee:dc:0c:a1:f8:f3:30:63:57:8c:e0:b0:30:78:16:69: 88:25:93:89:84:9b:d0:71:f2:b9:19:7b:fc:06:f7:c3: 19:2f:6f:e6:0c:e6:fe:bb:0c:ec:7a:12:17:07:c8:3f: fd:58:54:f3:a2:bf:ca:84:cf:93:8d:fe:91:0e:bb:5b: 0d:9f:b1:52:e8:ce:aa:a4:f7:12:19:58:53:3d:a2:a4: 02:46:85:a5:10:80:98:a1:b0:68:4d:e9:82:65:b9:30: 12:96:a9:89:9c:f8:ec:97:2d:f2:45:19:78:88:87:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:0b:50:ab:10:99:1f:55:3b:8e:7a:82:7c:1c:2f:6c: 68:8f:bc:8b:bb:98:5c:73:09:fd:d7:ba:10:51:cc:5a: 1b:f9:57:fe:22:2e:fb:21:31:16:6d:a2:36:1b:a6:27: 21:d2:5f:53:32:62:92:dc:7d:ed:f3:7a:39:79:90:23: 41:8c:81:8b:5f:29:68:fe:13:95:ed:67:0f:fd:40:fe: a9:be:d7:94:ec:b1:8b:7f:74:e8:5a:b9:06:6c:f3:bb: 3e:43:1e:05:5b:94:6d:76:54:a1:79:d2:4d:60:58:09: 63:4f:ff:c9:8c:8e:3f:bc:1e:23:f5:2a:c5:ac:fd:32: 99:22:b0:78:2b:22:b1:af:8f:a5:76:88:54:4b:e4:28: 9d:c5:99:b9:34:77:aa:4a:ef:ae:9e:18:0f:a9:10:c6: b8:b5:ab:fa:04:43:3f:95:94:19:3b:5c:2a:94:01:39: 9c:52:ec:f4:a0:8b:b9:a8:57:4b:c9:a8:9c:32:33:79: e5:82:3f:fa:51:be:fb:a9:21:45:5a:97:36:d0:f2:1f: 5d:ac:23:e4:53:c1:0c:28:44:cd:72:48:2f:1c:a2:e0: 2f:e1:6e:8a:00:65:ee:28:fd:95:9f:a8:5f:2e:89:f1: 4b:7a:09:8d:49:86:eb:32:69:d6:16:c3:c5:90:2d:02 Fingerprint (SHA-256): 01:E6:BE:C8:B6:68:80:E2:E1:E4:FD:EA:F6:DA:AE:CE:81:DE:E8:73:1F:5C:EE:14:0C:6B:BA:08:D3:8B:53:40 Fingerprint (SHA1): E7:84:A5:E8:3C:1C:8E:2F:F2:60:C9:8C:C6:68:05:EB:AD:F2:25:8C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7644: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192584 (0x191ae388) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Apr 21 20:02:02 2017 Not After : Thu Apr 21 20:02:02 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:8b:14:1e:e7:3f:e6:20:2f:d7:45:a7:d1:76:e5:0c: 6b:19:83:56:2b:68:1e:44:8a:09:8a:f3:4d:91:88:e0: c5:03:0d:63:6f:da:83:0e:fe:2d:71:98:fe:d2:a6:9a: 72:23:4d:d5:1c:ec:37:f0:e4:60:57:ff:c7:fc:85:33: 6e:87:5c:fb:9d:7e:ce:aa:2f:37:54:d3:f9:cb:2b:36: 41:b3:bb:97:63:11:26:24:31:5e:a2:54:8a:f0:78:90: 23:db:81:91:50:4a:b2:8b:bf:82:cd:2b:65:0b:9b:8f: 9f:71:8d:d4:62:24:f4:54:7b:ec:14:e5:4f:39:f6:d0: 58:67:81:de:71:ea:aa:bd:8b:8b:b2:f0:a4:0f:c2:4f: c8:96:23:f1:d3:11:95:00:66:bd:9c:49:bc:cd:e6:f1: 78:1a:5f:60:57:46:93:7c:cf:9c:43:fa:f0:a1:b1:ec: eb:b4:3e:47:d5:4f:86:89:73:e4:81:18:5f:64:ff:d5: 63:1d:ef:ca:83:11:b2:bf:68:2f:ad:6f:e8:bc:56:bc: 2f:c9:32:3e:15:5e:d7:f3:4a:ca:8f:bf:09:96:1f:fa: 65:77:92:f6:c2:b9:eb:43:23:bf:2c:02:0f:cf:ba:41: 4f:f7:f3:49:b9:8f:01:0e:d9:17:98:46:a3:3c:78:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:b7:61:24:20:93:a1:23:84:d8:3e:d9:d9:1d:f9:4f: c9:06:a5:7d:5e:55:43:78:30:f2:97:bc:b3:81:b8:3f: 68:fd:82:4f:52:8d:e6:fe:25:8b:b6:01:d0:9d:fe:b1: 6a:70:f0:c5:cd:b4:5f:3d:9f:66:e2:75:ab:76:cf:42: 1e:49:20:83:3e:0c:a2:d0:d4:56:52:82:ae:cd:c8:fa: 01:0d:64:e1:4d:3a:70:a6:05:c8:5b:5f:94:e5:ed:33: a0:dd:74:18:ef:1e:93:05:c7:86:4a:c3:31:39:df:10: 1f:fd:c2:78:a9:95:6c:ff:a6:16:6d:fc:1a:f7:e2:0f: d8:7f:3f:02:d4:b8:8e:fe:b1:31:01:44:5a:77:db:69: 14:bf:f0:47:85:77:a0:b6:75:97:ab:6b:ad:a1:99:d0: 87:52:4d:22:a8:06:ec:6c:d6:f4:f6:51:77:7e:7e:cd: 64:4f:00:31:0e:47:17:44:5c:21:9e:a5:b0:71:b6:56: 56:4a:48:17:c7:63:ed:ef:c9:77:04:a1:e3:e9:50:1f: 8c:d6:68:be:1a:b0:9e:ff:be:5c:67:61:c2:35:fb:e7: 8c:fe:41:d2:ef:1c:bd:23:d0:c6:fd:3d:10:20:d1:e5: 68:24:4a:a7:b6:52:cd:d6:f3:3d:7f:59:cd:f6:d1:31 Fingerprint (SHA-256): 93:DB:CD:0A:08:29:CD:C2:F6:18:2B:D8:DA:0C:97:16:AD:21:DE:03:97:22:34:D8:12:71:1E:DE:FC:61:BA:02 Fingerprint (SHA1): C6:F2:EA:B5:83:52:D7:BA:F4:29:20:97:04:09:D8:9F:D3:C2:3F:CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7645: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192585 (0x191ae389) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Apr 21 20:02:16 2017 Not After : Thu Apr 21 20:02:16 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:b1:ae:4f:a5:ce:78:7e:a1:b2:7d:d3:1e:f7:45:d0: ad:02:29:9c:f3:e6:58:a9:ac:f3:f8:ea:40:ee:8f:dd: f7:6f:28:58:b3:15:9c:c2:bb:f2:41:73:e6:d6:e5:a9: d6:3c:aa:8f:4a:9d:9c:ca:37:f3:d2:c6:d2:f0:ab:b9: a3:76:aa:9e:0d:84:1e:4e:3e:3c:03:06:c3:6a:a6:af: e4:bf:ca:bd:a4:cb:fa:5f:8b:d6:3a:2b:f8:97:9f:65: b8:61:06:38:65:3f:f7:2f:a8:b5:5f:a5:c3:7f:a3:07: 04:9d:77:5d:4a:2f:60:04:f0:71:ad:ac:d7:45:34:28: be:9d:d8:33:4f:f4:0a:09:01:03:2d:69:f7:50:63:93: ae:f5:46:f4:6e:ec:ff:67:68:58:5c:48:0e:bd:4a:0b: 7c:21:90:8d:04:17:32:ce:fa:b9:7b:45:7e:5d:b4:d6: b3:9a:e7:c3:df:74:75:dd:45:5d:0f:88:7c:ef:19:48: 3f:03:fe:b6:8a:27:8f:de:20:c7:66:b1:1e:a1:04:44: ab:88:1b:67:e8:20:db:5a:99:51:ab:7e:9b:77:07:a9: a1:48:1e:7f:39:79:9f:e5:6a:36:8a:b2:aa:5d:01:56: 2e:c5:b5:e9:22:85:95:24:f3:98:94:73:20:da:82:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:42:e5:87:bd:2a:29:54:1e:20:8c:3c:e0:86:99:7e: 47:eb:08:6f:86:3a:56:7d:02:94:6b:2d:ef:df:57:1c: 6c:df:db:51:1b:61:a4:c0:74:bb:02:02:57:7b:af:9a: 40:a4:62:57:23:c3:61:9b:d2:f4:93:e1:3c:d8:4c:dc: d5:f7:a7:a8:8f:6b:89:fb:95:ef:0c:98:f9:81:f2:28: 8f:16:8a:cd:2d:64:9f:f0:c6:e8:4b:3a:cc:55:17:5d: c3:cb:bc:dc:11:54:9c:c5:11:97:83:4f:15:0d:a7:ae: ab:c5:65:35:ef:71:c8:b2:f5:23:d5:0a:07:e6:73:ad: 1c:1b:a7:b0:43:bd:a4:d6:6e:3a:3f:cd:65:4b:a1:3d: e7:bc:3f:68:1e:d8:20:74:94:97:54:32:07:9e:6f:eb: 70:62:4b:4e:23:14:f2:ec:e3:c1:80:af:76:80:b7:97: 90:58:90:4a:47:9f:34:e9:0c:94:fb:ed:0c:1d:88:73: 73:11:5b:79:98:ef:ec:af:f5:71:e9:ae:6e:d8:20:7f: 0a:7c:7a:45:cd:6d:64:a6:55:b6:84:06:85:cf:05:c7: e5:a4:ca:a6:89:bf:05:48:0b:25:70:04:06:67:5a:a6: e1:00:e6:86:4b:39:1b:c4:67:26:77:3c:71:80:e7:3d Fingerprint (SHA-256): 8D:25:E7:67:36:F5:C5:0C:DD:BC:27:29:D6:7D:B4:85:32:95:04:A6:A7:CF:59:47:BA:4A:A6:AE:83:6C:23:9D Fingerprint (SHA1): DD:8B:9D:DA:A9:80:21:9D:E1:A2:5E:4E:27:B8:BF:7F:E0:5C:62:39 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7646: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192586 (0x191ae38a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Apr 21 20:02:25 2017 Not After : Thu Apr 21 20:02:25 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:ba:1c:13:f1:cd:fa:26:0e:36:b0:d9:99:a3:47:b5: 38:cf:13:e8:b6:c9:e9:f6:b4:40:77:4b:7c:57:4b:fe: 44:fd:9f:c1:23:80:07:6f:cb:61:35:6d:2d:16:41:18: d0:37:ba:1d:01:da:d9:37:f5:df:91:06:ad:43:e2:de: f9:c9:c9:1a:c5:4d:18:39:f4:6a:e5:74:9b:32:28:4e: 7b:f7:31:a3:30:be:06:0b:bc:fc:fa:34:f3:1a:c6:dd: 34:5b:4f:e9:37:b2:95:5f:4f:24:c8:60:08:bd:1d:0c: a6:48:41:ca:e6:75:48:0b:03:79:45:74:0e:80:a1:c6: 74:f4:dd:6e:cd:6f:7c:91:48:8d:0b:8e:3b:f1:bb:b6: bc:8a:4f:66:7a:da:8d:27:5b:f4:11:c8:5d:f3:03:55: d1:e6:d4:96:22:fc:ca:61:cf:ec:c9:db:aa:a0:7e:8d: b7:35:38:ca:2b:f2:1d:e1:dc:ca:9a:aa:9e:a3:d8:3f: d8:a0:9e:54:f4:ca:e4:02:f7:9c:2f:b1:3e:e6:59:7d: 5b:3c:9e:72:16:fd:90:90:32:e6:b8:3f:c1:ef:29:62: 73:cb:1f:57:3c:b9:91:90:84:33:26:f7:09:e2:9c:1a: 6d:cc:66:da:47:2c:df:7e:9a:06:22:1b:ce:61:b2:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:69:38:41:b7:b6:d3:08:bf:57:c5:fe:94:34:98:0a: d9:ef:2e:84:d2:2e:e8:d6:aa:82:d1:6a:3b:a0:42:e2: 34:55:f7:46:21:48:17:f1:3c:4c:89:d0:9c:7d:16:6a: 01:6a:2e:94:79:1b:50:9f:49:24:42:9b:f9:6d:8d:87: 72:10:6c:16:19:f5:cd:54:f8:c0:11:13:c0:a9:b1:66: 75:93:d5:ce:52:06:4d:97:68:6d:c1:42:1e:36:f8:98: b0:6c:14:9a:78:1e:97:36:89:5b:29:49:ae:4e:85:a7: 00:b2:f4:7d:3e:5b:fb:bc:c2:56:d8:93:83:55:de:c3: 1d:24:aa:21:d4:ec:78:b9:2e:61:c6:3b:88:7b:a3:fa: 64:0a:9a:82:c0:8b:0f:7f:b4:8b:5b:0f:51:2b:f6:c6: 85:36:91:6f:b0:ec:b4:95:34:77:03:86:91:37:bd:98: b6:3a:6f:64:60:7e:a6:40:41:23:3c:6c:fd:04:7a:a0: 4b:31:4b:c8:87:36:27:17:d9:66:b4:bd:48:8d:eb:42: d0:34:9a:c4:b7:06:27:01:02:e8:2b:be:f6:82:b0:f1: fc:4f:6a:f0:4b:95:9e:5d:fa:5b:17:81:9c:b6:c6:6f: 2c:f3:16:d5:d9:5a:c8:79:7f:76:47:11:63:58:fc:86 Fingerprint (SHA-256): 3A:B1:1F:2C:D9:D6:99:5A:3E:B6:7A:68:7B:DD:94:E6:5B:B5:49:AD:10:40:3B:D5:F1:1A:E0:70:89:3F:63:E5 Fingerprint (SHA1): 90:97:AE:FD:40:E2:F6:E1:55:BF:84:E7:DA:87:BA:14:D4:A8:71:F5 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7647: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192587 (0x191ae38b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Apr 21 20:02:30 2017 Not After : Thu Apr 21 20:02:30 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:be:58:7e:3e:d0:e3:ad:31:46:82:80:7f:c0:fc:f6: 80:1a:11:16:31:f7:c2:9f:30:94:4e:12:d3:89:78:21: 1f:56:9f:fa:3f:bb:dc:0d:76:f1:05:8c:08:00:a1:25: f7:32:0a:72:1b:ef:84:d5:bd:b0:5c:75:0b:67:5a:c2: b9:ef:b3:7e:f7:ad:00:98:91:1e:04:ff:16:fc:95:19: f5:d2:79:8f:ec:4d:f2:c6:b0:34:84:53:05:b9:db:7a: af:b1:0d:b3:ee:f7:fe:0f:06:83:04:b4:0e:03:93:22: 23:87:f2:74:70:0a:4e:d3:c3:a5:cd:a7:1f:df:1f:9d: 48:5a:93:21:8c:dc:16:65:80:50:34:29:4f:6c:cc:d8: 70:67:9c:2e:58:f3:6a:59:ec:3e:3d:54:2b:df:a7:40: 84:f1:d8:6b:e2:f7:6c:04:ee:34:fe:77:45:88:2b:1e: b5:69:f3:c4:ed:30:b7:3a:28:60:d0:ce:70:3b:0d:a9: d8:a3:f9:bb:f2:0c:7c:86:0d:e6:41:99:3a:af:70:90: cd:27:c6:f2:0f:d9:85:14:96:17:e9:bd:f3:86:03:c0: 81:19:f4:6e:02:1a:8b:9f:a2:86:88:4b:b9:4c:34:63: 66:1c:24:88:ad:71:99:a4:0c:41:d2:e7:4c:fb:bc:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:e9:31:b9:14:5a:25:90:7a:a8:fa:6f:14:9b:1e:33: 2e:54:7a:26:f8:98:87:0f:cd:4d:ed:0f:c8:16:0d:ab: 24:45:56:5a:56:d7:54:6f:33:65:b5:8f:6b:ec:00:85: b8:77:e6:12:15:4b:fc:d7:49:4a:93:f9:da:a7:e6:9a: 25:d0:68:31:f8:9c:e2:b5:4c:95:06:05:96:a3:3e:cf: c2:77:e8:58:78:0c:3e:24:e1:ee:d6:e0:5a:7f:66:a3: 19:08:a7:c6:b5:f7:c9:f7:61:2f:82:6a:35:52:38:47: f2:30:cd:8b:ee:14:f8:30:92:a1:1a:ad:83:4d:e4:fc: 42:fc:41:f3:dd:40:cc:eb:bd:ae:48:1e:c5:5c:a4:23: 53:45:3c:f7:7b:b5:a9:76:cd:52:65:ed:76:3a:cf:42: 00:14:28:ea:9c:c9:89:d2:ed:20:a4:98:fa:13:91:ae: be:d1:2c:52:24:62:19:92:33:5d:03:c8:81:89:17:bf: 71:63:c7:5c:6e:2d:89:eb:b9:72:a8:50:c0:14:01:9c: de:6e:c8:fe:51:ef:18:be:60:3e:02:18:c8:e3:b8:9a: de:06:cc:a5:7e:bb:35:05:f6:bb:e5:dd:09:79:6a:75: 05:45:a6:24:a3:38:0d:e3:5e:eb:4f:65:61:5f:28:e1 Fingerprint (SHA-256): C2:1A:31:1C:8D:08:D9:D4:7F:59:4E:AD:CD:C0:DF:5A:90:9C:C7:F9:CE:03:B5:B1:E1:3C:25:11:E1:09:B0:7F Fingerprint (SHA1): 10:2F:9F:AB:84:51:9C:34:4E:0A:C9:35:28:DE:D1:FB:62:E3:41:00 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7648: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192588 (0x191ae38c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Apr 21 20:02:41 2017 Not After : Thu Apr 21 20:02:41 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:15:ba:91:35:f0:bd:d5:e4:58:04:7d:77:89:c8:ec: af:c6:47:9c:7f:31:4c:1b:61:b0:1f:d3:15:b9:17:68: d2:cf:f4:3e:50:f5:4c:4f:d5:3f:8e:db:31:03:7a:da: ff:dd:21:72:c4:f3:ef:4d:da:05:7d:62:77:57:a9:db: 5e:99:4f:0d:53:b3:da:d7:63:b4:fe:6f:d6:b8:5c:77: 13:8e:2e:6e:9b:5f:90:c5:c0:09:db:e4:67:9e:19:4b: e2:54:73:70:2b:c1:f7:82:ae:23:7a:a1:a9:c8:69:1e: fb:eb:57:ad:16:81:e6:f9:b6:5f:0e:4b:f3:a1:76:e7: 05:2e:c5:df:d3:50:f8:df:8d:f0:a0:bb:18:6e:77:38: d1:90:43:e2:d7:e6:46:97:1a:b0:14:c7:89:70:b0:c0: 9d:8b:0d:92:84:88:3e:38:09:0c:ed:98:8f:f3:77:15: e5:10:87:a7:a0:25:ec:5a:81:fa:98:f3:a6:8d:46:97: 18:03:62:f2:1e:79:76:97:92:e0:9d:28:fb:47:31:e5: ce:3d:65:be:a6:ef:a7:52:c7:3c:ce:2b:7a:e3:13:61: d8:02:90:65:28:41:51:fd:6c:6f:5a:9b:7c:d2:48:d4: 2f:ca:3f:4a:3b:0c:c5:b2:94:5c:8a:d0:06:61:c6:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:30:37:34:af:41:38:27:a0:c7:fa:e6:81:5c:5c:79: f0:07:0e:3f:79:a5:20:bb:8e:60:7d:bd:c4:80:d5:25: fa:09:da:a7:ef:50:20:fd:12:db:b0:b8:49:a8:6a:15: 92:40:f4:03:40:26:58:75:1c:f1:0a:12:5b:0f:10:8a: 87:6c:2e:4e:80:69:0f:79:58:54:0d:11:af:73:2f:5e: 22:1c:fb:27:26:33:a5:94:83:ae:57:1e:c0:06:b0:56: 7c:4d:80:02:a4:45:df:c0:2c:6d:40:3c:71:8f:2b:60: 38:0a:b2:3b:8b:c9:76:fb:13:20:c5:ae:3c:b1:7d:c4: 52:6e:de:88:38:63:ea:d1:25:78:e0:f0:91:17:8b:51: ec:cc:e8:3d:ba:8b:7a:8a:bf:83:59:34:69:28:6e:21: e8:13:16:4e:cf:16:f3:50:df:42:a2:cb:31:d6:b6:d2: 11:5f:8b:3c:4a:8e:16:ff:9a:fa:4c:ae:a8:40:4e:9d: 1d:6e:55:2a:e9:f6:a8:f4:63:c9:4a:28:b2:e9:13:4c: df:8e:84:48:58:fc:f6:79:b4:d4:67:18:e5:7c:ee:a3: 78:de:30:6c:60:1b:88:35:90:c6:87:24:8e:f1:57:4b: 15:80:91:48:c1:49:05:20:38:f0:8e:61:f0:9a:ab:01 Fingerprint (SHA-256): 8C:D0:98:E6:62:15:45:0E:26:FA:54:FC:B5:1F:47:82:FF:20:B6:6D:50:81:47:FB:1A:63:48:3C:2B:04:73:E1 Fingerprint (SHA1): A6:A5:70:ED:66:BE:A8:61:97:17:D7:AC:24:C9:40:34:6A:18:5C:27 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7649: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192589 (0x191ae38d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Apr 21 20:02:52 2017 Not After : Thu Apr 21 20:02:52 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:da:95:84:60:d8:dd:db:d8:61:36:63:7c:6d:64:f6: a4:60:ae:87:82:f6:80:03:03:23:45:39:ee:1f:04:e5: 35:c8:4c:38:1b:0a:21:04:23:45:9a:7e:9d:eb:ae:10: f4:86:e2:18:b1:e8:e3:e8:41:14:da:9a:5e:7a:14:2c: 8c:64:e2:42:ea:61:cf:b2:d5:fe:6a:1d:c9:0a:d9:4a: 9e:bf:40:69:eb:71:9f:7c:94:b0:d5:c2:2a:4a:4e:bd: 81:d7:9b:93:51:9c:bf:96:1b:d5:f8:e5:b0:05:bd:0c: 6a:22:f1:40:34:e7:1b:0e:17:c6:3c:db:c5:2c:d4:92: 6b:d7:e5:5a:08:d1:35:e0:15:24:ef:72:85:d2:d7:c8: 94:79:91:1b:ce:ed:63:9a:89:39:20:4b:53:4a:68:47: c0:6e:9f:ff:71:ed:6b:a1:cc:b5:7e:3f:39:81:fe:63: b8:fb:3d:82:63:24:f4:36:f1:6c:c2:77:a9:46:46:da: f6:6d:9f:0f:3d:cf:4d:ba:4b:bc:65:2b:20:58:ff:2d: 14:91:18:20:78:22:fa:dc:36:33:f3:fd:19:8a:04:e1: ea:0f:17:67:f6:2e:38:b9:f2:c2:b1:8d:f5:04:b3:7f: 93:17:89:c0:3b:bf:b5:ba:f4:62:a6:db:19:8e:9b:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:16:2a:26:fe:26:cc:de:67:3b:4e:61:55:a4:56:26: a5:26:d8:92:96:0a:0f:68:7f:ad:e4:91:e3:42:dd:41: 29:fa:25:6e:1b:03:09:40:91:35:b9:3d:3c:38:c0:36: 4a:6f:fd:d7:33:82:aa:95:7d:fb:da:c1:37:58:93:f7: ac:3a:26:a9:81:e7:f8:80:c4:f7:0c:23:be:f1:18:d4: 10:e0:8e:97:08:f4:bb:7c:5c:7c:46:d4:3a:1e:8e:4a: da:ae:65:51:44:9c:f3:0d:9d:e3:95:7e:b5:97:e1:0f: b7:75:42:58:e9:fb:54:24:7b:b7:ab:e8:bf:a8:4e:06: de:9d:86:58:ab:25:f5:e8:c0:c0:e6:0b:c6:61:48:78: 87:47:a2:40:d1:5b:a5:20:41:07:1b:5e:c2:96:f5:c8: a0:9a:d0:29:6c:c1:0f:ce:ca:a6:bf:59:93:4f:27:f1: d5:3b:14:89:5b:40:4b:e5:1b:eb:c0:97:d3:b1:d1:4c: fa:d0:14:c6:df:8c:cb:85:cd:42:55:99:60:84:37:df: 35:01:b5:2a:b8:d9:06:fc:50:54:b1:5f:2f:d4:a8:2e: 60:90:c0:e1:32:9b:97:ef:ad:a8:82:8d:c6:ea:5e:98: 98:69:87:86:5e:40:56:f7:09:3a:85:be:6d:db:a3:5f Fingerprint (SHA-256): 3F:E0:BD:4E:21:E2:61:F6:3C:7B:3E:80:66:35:4E:13:00:34:5A:75:E4:D8:16:DA:EA:A2:C5:17:B0:73:05:B7 Fingerprint (SHA1): C3:6E:79:58:3E:DA:9B:EB:14:D9:5B:40:34:BE:0F:CD:0A:36:D5:E6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7650: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7651: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192604 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7652: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7653: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7654: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7655: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192605 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7656: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7657: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7658: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7659: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192606 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7660: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7661: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7662: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7663: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421192607 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7664: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7665: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7666: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192604 (0x191ae39c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:05:05 2017 Not After : Thu Apr 21 20:05:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:15:b6:c0:f7:3c:88:78:73:ea:50:49:ba:f0:e7:bf: 74:b5:d6:6f:40:2a:ee:fc:05:59:f5:33:db:ca:56:62: 13:af:39:aa:e3:9e:13:65:12:f2:48:17:14:ac:88:a4: 13:39:c1:f0:20:a8:ab:4d:e1:71:5c:f5:76:d9:98:c2: ca:01:86:f1:35:10:de:88:15:f1:15:e9:6b:b3:49:4a: c3:44:92:25:4a:a0:74:27:d8:d8:f2:9c:19:d0:27:36: 0a:7c:70:71:1f:fb:e6:d3:95:e1:c8:04:60:c7:53:23: 6a:fb:f0:73:3f:2a:7f:b9:c1:af:25:cf:75:3b:0c:01: 6c:d0:55:e9:a5:14:65:61:bc:16:0f:7b:ae:23:0f:46: 9f:29:51:46:40:ae:a0:d8:83:10:3e:0f:3c:c6:e7:e3: c2:d2:89:5b:7c:29:0d:d4:07:5f:a7:db:f5:67:29:80: ea:b9:9c:b6:07:c4:9b:05:f5:b4:d3:3d:5c:49:1f:51: 6f:e1:1d:3d:4b:ef:9a:10:72:42:cd:3d:a8:da:55:54: d9:39:74:19:17:34:13:b7:67:b9:a7:ff:b7:24:46:73: dc:2c:e3:c9:90:7b:f9:8c:7c:9b:1e:a4:1c:ad:36:78: 70:5e:8f:fe:50:5e:d1:3b:95:26:39:9c:bc:d1:f8:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:4f:92:36:5b:28:b6:b6:ac:bd:7d:42:5a:93:4b:3f: b0:24:f1:7e:35:12:33:22:52:30:a5:94:50:61:c0:9e: fd:29:3e:da:df:3a:18:93:3e:64:46:a3:06:aa:46:cc: d4:11:41:7c:f4:9d:60:30:d7:09:2b:0b:6d:ab:ab:e1: 81:61:f8:1c:37:54:28:08:75:cd:52:20:7d:32:24:ce: 03:c9:32:43:f6:db:8c:a3:c1:4e:a6:3a:0b:82:01:04: d4:a8:86:d0:64:2d:e5:a5:1f:7d:27:5d:e3:de:97:42: 26:d9:4c:6e:c5:2b:87:2f:b8:ad:01:39:62:a4:08:6c: 54:f3:fe:9f:fa:5d:31:94:63:b3:2d:8b:64:ac:30:cb: 68:f5:50:b8:8e:5b:8f:f0:48:f9:2c:39:62:fd:78:33: 78:3d:98:fe:fc:9c:e3:eb:15:9e:24:17:22:ca:94:96: 3b:77:d7:2e:56:11:ed:85:84:6b:7c:b8:c9:50:d5:16: d0:5c:3d:e5:0c:91:8c:a7:a4:f8:ff:72:9c:26:c5:47: 9e:cd:d4:4b:b0:bb:33:12:09:32:3d:95:35:1c:41:73: 7a:b2:14:43:d3:ca:7e:69:3a:b0:eb:8c:9e:51:62:7c: d0:fc:c2:25:85:ef:4c:be:28:44:00:7d:f8:b0:a7:01 Fingerprint (SHA-256): E2:B4:06:5A:82:57:65:72:BC:20:58:C4:63:A7:42:F6:AE:56:88:9A:09:45:1B:4E:B0:A1:96:8A:CE:50:8C:67 Fingerprint (SHA1): 08:6E:AC:10:FA:87:E1:E6:08:3F:8F:22:8A:B0:C3:AC:01:13:C2:25 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7667: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7668: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192605 (0x191ae39d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:05:14 2017 Not After : Thu Apr 21 20:05:14 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:ac:37:c9:5c:af:f4:ce:9f:38:d7:94:a6:4c:56:11: 4c:25:8d:b4:39:81:24:e7:22:9c:f5:06:be:5c:08:2d: 45:ca:7f:6f:3d:a2:56:d5:a1:91:90:69:fd:cc:05:97: 54:db:53:45:29:91:ad:fd:c9:af:79:82:8d:51:89:0b: 7c:97:c2:31:38:d9:5c:2e:dd:45:f6:81:aa:6b:50:6a: fe:cd:e9:a9:e4:b8:ec:08:0e:ea:a9:09:4c:15:d2:a7: 99:08:81:a6:9f:d1:61:1a:35:92:f2:39:f2:5d:3b:d1: 42:a3:15:24:fe:15:e4:94:38:27:f4:5e:1a:8f:16:3d: dc:05:64:20:8a:e5:eb:fc:d6:e7:9e:fa:35:0d:63:7d: a7:2b:b7:ad:b6:91:68:4d:81:6e:f8:eb:db:d9:13:94: 4c:1d:2f:81:32:4a:5a:39:c3:07:20:18:ce:57:e8:9e: af:ca:e7:c4:23:c4:9d:f6:f9:d9:54:a8:27:89:b1:1c: c7:bd:bc:f8:fa:53:2e:70:86:4c:94:02:15:ed:4c:28: 52:cf:7f:14:53:c7:2d:4e:b0:b3:af:84:1f:44:1d:93: d9:e7:7f:9c:d0:bd:17:b7:86:ed:c6:6a:9e:6c:ea:30: 7d:19:92:00:be:ad:e4:19:af:71:21:b2:36:0f:d2:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:82:14:d6:32:07:04:f2:18:1a:d9:b6:2b:39:c0:26: 4e:78:a6:0c:ee:d1:6a:f0:40:cb:6d:78:ea:3b:c7:b6: 2b:d3:c5:2a:fb:85:1e:d5:fc:ee:c0:f9:9d:ab:a5:3c: 86:86:6f:d2:2a:99:bf:5e:a9:f6:12:d7:66:f6:d3:e8: c9:9c:b1:fc:4d:b6:3f:8e:09:a5:93:47:08:66:7d:27: e1:a4:20:da:e9:b0:93:18:a0:a8:74:1b:04:16:ab:bb: e1:6b:d5:87:6d:45:b6:f8:aa:5c:8c:2c:b7:4f:ee:f1: 9e:0e:c3:0c:33:b3:23:b5:c4:69:97:58:c8:66:45:ca: 99:e7:65:9d:e9:91:fe:96:db:28:2a:70:ce:a8:d4:39: 1f:a3:dc:b3:1e:57:4b:f0:ec:ac:92:f1:5a:12:ba:64: 23:1d:40:e7:10:6b:22:9b:b5:0c:9f:d1:6a:28:25:44: 92:d6:ee:ef:f4:5e:9d:bd:b0:e9:8e:47:23:4a:f7:f0: dd:5a:63:4b:a4:30:68:6b:b2:8d:69:51:3b:b9:6e:26: ab:aa:9c:6d:b2:27:1f:b5:29:e6:42:a6:0c:dd:6e:15: 51:41:ef:ed:49:1a:d7:36:9d:9f:04:95:00:5f:e2:b7: c5:86:eb:94:6d:a2:ba:a5:69:f4:07:e1:1e:c3:26:1b Fingerprint (SHA-256): 45:C4:45:38:8D:6E:A4:A5:4C:33:79:1C:B5:8E:56:37:6C:B5:B2:BC:36:3D:4A:50:6F:75:77:96:12:D7:81:38 Fingerprint (SHA1): 46:6B:16:8E:DC:1A:55:EF:C2:D8:2E:A6:AA:C8:F2:B6:79:47:87:BF Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7669: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7670: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192606 (0x191ae39e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:05:33 2017 Not After : Thu Apr 21 20:05:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:01:fe:42:1a:1d:8d:b9:c8:00:13:7e:ab:f4:f5:fc: 68:de:2c:5c:3d:19:cc:d9:75:08:c3:89:d9:80:ec:af: 7c:17:00:b0:80:8f:65:4d:40:23:0b:78:ae:10:f1:42: 67:58:85:6b:ca:a5:26:5e:a3:f7:5e:30:f9:63:dd:1b: b0:34:5c:55:c2:50:f4:de:ef:ee:03:be:97:4e:27:0c: be:64:48:ae:19:77:b5:41:a6:b0:f7:b9:18:e5:d5:f8: 7a:d3:a5:99:0d:da:a5:0a:33:e2:5c:03:8c:90:e0:22: 1b:10:1b:9b:c3:a7:31:7d:2c:88:8e:ce:a9:10:f6:e7: 8f:f8:a9:16:a5:b9:ae:3f:59:3a:c7:af:15:60:6e:f8: e3:40:f5:ce:5a:a4:83:01:35:83:7c:a8:1a:27:93:ae: b8:45:93:54:77:32:6d:b2:4d:d9:21:83:bf:67:e5:2b: ba:79:5c:75:c3:a8:de:b7:ae:56:8f:15:b7:ea:89:5a: a1:22:ab:df:a7:51:0a:58:77:8d:3d:20:ae:43:50:31: c6:9c:51:b9:2a:82:37:5c:e0:0b:19:40:51:44:d1:f0: 4f:37:c0:14:40:6c:83:cc:b9:e5:92:51:12:fc:1a:b0: 13:f0:08:8e:63:b1:f8:c2:ee:1e:e9:c1:23:94:48:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:b5:ac:cb:c6:d7:0c:6e:9c:15:61:dc:42:8b:55:86: 7e:62:1f:3c:1c:23:aa:93:40:de:be:49:b0:ff:97:ae: 21:cc:50:0b:27:12:74:49:5d:32:20:2b:fc:90:0c:88: e7:6d:f2:b6:47:08:79:b1:08:f7:1f:c8:39:27:92:ba: a9:7d:59:1b:bf:fd:ef:92:4a:bb:e1:14:56:fb:0c:6a: 92:af:7b:0f:27:fc:87:17:91:e0:5a:3a:22:0d:ed:ac: c7:19:15:03:e6:a8:fa:d3:dc:02:c7:cc:99:1d:fe:a7: ed:2b:d5:dc:4b:f5:02:6b:a2:69:33:c2:cd:8d:54:ad: 5c:b2:de:c6:ea:66:2c:25:d8:bb:5d:d9:e7:2e:f3:98: a2:32:17:46:3c:ff:0d:2b:33:9c:99:4a:83:a2:1f:37: ae:69:d0:44:a5:61:ae:59:d4:55:a3:55:84:20:23:00: fb:98:21:8a:68:a5:24:93:c1:94:59:50:3c:42:dc:ac: af:1a:9d:39:8c:16:d6:ac:8d:e2:2e:03:6b:b4:21:5b: f3:29:59:5b:fd:63:d0:8b:35:d2:cf:0d:ad:8c:8e:ad: 01:89:f7:9b:35:8e:c9:5f:a5:88:e1:4f:85:f5:11:c0: af:7b:d6:75:79:60:d2:30:67:3e:9b:7d:35:71:fb:0b Fingerprint (SHA-256): D6:E1:5F:36:40:CF:03:35:65:B4:7C:62:EC:8F:23:0C:A1:79:D8:03:2A:95:A1:7B:19:0A:87:EB:1D:EB:C2:54 Fingerprint (SHA1): 90:B8:D2:C5:5F:C5:AB:16:36:F5:3D:DC:10:2C:9B:74:8F:55:71:DA Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7671: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7672: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7673: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7674: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7675: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192604 (0x191ae39c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:05:05 2017 Not After : Thu Apr 21 20:05:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:15:b6:c0:f7:3c:88:78:73:ea:50:49:ba:f0:e7:bf: 74:b5:d6:6f:40:2a:ee:fc:05:59:f5:33:db:ca:56:62: 13:af:39:aa:e3:9e:13:65:12:f2:48:17:14:ac:88:a4: 13:39:c1:f0:20:a8:ab:4d:e1:71:5c:f5:76:d9:98:c2: ca:01:86:f1:35:10:de:88:15:f1:15:e9:6b:b3:49:4a: c3:44:92:25:4a:a0:74:27:d8:d8:f2:9c:19:d0:27:36: 0a:7c:70:71:1f:fb:e6:d3:95:e1:c8:04:60:c7:53:23: 6a:fb:f0:73:3f:2a:7f:b9:c1:af:25:cf:75:3b:0c:01: 6c:d0:55:e9:a5:14:65:61:bc:16:0f:7b:ae:23:0f:46: 9f:29:51:46:40:ae:a0:d8:83:10:3e:0f:3c:c6:e7:e3: c2:d2:89:5b:7c:29:0d:d4:07:5f:a7:db:f5:67:29:80: ea:b9:9c:b6:07:c4:9b:05:f5:b4:d3:3d:5c:49:1f:51: 6f:e1:1d:3d:4b:ef:9a:10:72:42:cd:3d:a8:da:55:54: d9:39:74:19:17:34:13:b7:67:b9:a7:ff:b7:24:46:73: dc:2c:e3:c9:90:7b:f9:8c:7c:9b:1e:a4:1c:ad:36:78: 70:5e:8f:fe:50:5e:d1:3b:95:26:39:9c:bc:d1:f8:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:4f:92:36:5b:28:b6:b6:ac:bd:7d:42:5a:93:4b:3f: b0:24:f1:7e:35:12:33:22:52:30:a5:94:50:61:c0:9e: fd:29:3e:da:df:3a:18:93:3e:64:46:a3:06:aa:46:cc: d4:11:41:7c:f4:9d:60:30:d7:09:2b:0b:6d:ab:ab:e1: 81:61:f8:1c:37:54:28:08:75:cd:52:20:7d:32:24:ce: 03:c9:32:43:f6:db:8c:a3:c1:4e:a6:3a:0b:82:01:04: d4:a8:86:d0:64:2d:e5:a5:1f:7d:27:5d:e3:de:97:42: 26:d9:4c:6e:c5:2b:87:2f:b8:ad:01:39:62:a4:08:6c: 54:f3:fe:9f:fa:5d:31:94:63:b3:2d:8b:64:ac:30:cb: 68:f5:50:b8:8e:5b:8f:f0:48:f9:2c:39:62:fd:78:33: 78:3d:98:fe:fc:9c:e3:eb:15:9e:24:17:22:ca:94:96: 3b:77:d7:2e:56:11:ed:85:84:6b:7c:b8:c9:50:d5:16: d0:5c:3d:e5:0c:91:8c:a7:a4:f8:ff:72:9c:26:c5:47: 9e:cd:d4:4b:b0:bb:33:12:09:32:3d:95:35:1c:41:73: 7a:b2:14:43:d3:ca:7e:69:3a:b0:eb:8c:9e:51:62:7c: d0:fc:c2:25:85:ef:4c:be:28:44:00:7d:f8:b0:a7:01 Fingerprint (SHA-256): E2:B4:06:5A:82:57:65:72:BC:20:58:C4:63:A7:42:F6:AE:56:88:9A:09:45:1B:4E:B0:A1:96:8A:CE:50:8C:67 Fingerprint (SHA1): 08:6E:AC:10:FA:87:E1:E6:08:3F:8F:22:8A:B0:C3:AC:01:13:C2:25 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7676: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7677: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192605 (0x191ae39d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:05:14 2017 Not After : Thu Apr 21 20:05:14 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:ac:37:c9:5c:af:f4:ce:9f:38:d7:94:a6:4c:56:11: 4c:25:8d:b4:39:81:24:e7:22:9c:f5:06:be:5c:08:2d: 45:ca:7f:6f:3d:a2:56:d5:a1:91:90:69:fd:cc:05:97: 54:db:53:45:29:91:ad:fd:c9:af:79:82:8d:51:89:0b: 7c:97:c2:31:38:d9:5c:2e:dd:45:f6:81:aa:6b:50:6a: fe:cd:e9:a9:e4:b8:ec:08:0e:ea:a9:09:4c:15:d2:a7: 99:08:81:a6:9f:d1:61:1a:35:92:f2:39:f2:5d:3b:d1: 42:a3:15:24:fe:15:e4:94:38:27:f4:5e:1a:8f:16:3d: dc:05:64:20:8a:e5:eb:fc:d6:e7:9e:fa:35:0d:63:7d: a7:2b:b7:ad:b6:91:68:4d:81:6e:f8:eb:db:d9:13:94: 4c:1d:2f:81:32:4a:5a:39:c3:07:20:18:ce:57:e8:9e: af:ca:e7:c4:23:c4:9d:f6:f9:d9:54:a8:27:89:b1:1c: c7:bd:bc:f8:fa:53:2e:70:86:4c:94:02:15:ed:4c:28: 52:cf:7f:14:53:c7:2d:4e:b0:b3:af:84:1f:44:1d:93: d9:e7:7f:9c:d0:bd:17:b7:86:ed:c6:6a:9e:6c:ea:30: 7d:19:92:00:be:ad:e4:19:af:71:21:b2:36:0f:d2:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:82:14:d6:32:07:04:f2:18:1a:d9:b6:2b:39:c0:26: 4e:78:a6:0c:ee:d1:6a:f0:40:cb:6d:78:ea:3b:c7:b6: 2b:d3:c5:2a:fb:85:1e:d5:fc:ee:c0:f9:9d:ab:a5:3c: 86:86:6f:d2:2a:99:bf:5e:a9:f6:12:d7:66:f6:d3:e8: c9:9c:b1:fc:4d:b6:3f:8e:09:a5:93:47:08:66:7d:27: e1:a4:20:da:e9:b0:93:18:a0:a8:74:1b:04:16:ab:bb: e1:6b:d5:87:6d:45:b6:f8:aa:5c:8c:2c:b7:4f:ee:f1: 9e:0e:c3:0c:33:b3:23:b5:c4:69:97:58:c8:66:45:ca: 99:e7:65:9d:e9:91:fe:96:db:28:2a:70:ce:a8:d4:39: 1f:a3:dc:b3:1e:57:4b:f0:ec:ac:92:f1:5a:12:ba:64: 23:1d:40:e7:10:6b:22:9b:b5:0c:9f:d1:6a:28:25:44: 92:d6:ee:ef:f4:5e:9d:bd:b0:e9:8e:47:23:4a:f7:f0: dd:5a:63:4b:a4:30:68:6b:b2:8d:69:51:3b:b9:6e:26: ab:aa:9c:6d:b2:27:1f:b5:29:e6:42:a6:0c:dd:6e:15: 51:41:ef:ed:49:1a:d7:36:9d:9f:04:95:00:5f:e2:b7: c5:86:eb:94:6d:a2:ba:a5:69:f4:07:e1:1e:c3:26:1b Fingerprint (SHA-256): 45:C4:45:38:8D:6E:A4:A5:4C:33:79:1C:B5:8E:56:37:6C:B5:B2:BC:36:3D:4A:50:6F:75:77:96:12:D7:81:38 Fingerprint (SHA1): 46:6B:16:8E:DC:1A:55:EF:C2:D8:2E:A6:AA:C8:F2:B6:79:47:87:BF Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7678: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7679: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192606 (0x191ae39e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:05:33 2017 Not After : Thu Apr 21 20:05:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:01:fe:42:1a:1d:8d:b9:c8:00:13:7e:ab:f4:f5:fc: 68:de:2c:5c:3d:19:cc:d9:75:08:c3:89:d9:80:ec:af: 7c:17:00:b0:80:8f:65:4d:40:23:0b:78:ae:10:f1:42: 67:58:85:6b:ca:a5:26:5e:a3:f7:5e:30:f9:63:dd:1b: b0:34:5c:55:c2:50:f4:de:ef:ee:03:be:97:4e:27:0c: be:64:48:ae:19:77:b5:41:a6:b0:f7:b9:18:e5:d5:f8: 7a:d3:a5:99:0d:da:a5:0a:33:e2:5c:03:8c:90:e0:22: 1b:10:1b:9b:c3:a7:31:7d:2c:88:8e:ce:a9:10:f6:e7: 8f:f8:a9:16:a5:b9:ae:3f:59:3a:c7:af:15:60:6e:f8: e3:40:f5:ce:5a:a4:83:01:35:83:7c:a8:1a:27:93:ae: b8:45:93:54:77:32:6d:b2:4d:d9:21:83:bf:67:e5:2b: ba:79:5c:75:c3:a8:de:b7:ae:56:8f:15:b7:ea:89:5a: a1:22:ab:df:a7:51:0a:58:77:8d:3d:20:ae:43:50:31: c6:9c:51:b9:2a:82:37:5c:e0:0b:19:40:51:44:d1:f0: 4f:37:c0:14:40:6c:83:cc:b9:e5:92:51:12:fc:1a:b0: 13:f0:08:8e:63:b1:f8:c2:ee:1e:e9:c1:23:94:48:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:b5:ac:cb:c6:d7:0c:6e:9c:15:61:dc:42:8b:55:86: 7e:62:1f:3c:1c:23:aa:93:40:de:be:49:b0:ff:97:ae: 21:cc:50:0b:27:12:74:49:5d:32:20:2b:fc:90:0c:88: e7:6d:f2:b6:47:08:79:b1:08:f7:1f:c8:39:27:92:ba: a9:7d:59:1b:bf:fd:ef:92:4a:bb:e1:14:56:fb:0c:6a: 92:af:7b:0f:27:fc:87:17:91:e0:5a:3a:22:0d:ed:ac: c7:19:15:03:e6:a8:fa:d3:dc:02:c7:cc:99:1d:fe:a7: ed:2b:d5:dc:4b:f5:02:6b:a2:69:33:c2:cd:8d:54:ad: 5c:b2:de:c6:ea:66:2c:25:d8:bb:5d:d9:e7:2e:f3:98: a2:32:17:46:3c:ff:0d:2b:33:9c:99:4a:83:a2:1f:37: ae:69:d0:44:a5:61:ae:59:d4:55:a3:55:84:20:23:00: fb:98:21:8a:68:a5:24:93:c1:94:59:50:3c:42:dc:ac: af:1a:9d:39:8c:16:d6:ac:8d:e2:2e:03:6b:b4:21:5b: f3:29:59:5b:fd:63:d0:8b:35:d2:cf:0d:ad:8c:8e:ad: 01:89:f7:9b:35:8e:c9:5f:a5:88:e1:4f:85:f5:11:c0: af:7b:d6:75:79:60:d2:30:67:3e:9b:7d:35:71:fb:0b Fingerprint (SHA-256): D6:E1:5F:36:40:CF:03:35:65:B4:7C:62:EC:8F:23:0C:A1:79:D8:03:2A:95:A1:7B:19:0A:87:EB:1D:EB:C2:54 Fingerprint (SHA1): 90:B8:D2:C5:5F:C5:AB:16:36:F5:3D:DC:10:2C:9B:74:8F:55:71:DA Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7680: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7681: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7682: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192608 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7683: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7684: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7685: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7686: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192609 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7687: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7688: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7689: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7690: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192610 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7691: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7692: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7693: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7694: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421192611 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7695: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7696: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7697: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7698: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421192612 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7699: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7700: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7701: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192608 (0x191ae3a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:10 2017 Not After : Thu Apr 21 20:06:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:de:27:8f:d0:75:16:30:30:fb:21:c6:30:00:1d:17: 6f:1e:67:33:60:e0:8b:c3:9c:20:c6:0f:26:55:53:62: 02:a9:77:4d:e1:93:3b:cd:c8:6f:c7:34:fb:e0:37:f3: 5a:ff:23:50:e6:28:df:ef:1a:68:19:76:d6:1f:7c:d8: 70:ee:b9:d5:d3:51:05:6d:2e:1b:9b:93:39:89:54:d7: bc:c6:68:7d:19:de:15:ba:e0:72:37:22:77:0a:f2:c3: 35:10:46:0f:a0:b2:99:9a:47:ed:71:77:20:bb:7d:b3: f7:40:bd:ed:55:38:e4:d3:10:67:c5:77:19:08:f1:0f: 28:f3:6b:02:7a:80:e8:dc:50:45:8d:50:c0:10:84:97: 45:8a:b7:bd:ad:8f:7f:26:1b:55:b7:fc:82:72:48:b2: a4:bb:9b:a7:c2:48:6a:bf:29:b8:25:71:0b:72:6c:21: cc:61:2a:f1:5e:75:48:38:d2:8f:a8:46:4d:58:84:5e: 02:7f:7c:0f:ed:1f:1a:6d:b0:50:fe:d1:95:fb:0b:ef: 19:f8:1a:ca:f0:04:cf:32:61:ee:b4:ff:a3:f6:62:5a: d6:c9:5a:40:3c:74:31:95:18:66:60:3c:51:50:e3:58: 1b:cb:8a:bd:b5:54:ee:ae:97:31:57:65:38:b6:45:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:97:da:2c:96:ac:f5:e0:8d:ff:7d:51:80:23:62:95: a1:b0:50:76:1e:26:94:56:cd:5d:45:e2:61:93:b4:24: 7f:00:0f:93:cd:32:3b:02:86:83:03:34:5b:21:1f:14: cc:9b:90:45:53:88:1f:9b:c2:ff:79:ac:ad:b1:8d:54: 04:63:75:87:00:ea:f1:54:cb:6c:0d:3a:11:04:0e:3f: ed:da:7b:61:6f:9c:15:47:1c:05:46:1a:1f:60:b7:14: d3:57:78:14:64:0c:ae:cc:cf:44:84:db:d2:37:5f:09: 03:c2:d8:76:0d:29:bf:00:f7:35:77:de:9f:fe:c7:15: 4d:80:51:d2:86:74:9f:64:85:7b:7f:ee:62:6d:3d:a3: 58:de:4c:6b:fe:5e:4b:27:2f:87:67:ab:ff:aa:62:1b: a6:ff:24:94:9b:06:97:87:dc:55:2c:63:ab:55:1a:f3: b5:4b:f5:04:a8:93:82:2c:31:0b:52:c1:ba:69:71:2e: 4f:ee:4d:cc:b0:13:23:18:78:b9:4e:17:d3:47:45:94: c3:8f:6d:6e:ea:87:97:57:2b:b5:fa:2d:86:08:f4:d1: 71:a2:ab:b2:c4:95:2c:58:33:75:73:51:57:ec:b0:c3: 93:91:09:67:61:41:d9:ab:10:4f:93:98:ae:c1:9f:8d Fingerprint (SHA-256): FF:6D:67:B0:70:72:65:21:BA:DC:96:3D:AD:07:CF:45:30:0D:CD:6B:1D:FE:A6:76:0A:6C:B8:10:C6:43:AB:36 Fingerprint (SHA1): EA:47:7D:4A:96:4C:2C:3B:18:99:86:53:C5:FD:49:AF:3F:C2:F2:72 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7702: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7703: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192609 (0x191ae3a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:19 2017 Not After : Thu Apr 21 20:06:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:dc:a4:32:13:ad:8a:fc:99:df:57:fa:e0:b0:f8:88: 56:fe:27:2f:48:b7:9e:f4:b7:80:5d:5f:9c:b3:e8:cd: 51:97:16:be:a3:ae:71:3e:1c:53:25:ca:17:9c:5d:d4: fb:ed:85:9d:d7:57:f5:c2:b5:70:d6:a3:b1:91:cf:e7: 2c:d0:00:f4:fc:15:64:26:be:57:cf:b2:cc:cb:89:fe: 3f:fa:e3:1e:6f:5f:ad:f4:4d:04:f0:d5:50:4a:91:cc: 87:60:aa:66:1f:5e:de:7e:2a:b3:59:2d:8c:e3:55:94: 54:77:ac:82:a0:28:be:83:5f:23:6b:4c:50:4a:11:cf: 80:dc:8c:a0:1d:e1:f2:35:dc:f9:d8:a9:dd:82:6b:77: 6f:4c:1e:f5:02:a4:6b:f4:ea:0d:ec:f6:23:b6:9c:2d: 55:b0:2c:9e:1e:fa:44:22:8b:36:28:76:d8:42:f6:82: 16:ea:de:dc:65:93:b7:8a:9f:32:dc:91:a4:b4:dd:94: 12:bc:94:3e:af:67:6d:95:89:6c:63:6c:11:4c:e8:2f: 58:97:ad:c1:0f:3d:1a:46:ba:55:6f:7d:11:84:7b:f6: 9a:62:c8:22:07:aa:a6:20:39:4a:35:c7:40:6b:df:ce: 71:f7:51:60:4c:aa:f5:1e:24:95:a0:c5:66:c6:04:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:66:83:4d:4e:ed:66:b2:c1:05:a7:d1:77:aa:27:6a: bc:12:1f:3d:3e:0e:36:8a:00:1c:f0:4f:d2:f3:56:fe: d7:65:46:97:0e:18:5b:70:06:b5:01:60:91:d6:6e:0f: 60:31:a6:9e:a1:f5:94:c6:c9:21:11:f2:72:88:b1:75: dc:0d:48:9e:a9:b5:45:b1:48:7c:c4:da:30:c2:8f:a6: dc:b7:2a:66:1e:3b:e2:47:81:0d:45:c5:8c:da:72:65: c8:52:1a:51:76:68:e2:de:9b:c2:df:f4:5d:45:0f:d3: 00:a0:0b:8b:26:7e:ec:0c:b0:0c:1c:c8:ff:37:a0:30: fe:e1:37:68:e8:ac:bf:16:ae:0c:9b:2c:c2:d0:33:51: d0:26:c0:fd:04:12:83:8e:2c:c4:0b:e5:f0:73:bb:58: 49:34:c3:d2:94:d3:d6:d5:8b:9c:fd:54:35:53:9e:95: 13:e4:de:a4:c2:7d:01:e2:36:89:2a:3f:cd:cd:5b:ed: 1a:5c:05:7a:a0:2e:58:6f:33:17:68:f5:a1:d7:48:c9: bf:37:fe:db:47:05:35:61:02:6f:62:b5:b3:2c:f4:e4: da:18:6e:90:6b:77:79:30:cc:89:54:e7:f7:8c:ae:f2: b6:51:b6:0a:4d:b7:cf:cc:51:ad:d0:68:cd:06:b6:63 Fingerprint (SHA-256): 62:58:03:21:FA:F6:BE:71:7D:CD:0D:20:B0:CF:EC:7A:46:7A:03:82:72:C3:CA:05:60:25:A8:51:DC:E7:13:45 Fingerprint (SHA1): 5D:E0:38:31:B5:3C:23:DE:E5:44:85:95:8C:39:01:50:6E:50:83:55 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7704: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7705: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192610 (0x191ae3a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:06:34 2017 Not After : Thu Apr 21 20:06:34 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:fd:3f:21:58:72:21:57:e0:c8:9a:78:0e:e7:9e:58: 1f:33:48:90:ef:3f:7a:48:78:c7:b6:b4:41:4b:c7:1f: af:c6:22:c8:ba:9a:22:8b:bf:bc:15:a0:61:f3:ab:30: 1f:8e:de:80:8b:c2:a0:ec:1a:ba:5a:2f:2b:89:78:ce: ae:d8:9a:88:00:e4:a7:68:eb:70:dd:f6:fe:a6:77:99: 85:5c:cb:b8:c4:e8:85:88:aa:f1:d9:c3:b5:14:73:1e: ef:c6:b0:63:f0:f7:4d:7c:72:25:80:63:84:3f:84:3f: f3:ce:4e:1d:a2:90:ca:67:91:e9:9e:53:a8:2f:62:6f: 99:50:26:f8:6b:7a:a0:44:3e:18:f3:0d:9c:85:ff:4d: e2:39:67:70:98:d3:a4:47:98:01:11:03:bb:81:d0:a0: 97:22:56:79:ae:1b:c5:f4:d9:82:6a:f0:bc:53:ee:50: af:ed:db:29:8e:ac:af:8f:c4:68:85:bf:18:56:00:a8: ae:0b:37:52:46:95:44:fd:ca:ee:b1:30:c0:e7:b5:58: 4d:ce:2c:c5:8e:bc:ae:e5:4e:11:d0:17:03:b5:44:74: c4:49:58:50:1e:c9:51:ad:fd:ba:0e:7a:79:32:6f:00: d4:05:80:99:8a:54:70:ba:ab:88:a8:7c:40:2a:c7:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:1f:15:62:0f:b8:6d:80:1d:91:34:b8:8b:ca:2c:03: 99:55:1c:b3:e5:6b:92:2b:15:b0:7f:8e:3f:70:d3:96: 82:78:13:15:66:a8:05:48:c9:7f:28:cc:04:8e:85:12: 3f:c4:cf:77:97:87:5b:2c:82:2b:63:ed:a3:01:4a:fd: 9a:9c:3c:68:f9:8c:18:76:4b:23:cc:44:14:50:50:5c: 1d:8c:b6:91:41:a1:54:34:f4:c6:d1:71:d3:88:48:11: 21:b3:0c:6f:b7:70:c6:dc:66:f2:a4:a5:ca:f1:7b:6b: b6:f2:5a:af:0c:09:d7:85:99:a0:15:82:04:24:cf:fd: 90:2d:99:65:b9:0a:e8:20:ed:9e:0b:d1:77:f4:2e:c1: 29:09:21:49:00:8c:07:6e:2f:f2:5c:82:bb:03:74:33: 82:49:5b:c3:0a:27:88:9a:cf:23:41:45:65:ba:f1:97: 94:d6:fc:e3:51:bc:5d:b4:b6:ef:9b:c1:5a:a8:b5:84: 1c:48:c3:63:8f:59:27:32:23:00:4c:ba:54:94:a8:39: 67:a0:f4:48:41:42:2d:e8:89:5d:21:16:90:0c:1e:2e: 69:50:89:a3:6f:cc:74:01:eb:8e:e3:76:2c:e1:cf:7d: 45:46:54:86:6e:d6:48:59:0f:0f:db:64:55:25:5b:b1 Fingerprint (SHA-256): 3A:F6:AD:AD:18:46:0E:90:21:8B:FF:4C:9E:9D:48:1B:2A:24:48:9D:7B:BB:A4:47:34:8C:D1:D5:5B:9F:FB:20 Fingerprint (SHA1): D5:09:A2:16:01:B7:78:16:9A:5C:4D:9D:C4:EF:7F:75:B6:97:36:5C Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7706: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7707: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7708: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7709: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7710: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192608 (0x191ae3a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:10 2017 Not After : Thu Apr 21 20:06:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:de:27:8f:d0:75:16:30:30:fb:21:c6:30:00:1d:17: 6f:1e:67:33:60:e0:8b:c3:9c:20:c6:0f:26:55:53:62: 02:a9:77:4d:e1:93:3b:cd:c8:6f:c7:34:fb:e0:37:f3: 5a:ff:23:50:e6:28:df:ef:1a:68:19:76:d6:1f:7c:d8: 70:ee:b9:d5:d3:51:05:6d:2e:1b:9b:93:39:89:54:d7: bc:c6:68:7d:19:de:15:ba:e0:72:37:22:77:0a:f2:c3: 35:10:46:0f:a0:b2:99:9a:47:ed:71:77:20:bb:7d:b3: f7:40:bd:ed:55:38:e4:d3:10:67:c5:77:19:08:f1:0f: 28:f3:6b:02:7a:80:e8:dc:50:45:8d:50:c0:10:84:97: 45:8a:b7:bd:ad:8f:7f:26:1b:55:b7:fc:82:72:48:b2: a4:bb:9b:a7:c2:48:6a:bf:29:b8:25:71:0b:72:6c:21: cc:61:2a:f1:5e:75:48:38:d2:8f:a8:46:4d:58:84:5e: 02:7f:7c:0f:ed:1f:1a:6d:b0:50:fe:d1:95:fb:0b:ef: 19:f8:1a:ca:f0:04:cf:32:61:ee:b4:ff:a3:f6:62:5a: d6:c9:5a:40:3c:74:31:95:18:66:60:3c:51:50:e3:58: 1b:cb:8a:bd:b5:54:ee:ae:97:31:57:65:38:b6:45:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:97:da:2c:96:ac:f5:e0:8d:ff:7d:51:80:23:62:95: a1:b0:50:76:1e:26:94:56:cd:5d:45:e2:61:93:b4:24: 7f:00:0f:93:cd:32:3b:02:86:83:03:34:5b:21:1f:14: cc:9b:90:45:53:88:1f:9b:c2:ff:79:ac:ad:b1:8d:54: 04:63:75:87:00:ea:f1:54:cb:6c:0d:3a:11:04:0e:3f: ed:da:7b:61:6f:9c:15:47:1c:05:46:1a:1f:60:b7:14: d3:57:78:14:64:0c:ae:cc:cf:44:84:db:d2:37:5f:09: 03:c2:d8:76:0d:29:bf:00:f7:35:77:de:9f:fe:c7:15: 4d:80:51:d2:86:74:9f:64:85:7b:7f:ee:62:6d:3d:a3: 58:de:4c:6b:fe:5e:4b:27:2f:87:67:ab:ff:aa:62:1b: a6:ff:24:94:9b:06:97:87:dc:55:2c:63:ab:55:1a:f3: b5:4b:f5:04:a8:93:82:2c:31:0b:52:c1:ba:69:71:2e: 4f:ee:4d:cc:b0:13:23:18:78:b9:4e:17:d3:47:45:94: c3:8f:6d:6e:ea:87:97:57:2b:b5:fa:2d:86:08:f4:d1: 71:a2:ab:b2:c4:95:2c:58:33:75:73:51:57:ec:b0:c3: 93:91:09:67:61:41:d9:ab:10:4f:93:98:ae:c1:9f:8d Fingerprint (SHA-256): FF:6D:67:B0:70:72:65:21:BA:DC:96:3D:AD:07:CF:45:30:0D:CD:6B:1D:FE:A6:76:0A:6C:B8:10:C6:43:AB:36 Fingerprint (SHA1): EA:47:7D:4A:96:4C:2C:3B:18:99:86:53:C5:FD:49:AF:3F:C2:F2:72 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7711: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7712: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192609 (0x191ae3a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:19 2017 Not After : Thu Apr 21 20:06:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:dc:a4:32:13:ad:8a:fc:99:df:57:fa:e0:b0:f8:88: 56:fe:27:2f:48:b7:9e:f4:b7:80:5d:5f:9c:b3:e8:cd: 51:97:16:be:a3:ae:71:3e:1c:53:25:ca:17:9c:5d:d4: fb:ed:85:9d:d7:57:f5:c2:b5:70:d6:a3:b1:91:cf:e7: 2c:d0:00:f4:fc:15:64:26:be:57:cf:b2:cc:cb:89:fe: 3f:fa:e3:1e:6f:5f:ad:f4:4d:04:f0:d5:50:4a:91:cc: 87:60:aa:66:1f:5e:de:7e:2a:b3:59:2d:8c:e3:55:94: 54:77:ac:82:a0:28:be:83:5f:23:6b:4c:50:4a:11:cf: 80:dc:8c:a0:1d:e1:f2:35:dc:f9:d8:a9:dd:82:6b:77: 6f:4c:1e:f5:02:a4:6b:f4:ea:0d:ec:f6:23:b6:9c:2d: 55:b0:2c:9e:1e:fa:44:22:8b:36:28:76:d8:42:f6:82: 16:ea:de:dc:65:93:b7:8a:9f:32:dc:91:a4:b4:dd:94: 12:bc:94:3e:af:67:6d:95:89:6c:63:6c:11:4c:e8:2f: 58:97:ad:c1:0f:3d:1a:46:ba:55:6f:7d:11:84:7b:f6: 9a:62:c8:22:07:aa:a6:20:39:4a:35:c7:40:6b:df:ce: 71:f7:51:60:4c:aa:f5:1e:24:95:a0:c5:66:c6:04:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:66:83:4d:4e:ed:66:b2:c1:05:a7:d1:77:aa:27:6a: bc:12:1f:3d:3e:0e:36:8a:00:1c:f0:4f:d2:f3:56:fe: d7:65:46:97:0e:18:5b:70:06:b5:01:60:91:d6:6e:0f: 60:31:a6:9e:a1:f5:94:c6:c9:21:11:f2:72:88:b1:75: dc:0d:48:9e:a9:b5:45:b1:48:7c:c4:da:30:c2:8f:a6: dc:b7:2a:66:1e:3b:e2:47:81:0d:45:c5:8c:da:72:65: c8:52:1a:51:76:68:e2:de:9b:c2:df:f4:5d:45:0f:d3: 00:a0:0b:8b:26:7e:ec:0c:b0:0c:1c:c8:ff:37:a0:30: fe:e1:37:68:e8:ac:bf:16:ae:0c:9b:2c:c2:d0:33:51: d0:26:c0:fd:04:12:83:8e:2c:c4:0b:e5:f0:73:bb:58: 49:34:c3:d2:94:d3:d6:d5:8b:9c:fd:54:35:53:9e:95: 13:e4:de:a4:c2:7d:01:e2:36:89:2a:3f:cd:cd:5b:ed: 1a:5c:05:7a:a0:2e:58:6f:33:17:68:f5:a1:d7:48:c9: bf:37:fe:db:47:05:35:61:02:6f:62:b5:b3:2c:f4:e4: da:18:6e:90:6b:77:79:30:cc:89:54:e7:f7:8c:ae:f2: b6:51:b6:0a:4d:b7:cf:cc:51:ad:d0:68:cd:06:b6:63 Fingerprint (SHA-256): 62:58:03:21:FA:F6:BE:71:7D:CD:0D:20:B0:CF:EC:7A:46:7A:03:82:72:C3:CA:05:60:25:A8:51:DC:E7:13:45 Fingerprint (SHA1): 5D:E0:38:31:B5:3C:23:DE:E5:44:85:95:8C:39:01:50:6E:50:83:55 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7713: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7714: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192610 (0x191ae3a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:06:34 2017 Not After : Thu Apr 21 20:06:34 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:fd:3f:21:58:72:21:57:e0:c8:9a:78:0e:e7:9e:58: 1f:33:48:90:ef:3f:7a:48:78:c7:b6:b4:41:4b:c7:1f: af:c6:22:c8:ba:9a:22:8b:bf:bc:15:a0:61:f3:ab:30: 1f:8e:de:80:8b:c2:a0:ec:1a:ba:5a:2f:2b:89:78:ce: ae:d8:9a:88:00:e4:a7:68:eb:70:dd:f6:fe:a6:77:99: 85:5c:cb:b8:c4:e8:85:88:aa:f1:d9:c3:b5:14:73:1e: ef:c6:b0:63:f0:f7:4d:7c:72:25:80:63:84:3f:84:3f: f3:ce:4e:1d:a2:90:ca:67:91:e9:9e:53:a8:2f:62:6f: 99:50:26:f8:6b:7a:a0:44:3e:18:f3:0d:9c:85:ff:4d: e2:39:67:70:98:d3:a4:47:98:01:11:03:bb:81:d0:a0: 97:22:56:79:ae:1b:c5:f4:d9:82:6a:f0:bc:53:ee:50: af:ed:db:29:8e:ac:af:8f:c4:68:85:bf:18:56:00:a8: ae:0b:37:52:46:95:44:fd:ca:ee:b1:30:c0:e7:b5:58: 4d:ce:2c:c5:8e:bc:ae:e5:4e:11:d0:17:03:b5:44:74: c4:49:58:50:1e:c9:51:ad:fd:ba:0e:7a:79:32:6f:00: d4:05:80:99:8a:54:70:ba:ab:88:a8:7c:40:2a:c7:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:1f:15:62:0f:b8:6d:80:1d:91:34:b8:8b:ca:2c:03: 99:55:1c:b3:e5:6b:92:2b:15:b0:7f:8e:3f:70:d3:96: 82:78:13:15:66:a8:05:48:c9:7f:28:cc:04:8e:85:12: 3f:c4:cf:77:97:87:5b:2c:82:2b:63:ed:a3:01:4a:fd: 9a:9c:3c:68:f9:8c:18:76:4b:23:cc:44:14:50:50:5c: 1d:8c:b6:91:41:a1:54:34:f4:c6:d1:71:d3:88:48:11: 21:b3:0c:6f:b7:70:c6:dc:66:f2:a4:a5:ca:f1:7b:6b: b6:f2:5a:af:0c:09:d7:85:99:a0:15:82:04:24:cf:fd: 90:2d:99:65:b9:0a:e8:20:ed:9e:0b:d1:77:f4:2e:c1: 29:09:21:49:00:8c:07:6e:2f:f2:5c:82:bb:03:74:33: 82:49:5b:c3:0a:27:88:9a:cf:23:41:45:65:ba:f1:97: 94:d6:fc:e3:51:bc:5d:b4:b6:ef:9b:c1:5a:a8:b5:84: 1c:48:c3:63:8f:59:27:32:23:00:4c:ba:54:94:a8:39: 67:a0:f4:48:41:42:2d:e8:89:5d:21:16:90:0c:1e:2e: 69:50:89:a3:6f:cc:74:01:eb:8e:e3:76:2c:e1:cf:7d: 45:46:54:86:6e:d6:48:59:0f:0f:db:64:55:25:5b:b1 Fingerprint (SHA-256): 3A:F6:AD:AD:18:46:0E:90:21:8B:FF:4C:9E:9D:48:1B:2A:24:48:9D:7B:BB:A4:47:34:8C:D1:D5:5B:9F:FB:20 Fingerprint (SHA1): D5:09:A2:16:01:B7:78:16:9A:5C:4D:9D:C4:EF:7F:75:B6:97:36:5C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7715: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7716: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192608 (0x191ae3a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:10 2017 Not After : Thu Apr 21 20:06:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:de:27:8f:d0:75:16:30:30:fb:21:c6:30:00:1d:17: 6f:1e:67:33:60:e0:8b:c3:9c:20:c6:0f:26:55:53:62: 02:a9:77:4d:e1:93:3b:cd:c8:6f:c7:34:fb:e0:37:f3: 5a:ff:23:50:e6:28:df:ef:1a:68:19:76:d6:1f:7c:d8: 70:ee:b9:d5:d3:51:05:6d:2e:1b:9b:93:39:89:54:d7: bc:c6:68:7d:19:de:15:ba:e0:72:37:22:77:0a:f2:c3: 35:10:46:0f:a0:b2:99:9a:47:ed:71:77:20:bb:7d:b3: f7:40:bd:ed:55:38:e4:d3:10:67:c5:77:19:08:f1:0f: 28:f3:6b:02:7a:80:e8:dc:50:45:8d:50:c0:10:84:97: 45:8a:b7:bd:ad:8f:7f:26:1b:55:b7:fc:82:72:48:b2: a4:bb:9b:a7:c2:48:6a:bf:29:b8:25:71:0b:72:6c:21: cc:61:2a:f1:5e:75:48:38:d2:8f:a8:46:4d:58:84:5e: 02:7f:7c:0f:ed:1f:1a:6d:b0:50:fe:d1:95:fb:0b:ef: 19:f8:1a:ca:f0:04:cf:32:61:ee:b4:ff:a3:f6:62:5a: d6:c9:5a:40:3c:74:31:95:18:66:60:3c:51:50:e3:58: 1b:cb:8a:bd:b5:54:ee:ae:97:31:57:65:38:b6:45:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:97:da:2c:96:ac:f5:e0:8d:ff:7d:51:80:23:62:95: a1:b0:50:76:1e:26:94:56:cd:5d:45:e2:61:93:b4:24: 7f:00:0f:93:cd:32:3b:02:86:83:03:34:5b:21:1f:14: cc:9b:90:45:53:88:1f:9b:c2:ff:79:ac:ad:b1:8d:54: 04:63:75:87:00:ea:f1:54:cb:6c:0d:3a:11:04:0e:3f: ed:da:7b:61:6f:9c:15:47:1c:05:46:1a:1f:60:b7:14: d3:57:78:14:64:0c:ae:cc:cf:44:84:db:d2:37:5f:09: 03:c2:d8:76:0d:29:bf:00:f7:35:77:de:9f:fe:c7:15: 4d:80:51:d2:86:74:9f:64:85:7b:7f:ee:62:6d:3d:a3: 58:de:4c:6b:fe:5e:4b:27:2f:87:67:ab:ff:aa:62:1b: a6:ff:24:94:9b:06:97:87:dc:55:2c:63:ab:55:1a:f3: b5:4b:f5:04:a8:93:82:2c:31:0b:52:c1:ba:69:71:2e: 4f:ee:4d:cc:b0:13:23:18:78:b9:4e:17:d3:47:45:94: c3:8f:6d:6e:ea:87:97:57:2b:b5:fa:2d:86:08:f4:d1: 71:a2:ab:b2:c4:95:2c:58:33:75:73:51:57:ec:b0:c3: 93:91:09:67:61:41:d9:ab:10:4f:93:98:ae:c1:9f:8d Fingerprint (SHA-256): FF:6D:67:B0:70:72:65:21:BA:DC:96:3D:AD:07:CF:45:30:0D:CD:6B:1D:FE:A6:76:0A:6C:B8:10:C6:43:AB:36 Fingerprint (SHA1): EA:47:7D:4A:96:4C:2C:3B:18:99:86:53:C5:FD:49:AF:3F:C2:F2:72 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7717: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192608 (0x191ae3a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:10 2017 Not After : Thu Apr 21 20:06:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:de:27:8f:d0:75:16:30:30:fb:21:c6:30:00:1d:17: 6f:1e:67:33:60:e0:8b:c3:9c:20:c6:0f:26:55:53:62: 02:a9:77:4d:e1:93:3b:cd:c8:6f:c7:34:fb:e0:37:f3: 5a:ff:23:50:e6:28:df:ef:1a:68:19:76:d6:1f:7c:d8: 70:ee:b9:d5:d3:51:05:6d:2e:1b:9b:93:39:89:54:d7: bc:c6:68:7d:19:de:15:ba:e0:72:37:22:77:0a:f2:c3: 35:10:46:0f:a0:b2:99:9a:47:ed:71:77:20:bb:7d:b3: f7:40:bd:ed:55:38:e4:d3:10:67:c5:77:19:08:f1:0f: 28:f3:6b:02:7a:80:e8:dc:50:45:8d:50:c0:10:84:97: 45:8a:b7:bd:ad:8f:7f:26:1b:55:b7:fc:82:72:48:b2: a4:bb:9b:a7:c2:48:6a:bf:29:b8:25:71:0b:72:6c:21: cc:61:2a:f1:5e:75:48:38:d2:8f:a8:46:4d:58:84:5e: 02:7f:7c:0f:ed:1f:1a:6d:b0:50:fe:d1:95:fb:0b:ef: 19:f8:1a:ca:f0:04:cf:32:61:ee:b4:ff:a3:f6:62:5a: d6:c9:5a:40:3c:74:31:95:18:66:60:3c:51:50:e3:58: 1b:cb:8a:bd:b5:54:ee:ae:97:31:57:65:38:b6:45:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:97:da:2c:96:ac:f5:e0:8d:ff:7d:51:80:23:62:95: a1:b0:50:76:1e:26:94:56:cd:5d:45:e2:61:93:b4:24: 7f:00:0f:93:cd:32:3b:02:86:83:03:34:5b:21:1f:14: cc:9b:90:45:53:88:1f:9b:c2:ff:79:ac:ad:b1:8d:54: 04:63:75:87:00:ea:f1:54:cb:6c:0d:3a:11:04:0e:3f: ed:da:7b:61:6f:9c:15:47:1c:05:46:1a:1f:60:b7:14: d3:57:78:14:64:0c:ae:cc:cf:44:84:db:d2:37:5f:09: 03:c2:d8:76:0d:29:bf:00:f7:35:77:de:9f:fe:c7:15: 4d:80:51:d2:86:74:9f:64:85:7b:7f:ee:62:6d:3d:a3: 58:de:4c:6b:fe:5e:4b:27:2f:87:67:ab:ff:aa:62:1b: a6:ff:24:94:9b:06:97:87:dc:55:2c:63:ab:55:1a:f3: b5:4b:f5:04:a8:93:82:2c:31:0b:52:c1:ba:69:71:2e: 4f:ee:4d:cc:b0:13:23:18:78:b9:4e:17:d3:47:45:94: c3:8f:6d:6e:ea:87:97:57:2b:b5:fa:2d:86:08:f4:d1: 71:a2:ab:b2:c4:95:2c:58:33:75:73:51:57:ec:b0:c3: 93:91:09:67:61:41:d9:ab:10:4f:93:98:ae:c1:9f:8d Fingerprint (SHA-256): FF:6D:67:B0:70:72:65:21:BA:DC:96:3D:AD:07:CF:45:30:0D:CD:6B:1D:FE:A6:76:0A:6C:B8:10:C6:43:AB:36 Fingerprint (SHA1): EA:47:7D:4A:96:4C:2C:3B:18:99:86:53:C5:FD:49:AF:3F:C2:F2:72 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7718: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192609 (0x191ae3a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:19 2017 Not After : Thu Apr 21 20:06:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:dc:a4:32:13:ad:8a:fc:99:df:57:fa:e0:b0:f8:88: 56:fe:27:2f:48:b7:9e:f4:b7:80:5d:5f:9c:b3:e8:cd: 51:97:16:be:a3:ae:71:3e:1c:53:25:ca:17:9c:5d:d4: fb:ed:85:9d:d7:57:f5:c2:b5:70:d6:a3:b1:91:cf:e7: 2c:d0:00:f4:fc:15:64:26:be:57:cf:b2:cc:cb:89:fe: 3f:fa:e3:1e:6f:5f:ad:f4:4d:04:f0:d5:50:4a:91:cc: 87:60:aa:66:1f:5e:de:7e:2a:b3:59:2d:8c:e3:55:94: 54:77:ac:82:a0:28:be:83:5f:23:6b:4c:50:4a:11:cf: 80:dc:8c:a0:1d:e1:f2:35:dc:f9:d8:a9:dd:82:6b:77: 6f:4c:1e:f5:02:a4:6b:f4:ea:0d:ec:f6:23:b6:9c:2d: 55:b0:2c:9e:1e:fa:44:22:8b:36:28:76:d8:42:f6:82: 16:ea:de:dc:65:93:b7:8a:9f:32:dc:91:a4:b4:dd:94: 12:bc:94:3e:af:67:6d:95:89:6c:63:6c:11:4c:e8:2f: 58:97:ad:c1:0f:3d:1a:46:ba:55:6f:7d:11:84:7b:f6: 9a:62:c8:22:07:aa:a6:20:39:4a:35:c7:40:6b:df:ce: 71:f7:51:60:4c:aa:f5:1e:24:95:a0:c5:66:c6:04:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:66:83:4d:4e:ed:66:b2:c1:05:a7:d1:77:aa:27:6a: bc:12:1f:3d:3e:0e:36:8a:00:1c:f0:4f:d2:f3:56:fe: d7:65:46:97:0e:18:5b:70:06:b5:01:60:91:d6:6e:0f: 60:31:a6:9e:a1:f5:94:c6:c9:21:11:f2:72:88:b1:75: dc:0d:48:9e:a9:b5:45:b1:48:7c:c4:da:30:c2:8f:a6: dc:b7:2a:66:1e:3b:e2:47:81:0d:45:c5:8c:da:72:65: c8:52:1a:51:76:68:e2:de:9b:c2:df:f4:5d:45:0f:d3: 00:a0:0b:8b:26:7e:ec:0c:b0:0c:1c:c8:ff:37:a0:30: fe:e1:37:68:e8:ac:bf:16:ae:0c:9b:2c:c2:d0:33:51: d0:26:c0:fd:04:12:83:8e:2c:c4:0b:e5:f0:73:bb:58: 49:34:c3:d2:94:d3:d6:d5:8b:9c:fd:54:35:53:9e:95: 13:e4:de:a4:c2:7d:01:e2:36:89:2a:3f:cd:cd:5b:ed: 1a:5c:05:7a:a0:2e:58:6f:33:17:68:f5:a1:d7:48:c9: bf:37:fe:db:47:05:35:61:02:6f:62:b5:b3:2c:f4:e4: da:18:6e:90:6b:77:79:30:cc:89:54:e7:f7:8c:ae:f2: b6:51:b6:0a:4d:b7:cf:cc:51:ad:d0:68:cd:06:b6:63 Fingerprint (SHA-256): 62:58:03:21:FA:F6:BE:71:7D:CD:0D:20:B0:CF:EC:7A:46:7A:03:82:72:C3:CA:05:60:25:A8:51:DC:E7:13:45 Fingerprint (SHA1): 5D:E0:38:31:B5:3C:23:DE:E5:44:85:95:8C:39:01:50:6E:50:83:55 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7719: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192609 (0x191ae3a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:06:19 2017 Not After : Thu Apr 21 20:06:19 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:dc:a4:32:13:ad:8a:fc:99:df:57:fa:e0:b0:f8:88: 56:fe:27:2f:48:b7:9e:f4:b7:80:5d:5f:9c:b3:e8:cd: 51:97:16:be:a3:ae:71:3e:1c:53:25:ca:17:9c:5d:d4: fb:ed:85:9d:d7:57:f5:c2:b5:70:d6:a3:b1:91:cf:e7: 2c:d0:00:f4:fc:15:64:26:be:57:cf:b2:cc:cb:89:fe: 3f:fa:e3:1e:6f:5f:ad:f4:4d:04:f0:d5:50:4a:91:cc: 87:60:aa:66:1f:5e:de:7e:2a:b3:59:2d:8c:e3:55:94: 54:77:ac:82:a0:28:be:83:5f:23:6b:4c:50:4a:11:cf: 80:dc:8c:a0:1d:e1:f2:35:dc:f9:d8:a9:dd:82:6b:77: 6f:4c:1e:f5:02:a4:6b:f4:ea:0d:ec:f6:23:b6:9c:2d: 55:b0:2c:9e:1e:fa:44:22:8b:36:28:76:d8:42:f6:82: 16:ea:de:dc:65:93:b7:8a:9f:32:dc:91:a4:b4:dd:94: 12:bc:94:3e:af:67:6d:95:89:6c:63:6c:11:4c:e8:2f: 58:97:ad:c1:0f:3d:1a:46:ba:55:6f:7d:11:84:7b:f6: 9a:62:c8:22:07:aa:a6:20:39:4a:35:c7:40:6b:df:ce: 71:f7:51:60:4c:aa:f5:1e:24:95:a0:c5:66:c6:04:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:66:83:4d:4e:ed:66:b2:c1:05:a7:d1:77:aa:27:6a: bc:12:1f:3d:3e:0e:36:8a:00:1c:f0:4f:d2:f3:56:fe: d7:65:46:97:0e:18:5b:70:06:b5:01:60:91:d6:6e:0f: 60:31:a6:9e:a1:f5:94:c6:c9:21:11:f2:72:88:b1:75: dc:0d:48:9e:a9:b5:45:b1:48:7c:c4:da:30:c2:8f:a6: dc:b7:2a:66:1e:3b:e2:47:81:0d:45:c5:8c:da:72:65: c8:52:1a:51:76:68:e2:de:9b:c2:df:f4:5d:45:0f:d3: 00:a0:0b:8b:26:7e:ec:0c:b0:0c:1c:c8:ff:37:a0:30: fe:e1:37:68:e8:ac:bf:16:ae:0c:9b:2c:c2:d0:33:51: d0:26:c0:fd:04:12:83:8e:2c:c4:0b:e5:f0:73:bb:58: 49:34:c3:d2:94:d3:d6:d5:8b:9c:fd:54:35:53:9e:95: 13:e4:de:a4:c2:7d:01:e2:36:89:2a:3f:cd:cd:5b:ed: 1a:5c:05:7a:a0:2e:58:6f:33:17:68:f5:a1:d7:48:c9: bf:37:fe:db:47:05:35:61:02:6f:62:b5:b3:2c:f4:e4: da:18:6e:90:6b:77:79:30:cc:89:54:e7:f7:8c:ae:f2: b6:51:b6:0a:4d:b7:cf:cc:51:ad:d0:68:cd:06:b6:63 Fingerprint (SHA-256): 62:58:03:21:FA:F6:BE:71:7D:CD:0D:20:B0:CF:EC:7A:46:7A:03:82:72:C3:CA:05:60:25:A8:51:DC:E7:13:45 Fingerprint (SHA1): 5D:E0:38:31:B5:3C:23:DE:E5:44:85:95:8C:39:01:50:6E:50:83:55 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7720: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192610 (0x191ae3a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:06:34 2017 Not After : Thu Apr 21 20:06:34 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:fd:3f:21:58:72:21:57:e0:c8:9a:78:0e:e7:9e:58: 1f:33:48:90:ef:3f:7a:48:78:c7:b6:b4:41:4b:c7:1f: af:c6:22:c8:ba:9a:22:8b:bf:bc:15:a0:61:f3:ab:30: 1f:8e:de:80:8b:c2:a0:ec:1a:ba:5a:2f:2b:89:78:ce: ae:d8:9a:88:00:e4:a7:68:eb:70:dd:f6:fe:a6:77:99: 85:5c:cb:b8:c4:e8:85:88:aa:f1:d9:c3:b5:14:73:1e: ef:c6:b0:63:f0:f7:4d:7c:72:25:80:63:84:3f:84:3f: f3:ce:4e:1d:a2:90:ca:67:91:e9:9e:53:a8:2f:62:6f: 99:50:26:f8:6b:7a:a0:44:3e:18:f3:0d:9c:85:ff:4d: e2:39:67:70:98:d3:a4:47:98:01:11:03:bb:81:d0:a0: 97:22:56:79:ae:1b:c5:f4:d9:82:6a:f0:bc:53:ee:50: af:ed:db:29:8e:ac:af:8f:c4:68:85:bf:18:56:00:a8: ae:0b:37:52:46:95:44:fd:ca:ee:b1:30:c0:e7:b5:58: 4d:ce:2c:c5:8e:bc:ae:e5:4e:11:d0:17:03:b5:44:74: c4:49:58:50:1e:c9:51:ad:fd:ba:0e:7a:79:32:6f:00: d4:05:80:99:8a:54:70:ba:ab:88:a8:7c:40:2a:c7:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:1f:15:62:0f:b8:6d:80:1d:91:34:b8:8b:ca:2c:03: 99:55:1c:b3:e5:6b:92:2b:15:b0:7f:8e:3f:70:d3:96: 82:78:13:15:66:a8:05:48:c9:7f:28:cc:04:8e:85:12: 3f:c4:cf:77:97:87:5b:2c:82:2b:63:ed:a3:01:4a:fd: 9a:9c:3c:68:f9:8c:18:76:4b:23:cc:44:14:50:50:5c: 1d:8c:b6:91:41:a1:54:34:f4:c6:d1:71:d3:88:48:11: 21:b3:0c:6f:b7:70:c6:dc:66:f2:a4:a5:ca:f1:7b:6b: b6:f2:5a:af:0c:09:d7:85:99:a0:15:82:04:24:cf:fd: 90:2d:99:65:b9:0a:e8:20:ed:9e:0b:d1:77:f4:2e:c1: 29:09:21:49:00:8c:07:6e:2f:f2:5c:82:bb:03:74:33: 82:49:5b:c3:0a:27:88:9a:cf:23:41:45:65:ba:f1:97: 94:d6:fc:e3:51:bc:5d:b4:b6:ef:9b:c1:5a:a8:b5:84: 1c:48:c3:63:8f:59:27:32:23:00:4c:ba:54:94:a8:39: 67:a0:f4:48:41:42:2d:e8:89:5d:21:16:90:0c:1e:2e: 69:50:89:a3:6f:cc:74:01:eb:8e:e3:76:2c:e1:cf:7d: 45:46:54:86:6e:d6:48:59:0f:0f:db:64:55:25:5b:b1 Fingerprint (SHA-256): 3A:F6:AD:AD:18:46:0E:90:21:8B:FF:4C:9E:9D:48:1B:2A:24:48:9D:7B:BB:A4:47:34:8C:D1:D5:5B:9F:FB:20 Fingerprint (SHA1): D5:09:A2:16:01:B7:78:16:9A:5C:4D:9D:C4:EF:7F:75:B6:97:36:5C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7721: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192610 (0x191ae3a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:06:34 2017 Not After : Thu Apr 21 20:06:34 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:fd:3f:21:58:72:21:57:e0:c8:9a:78:0e:e7:9e:58: 1f:33:48:90:ef:3f:7a:48:78:c7:b6:b4:41:4b:c7:1f: af:c6:22:c8:ba:9a:22:8b:bf:bc:15:a0:61:f3:ab:30: 1f:8e:de:80:8b:c2:a0:ec:1a:ba:5a:2f:2b:89:78:ce: ae:d8:9a:88:00:e4:a7:68:eb:70:dd:f6:fe:a6:77:99: 85:5c:cb:b8:c4:e8:85:88:aa:f1:d9:c3:b5:14:73:1e: ef:c6:b0:63:f0:f7:4d:7c:72:25:80:63:84:3f:84:3f: f3:ce:4e:1d:a2:90:ca:67:91:e9:9e:53:a8:2f:62:6f: 99:50:26:f8:6b:7a:a0:44:3e:18:f3:0d:9c:85:ff:4d: e2:39:67:70:98:d3:a4:47:98:01:11:03:bb:81:d0:a0: 97:22:56:79:ae:1b:c5:f4:d9:82:6a:f0:bc:53:ee:50: af:ed:db:29:8e:ac:af:8f:c4:68:85:bf:18:56:00:a8: ae:0b:37:52:46:95:44:fd:ca:ee:b1:30:c0:e7:b5:58: 4d:ce:2c:c5:8e:bc:ae:e5:4e:11:d0:17:03:b5:44:74: c4:49:58:50:1e:c9:51:ad:fd:ba:0e:7a:79:32:6f:00: d4:05:80:99:8a:54:70:ba:ab:88:a8:7c:40:2a:c7:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:1f:15:62:0f:b8:6d:80:1d:91:34:b8:8b:ca:2c:03: 99:55:1c:b3:e5:6b:92:2b:15:b0:7f:8e:3f:70:d3:96: 82:78:13:15:66:a8:05:48:c9:7f:28:cc:04:8e:85:12: 3f:c4:cf:77:97:87:5b:2c:82:2b:63:ed:a3:01:4a:fd: 9a:9c:3c:68:f9:8c:18:76:4b:23:cc:44:14:50:50:5c: 1d:8c:b6:91:41:a1:54:34:f4:c6:d1:71:d3:88:48:11: 21:b3:0c:6f:b7:70:c6:dc:66:f2:a4:a5:ca:f1:7b:6b: b6:f2:5a:af:0c:09:d7:85:99:a0:15:82:04:24:cf:fd: 90:2d:99:65:b9:0a:e8:20:ed:9e:0b:d1:77:f4:2e:c1: 29:09:21:49:00:8c:07:6e:2f:f2:5c:82:bb:03:74:33: 82:49:5b:c3:0a:27:88:9a:cf:23:41:45:65:ba:f1:97: 94:d6:fc:e3:51:bc:5d:b4:b6:ef:9b:c1:5a:a8:b5:84: 1c:48:c3:63:8f:59:27:32:23:00:4c:ba:54:94:a8:39: 67:a0:f4:48:41:42:2d:e8:89:5d:21:16:90:0c:1e:2e: 69:50:89:a3:6f:cc:74:01:eb:8e:e3:76:2c:e1:cf:7d: 45:46:54:86:6e:d6:48:59:0f:0f:db:64:55:25:5b:b1 Fingerprint (SHA-256): 3A:F6:AD:AD:18:46:0E:90:21:8B:FF:4C:9E:9D:48:1B:2A:24:48:9D:7B:BB:A4:47:34:8C:D1:D5:5B:9F:FB:20 Fingerprint (SHA1): D5:09:A2:16:01:B7:78:16:9A:5C:4D:9D:C4:EF:7F:75:B6:97:36:5C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7722: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7723: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192613 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7724: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7725: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7726: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7727: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421192614 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7728: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7729: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7730: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7731: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192615 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7732: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7733: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7734: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7735: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 421192616 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7736: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7737: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7738: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7739: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421192617 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7740: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7741: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7742: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7743: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421192618 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7744: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7745: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7746: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7747: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 421192619 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7748: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7749: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7750: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7751: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7752: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7753: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7754: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192613 (0x191ae3a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:07:25 2017 Not After : Thu Apr 21 20:07:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:23:9e:53:97:48:8b:a1:19:2c:ca:4f:a4:a4:d6:76: fd:9d:a2:03:d8:d4:0f:b6:8b:43:75:f7:c2:72:f0:00: ce:3b:82:64:8e:cd:1b:3c:b2:48:71:20:0e:c0:bb:62: 61:c9:52:50:fc:c5:c3:a1:e8:56:9a:80:e0:67:c1:c9: 63:c3:49:31:80:da:9c:f6:67:76:1c:35:ee:22:62:a7: 3f:b1:3f:da:d4:c7:32:40:48:76:53:28:93:3e:4d:fe: e0:2e:35:95:1f:12:ba:cb:6f:4f:43:c5:48:64:f0:96: a4:71:85:72:43:d9:2a:0d:05:07:47:7c:21:f6:42:97: 0c:c7:76:ff:be:b5:ae:d7:59:43:75:21:c9:99:a8:a4: 51:c9:07:77:68:c2:0b:7c:b5:0d:e8:84:b6:23:38:7d: 9c:94:5e:27:9f:89:ba:14:51:69:70:c4:33:36:0f:92: a9:d5:91:df:73:e2:93:a8:c7:8e:e8:61:5c:9c:76:3f: 45:75:3a:3b:79:c9:26:24:5a:c2:68:57:a4:d7:ed:2f: dc:ca:c8:1b:37:af:87:0f:ed:c6:cd:63:02:97:93:ec: cd:58:61:2a:b5:9b:1f:19:b8:fa:a9:47:55:51:0a:4a: 1c:c7:2b:74:b4:f2:e4:ed:cd:2c:f2:d3:e5:1b:fd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:b6:f2:70:db:cd:08:65:7b:e3:64:44:2a:80:73:77: ab:43:f9:a3:64:0f:d6:77:8d:64:c3:85:ba:e2:ae:66: 77:18:31:a3:6e:03:ed:7c:e6:b3:25:73:55:f7:eb:51: cd:8f:61:5e:7b:fa:b9:69:b0:c3:fd:b0:7c:74:9f:6f: f1:3a:80:26:aa:18:1d:47:2f:cd:87:32:aa:d1:41:aa: 84:cd:70:34:79:e9:9d:a0:98:bd:8a:5b:2e:6a:82:04: b6:a7:fb:67:45:79:1d:dc:95:79:82:b0:03:88:b1:5c: 39:6c:f1:4b:d5:fb:34:16:b2:5d:47:fe:ab:d1:f1:a4: e9:5e:b7:5b:0c:50:dc:46:2b:ed:ac:b4:09:ca:e9:3d: 89:47:5f:0f:60:47:82:4b:95:0e:af:68:5a:8c:ed:af: 0a:4c:e0:e4:9f:ea:0e:ce:1e:44:f2:49:a9:37:14:ed: 8d:2f:02:39:ae:6f:50:3f:6e:d5:6f:96:9c:f6:f6:01: cf:e8:6e:8e:e5:fd:68:c7:cd:f5:cf:1c:1b:39:56:7a: ab:78:20:0f:1f:e9:03:d5:f2:e7:e6:7d:a2:ef:fa:3f: 3d:b5:d8:7d:0b:21:02:d7:1a:62:c5:f2:0a:fe:fa:15: 2d:c4:6c:37:89:8b:53:f1:8f:4c:8c:9b:73:db:b6:fd Fingerprint (SHA-256): E9:5E:A8:F7:CD:54:01:D2:06:59:3B:13:62:4E:B3:41:73:89:6D:C1:4A:E4:CD:0A:9C:6B:54:FD:D0:29:44:37 Fingerprint (SHA1): D2:A3:01:EF:01:07:B6:59:65:FC:F6:2E:E9:D0:5A:75:90:2F:26:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7755: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7756: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7757: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7758: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192613 (0x191ae3a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:07:25 2017 Not After : Thu Apr 21 20:07:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:23:9e:53:97:48:8b:a1:19:2c:ca:4f:a4:a4:d6:76: fd:9d:a2:03:d8:d4:0f:b6:8b:43:75:f7:c2:72:f0:00: ce:3b:82:64:8e:cd:1b:3c:b2:48:71:20:0e:c0:bb:62: 61:c9:52:50:fc:c5:c3:a1:e8:56:9a:80:e0:67:c1:c9: 63:c3:49:31:80:da:9c:f6:67:76:1c:35:ee:22:62:a7: 3f:b1:3f:da:d4:c7:32:40:48:76:53:28:93:3e:4d:fe: e0:2e:35:95:1f:12:ba:cb:6f:4f:43:c5:48:64:f0:96: a4:71:85:72:43:d9:2a:0d:05:07:47:7c:21:f6:42:97: 0c:c7:76:ff:be:b5:ae:d7:59:43:75:21:c9:99:a8:a4: 51:c9:07:77:68:c2:0b:7c:b5:0d:e8:84:b6:23:38:7d: 9c:94:5e:27:9f:89:ba:14:51:69:70:c4:33:36:0f:92: a9:d5:91:df:73:e2:93:a8:c7:8e:e8:61:5c:9c:76:3f: 45:75:3a:3b:79:c9:26:24:5a:c2:68:57:a4:d7:ed:2f: dc:ca:c8:1b:37:af:87:0f:ed:c6:cd:63:02:97:93:ec: cd:58:61:2a:b5:9b:1f:19:b8:fa:a9:47:55:51:0a:4a: 1c:c7:2b:74:b4:f2:e4:ed:cd:2c:f2:d3:e5:1b:fd:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:b6:f2:70:db:cd:08:65:7b:e3:64:44:2a:80:73:77: ab:43:f9:a3:64:0f:d6:77:8d:64:c3:85:ba:e2:ae:66: 77:18:31:a3:6e:03:ed:7c:e6:b3:25:73:55:f7:eb:51: cd:8f:61:5e:7b:fa:b9:69:b0:c3:fd:b0:7c:74:9f:6f: f1:3a:80:26:aa:18:1d:47:2f:cd:87:32:aa:d1:41:aa: 84:cd:70:34:79:e9:9d:a0:98:bd:8a:5b:2e:6a:82:04: b6:a7:fb:67:45:79:1d:dc:95:79:82:b0:03:88:b1:5c: 39:6c:f1:4b:d5:fb:34:16:b2:5d:47:fe:ab:d1:f1:a4: e9:5e:b7:5b:0c:50:dc:46:2b:ed:ac:b4:09:ca:e9:3d: 89:47:5f:0f:60:47:82:4b:95:0e:af:68:5a:8c:ed:af: 0a:4c:e0:e4:9f:ea:0e:ce:1e:44:f2:49:a9:37:14:ed: 8d:2f:02:39:ae:6f:50:3f:6e:d5:6f:96:9c:f6:f6:01: cf:e8:6e:8e:e5:fd:68:c7:cd:f5:cf:1c:1b:39:56:7a: ab:78:20:0f:1f:e9:03:d5:f2:e7:e6:7d:a2:ef:fa:3f: 3d:b5:d8:7d:0b:21:02:d7:1a:62:c5:f2:0a:fe:fa:15: 2d:c4:6c:37:89:8b:53:f1:8f:4c:8c:9b:73:db:b6:fd Fingerprint (SHA-256): E9:5E:A8:F7:CD:54:01:D2:06:59:3B:13:62:4E:B3:41:73:89:6D:C1:4A:E4:CD:0A:9C:6B:54:FD:D0:29:44:37 Fingerprint (SHA1): D2:A3:01:EF:01:07:B6:59:65:FC:F6:2E:E9:D0:5A:75:90:2F:26:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7759: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7760: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7761: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192620 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7762: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7763: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7764: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7765: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421192621 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7766: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7767: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7768: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7769: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 421192622 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7770: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7771: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7772: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7773: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 421192623 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7774: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7775: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7776: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7777: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 421192624 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7778: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7779: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7780: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7781: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 421192625 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7782: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7783: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7784: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7785: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 421192626 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7786: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7787: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7788: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7789: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 421192627 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7790: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7791: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7792: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7793: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 421192628 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7794: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7795: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7796: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7797: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 421192629 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7798: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7799: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7800: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7801: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 421192630 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7802: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7803: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #7804: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7805: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 421192631 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7806: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7807: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #7808: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7809: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 421192632 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7810: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7811: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7812: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7813: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 421192633 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7814: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7815: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #7816: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7817: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 421192634 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7818: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7819: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #7820: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7821: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 421192635 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7822: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7823: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #7824: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7825: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 421192636 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7826: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7827: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #7828: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7829: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 421192637 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7830: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7831: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #7832: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7833: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 421192638 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7834: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7835: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #7836: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7837: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 421192639 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7838: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7839: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #7840: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7841: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 421192640 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7842: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7843: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #7844: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7845: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 421192641 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7846: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7847: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #7848: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7849: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 421192642 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7850: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7851: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #7852: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7853: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 421192643 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7854: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7855: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #7856: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7857: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 421192644 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7858: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7859: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #7860: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7861: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 421192645 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7862: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7863: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #7864: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7865: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 421192646 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7866: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7867: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #7868: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7869: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 421192647 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7870: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7871: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #7872: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7873: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 421192648 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7874: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7875: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #7876: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7877: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 421192649 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7878: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7879: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7880: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7881: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7882: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7883: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7884: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7885: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7886: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7887: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7888: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7889: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7890: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7891: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7892: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7893: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7894: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7895: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7896: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7897: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7898: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7899: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7900: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7901: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7902: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192620 (0x191ae3ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:09:25 2017 Not After : Thu Apr 21 20:09:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:99:c3:1a:31:30:5c:73:18:a3:d8:71:b8:e8:21:05: 7a:78:18:d1:e5:7b:ee:1d:54:de:5b:31:52:9e:9a:0e: 15:fa:7e:0a:c3:c8:cb:f5:6f:4f:da:9d:e7:aa:6c:04: 21:a6:53:a4:a9:9c:89:17:c3:60:3c:16:55:35:be:fc: 87:79:98:fb:25:ce:8b:09:f1:10:34:b2:0d:5d:e9:34: aa:b5:d2:40:e3:85:7d:58:10:88:a6:b7:bd:49:e7:d1: b1:c2:fd:76:fb:62:0a:69:e0:b2:96:3e:34:5a:10:88: 6c:8c:75:20:0b:0f:f2:53:c1:92:e0:8d:06:b2:1a:0b: d2:b8:01:90:30:14:1f:b7:50:06:06:52:cd:1b:29:ea: 3f:06:f5:63:23:3d:44:22:4d:f9:80:77:b8:c0:bd:f6: bc:79:04:81:f9:51:fc:0f:3e:97:8f:e3:e6:9d:be:5b: b6:c0:70:c1:5b:ff:fc:a4:90:ed:14:66:87:e9:50:e6: 5f:e4:86:94:57:63:96:6e:94:46:5a:6e:6e:6c:31:69: fd:59:bc:45:9a:53:00:43:75:61:69:0f:e6:d6:c3:af: 70:bc:12:ae:8e:96:4d:ef:b4:2b:c2:42:5c:6e:9e:c1: a9:e7:a5:cd:4d:66:66:b3:5d:1d:28:04:57:82:fa:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:b3:06:6a:3e:41:a5:70:18:eb:37:e4:40:db:06:5c: 5a:cf:f8:10:70:cf:9b:76:47:8c:d0:f9:91:e8:cc:ec: 3e:35:9f:ff:dd:a5:bd:d2:29:0a:14:76:82:28:34:ae: 2c:9b:9e:a8:3d:b5:31:38:e2:90:21:3a:b2:b3:a8:5c: 2e:cd:e9:65:59:c7:0c:b7:6a:ee:04:c5:fa:7f:3d:9f: ae:0a:61:4d:8f:8f:ff:c0:c6:5c:36:3a:d1:fc:44:aa: 43:af:77:27:52:35:63:84:0e:a1:b4:ec:3f:ca:83:0b: ad:07:e1:cc:ab:44:d3:a5:58:97:f7:c8:dd:06:ce:9a: 51:3c:30:5a:6a:d9:02:50:40:79:30:a0:28:0e:06:d4: 7e:db:30:cb:9e:b7:e8:42:ba:aa:d3:58:46:f8:e5:79: e3:ff:e5:64:81:ff:b2:6c:f0:87:2b:f3:7e:40:1c:72: 66:60:48:71:7a:c6:ac:f8:38:58:c2:6e:0e:fd:39:4d: f8:c1:d4:56:ad:58:c2:b3:ea:ad:f7:08:4d:4c:a7:8f: fe:21:91:09:42:59:1e:93:60:93:87:b6:fd:56:96:b8: cd:73:8c:38:73:52:7f:44:da:7c:f9:e1:7d:16:4a:02: c5:5c:2d:77:29:c3:ba:ca:43:95:53:b3:b5:38:34:b9 Fingerprint (SHA-256): 80:6F:1C:00:B5:2C:EE:BB:AE:92:72:12:EC:C7:BA:60:A8:BC:FB:DE:75:88:4E:82:AD:C9:7B:CA:45:C2:C9:1C Fingerprint (SHA1): 20:38:53:F6:D5:08:DA:2C:3E:6D:94:C5:38:EA:D2:7B:5C:83:1E:EB Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7903: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7904: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7905: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192650 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7906: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7907: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #7908: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7909: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 421192651 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7910: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7911: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #7912: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7913: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 421192652 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7914: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7915: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #7916: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7917: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 421192653 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7918: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7919: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #7920: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7921: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 421192654 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7922: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7923: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #7924: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7925: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 421192655 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7926: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7927: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #7928: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7929: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 421192656 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7930: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7931: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7932: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192650 (0x191ae3ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:15:20 2017 Not After : Thu Apr 21 20:15:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:bd:09:22:ca:88:e5:03:be:f9:93:a4:1c:f7:43:2c: 7c:be:71:e6:ce:22:20:0c:ea:bc:e8:7f:32:52:68:c1: e6:12:ec:7b:a5:e0:b9:a9:6b:fa:ad:ff:66:ce:d0:da: a9:3f:a3:b1:2c:d9:80:b6:37:65:62:71:0f:aa:20:72: 35:a7:b7:3b:8b:0f:f4:52:f2:5f:52:54:5f:cf:71:0a: d4:ea:1a:90:1d:c5:59:16:a7:c0:97:15:3f:3c:3a:d3: ec:06:4d:04:a5:5f:c1:21:e3:04:f2:bf:88:22:65:a4: 8a:bf:53:51:7c:a2:74:65:bf:86:56:86:40:f4:54:44: 6f:a3:20:a3:21:c1:85:2a:f0:69:00:45:e7:c3:82:a6: fd:be:d5:f4:9d:09:15:be:61:c4:f6:eb:d5:7f:24:19: 06:a9:7c:dd:a5:9a:f8:f0:f9:39:be:dc:e6:29:8c:22: 00:ef:68:2e:ea:99:9a:e2:ed:80:b9:73:02:16:08:aa: 1a:80:b3:9d:91:d3:99:19:c3:c9:59:b5:52:96:e4:54: 72:aa:12:6e:93:25:87:91:12:3c:d3:05:27:fd:7a:9f: 54:b7:ed:fa:c4:85:60:0d:0c:73:8b:ef:a9:e5:f7:31: 10:60:75:71:32:64:7a:db:e2:c2:e9:f1:8a:f0:75:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:76:4a:76:86:1d:c0:38:d3:a6:dd:74:de:cf:68:ef: a1:a4:2f:55:d7:81:69:5e:c6:f9:6a:29:da:ee:4d:0d: 51:c3:8e:fa:fb:02:e4:a4:ad:61:be:73:99:78:54:3f: 53:d0:74:5b:20:8b:72:67:1d:ef:04:19:f0:2a:87:36: 35:a3:20:7e:1b:42:c9:c9:c3:00:c2:fc:31:b8:8f:15: 60:cb:99:59:14:56:1d:ef:01:4c:ef:0a:f7:3b:10:20: 1f:02:29:c3:11:de:9c:0a:3f:be:fd:3e:fa:91:81:48: d5:ba:a1:5e:2f:75:aa:d0:d9:ce:e9:c4:77:7b:47:88: c0:f8:da:e1:55:9a:88:27:5d:ed:72:40:7a:8b:d1:39: c2:ea:cf:41:2d:79:1f:7f:5e:5f:73:e5:49:1d:a1:33: ad:1b:37:cc:8a:db:03:c1:d6:70:5a:a9:4d:69:8c:f3: 78:12:d2:9b:13:dd:a3:48:93:fa:07:10:98:36:50:a9: 42:04:22:2d:de:37:50:e4:36:44:da:10:c3:59:5e:e6: e4:af:13:b3:9d:42:83:a5:da:47:ce:77:7e:2c:87:ae: 45:b7:8e:a7:f0:ba:a4:a1:fa:cb:2a:0a:53:4c:79:0b: b5:7a:d2:fa:f1:2f:71:90:98:57:13:4e:43:40:8e:85 Fingerprint (SHA-256): D6:86:5A:EA:75:CE:EA:89:C8:54:B2:0A:10:39:9E:33:7C:9D:BA:91:CE:A6:F0:7F:80:7F:3D:85:AE:CF:03:02 Fingerprint (SHA1): 82:A9:B3:BD:91:9C:CE:79:E1:FA:26:9B:A1:A3:8E:D3:60:09:11:65 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7933: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7934: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7935: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7936: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192650 (0x191ae3ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:15:20 2017 Not After : Thu Apr 21 20:15:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:bd:09:22:ca:88:e5:03:be:f9:93:a4:1c:f7:43:2c: 7c:be:71:e6:ce:22:20:0c:ea:bc:e8:7f:32:52:68:c1: e6:12:ec:7b:a5:e0:b9:a9:6b:fa:ad:ff:66:ce:d0:da: a9:3f:a3:b1:2c:d9:80:b6:37:65:62:71:0f:aa:20:72: 35:a7:b7:3b:8b:0f:f4:52:f2:5f:52:54:5f:cf:71:0a: d4:ea:1a:90:1d:c5:59:16:a7:c0:97:15:3f:3c:3a:d3: ec:06:4d:04:a5:5f:c1:21:e3:04:f2:bf:88:22:65:a4: 8a:bf:53:51:7c:a2:74:65:bf:86:56:86:40:f4:54:44: 6f:a3:20:a3:21:c1:85:2a:f0:69:00:45:e7:c3:82:a6: fd:be:d5:f4:9d:09:15:be:61:c4:f6:eb:d5:7f:24:19: 06:a9:7c:dd:a5:9a:f8:f0:f9:39:be:dc:e6:29:8c:22: 00:ef:68:2e:ea:99:9a:e2:ed:80:b9:73:02:16:08:aa: 1a:80:b3:9d:91:d3:99:19:c3:c9:59:b5:52:96:e4:54: 72:aa:12:6e:93:25:87:91:12:3c:d3:05:27:fd:7a:9f: 54:b7:ed:fa:c4:85:60:0d:0c:73:8b:ef:a9:e5:f7:31: 10:60:75:71:32:64:7a:db:e2:c2:e9:f1:8a:f0:75:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:76:4a:76:86:1d:c0:38:d3:a6:dd:74:de:cf:68:ef: a1:a4:2f:55:d7:81:69:5e:c6:f9:6a:29:da:ee:4d:0d: 51:c3:8e:fa:fb:02:e4:a4:ad:61:be:73:99:78:54:3f: 53:d0:74:5b:20:8b:72:67:1d:ef:04:19:f0:2a:87:36: 35:a3:20:7e:1b:42:c9:c9:c3:00:c2:fc:31:b8:8f:15: 60:cb:99:59:14:56:1d:ef:01:4c:ef:0a:f7:3b:10:20: 1f:02:29:c3:11:de:9c:0a:3f:be:fd:3e:fa:91:81:48: d5:ba:a1:5e:2f:75:aa:d0:d9:ce:e9:c4:77:7b:47:88: c0:f8:da:e1:55:9a:88:27:5d:ed:72:40:7a:8b:d1:39: c2:ea:cf:41:2d:79:1f:7f:5e:5f:73:e5:49:1d:a1:33: ad:1b:37:cc:8a:db:03:c1:d6:70:5a:a9:4d:69:8c:f3: 78:12:d2:9b:13:dd:a3:48:93:fa:07:10:98:36:50:a9: 42:04:22:2d:de:37:50:e4:36:44:da:10:c3:59:5e:e6: e4:af:13:b3:9d:42:83:a5:da:47:ce:77:7e:2c:87:ae: 45:b7:8e:a7:f0:ba:a4:a1:fa:cb:2a:0a:53:4c:79:0b: b5:7a:d2:fa:f1:2f:71:90:98:57:13:4e:43:40:8e:85 Fingerprint (SHA-256): D6:86:5A:EA:75:CE:EA:89:C8:54:B2:0A:10:39:9E:33:7C:9D:BA:91:CE:A6:F0:7F:80:7F:3D:85:AE:CF:03:02 Fingerprint (SHA1): 82:A9:B3:BD:91:9C:CE:79:E1:FA:26:9B:A1:A3:8E:D3:60:09:11:65 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7937: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7938: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7939: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7940: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192657 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7941: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7942: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7943: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7944: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192658 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7945: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7946: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7947: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7948: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192659 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7949: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7950: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7951: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7952: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421192660 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7953: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7954: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7955: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7956: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7957: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7958: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192657 (0x191ae3d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:16:57 2017 Not After : Thu Apr 21 20:16:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:49:b9:e6:f2:2c:db:3c:29:e6:fa:27:a7:70:6e:c4: 7e:02:55:0f:7c:df:d3:b5:e8:26:40:2b:a4:3c:2b:18: ca:99:7f:f4:01:d5:67:d8:23:69:94:01:05:03:e3:d8: b6:89:71:87:fb:8d:bf:7d:c2:09:1c:57:80:27:c0:3b: 78:4f:e6:45:ea:db:65:13:95:c6:27:cf:d8:04:26:c9: 8c:c3:62:60:e8:12:ca:a5:8a:00:19:9d:3d:95:f4:e6: 43:b1:0a:f7:51:63:a4:29:e7:ce:1c:58:49:3c:b1:8c: b9:3d:0f:74:09:17:46:57:5f:a5:e8:0e:fa:a2:74:8c: b4:50:47:e1:17:b4:e9:d7:c3:5b:b6:2c:23:d1:c7:51: a6:9f:23:0f:5e:e0:9d:4a:f1:4f:45:81:c3:7c:1e:cd: c2:11:d5:88:b2:eb:da:50:43:87:9b:8a:f2:b2:b8:c8: 9a:a1:de:36:5f:e7:59:5c:d0:32:5e:98:32:c4:df:bd: 19:bd:84:59:cf:4b:9d:e2:d8:2b:29:3c:0f:5a:2b:9d: d7:65:59:de:06:33:92:08:1c:4d:cc:53:cf:13:03:d7: 80:6e:42:50:c8:a8:a0:40:df:cb:ba:ed:3f:e4:48:53: ea:a6:30:d2:8a:d6:fe:6f:84:01:53:ff:81:d0:fd:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:ad:1c:1a:6b:ce:ea:37:0b:a7:0e:f4:d7:7b:b1:55: 05:31:3b:d2:59:e8:57:e2:bd:56:d3:e3:5d:48:2a:82: d9:47:73:a1:72:7f:eb:cb:88:af:c2:24:0d:6d:ea:fd: 53:fb:aa:9d:f7:9e:e1:a5:4f:ad:b1:2a:c0:b6:74:61: d9:e1:bb:43:cd:4c:21:7b:88:39:97:11:dd:92:fc:39: f1:b9:15:ce:6f:72:74:0d:bc:d1:8e:05:33:31:d0:4e: 6d:0d:84:08:c4:09:8e:9e:06:2f:a6:79:1e:8f:b1:85: 9b:ef:83:4a:11:23:73:e1:9a:5f:8a:5d:ae:76:75:f4: 58:56:db:0d:fe:df:af:96:0e:f8:e6:ca:7c:21:f6:c4: e0:9c:30:4b:50:90:eb:5a:de:e6:d0:07:dc:c0:93:be: 90:25:8c:f8:08:05:21:47:49:fa:29:fa:e7:b3:b0:c4: c3:8d:9a:d7:d8:bf:81:19:bf:d2:c7:e4:ec:c6:f8:9b: b5:c1:ab:14:f8:82:1b:8b:6b:64:6e:3d:6e:19:86:34: 89:0f:ef:35:be:df:d7:62:30:a5:1c:35:9a:e5:23:12: 64:e1:73:fb:44:df:90:b5:9b:4b:63:d9:f2:97:cc:e7: bb:72:80:e6:08:f4:a4:96:e9:26:5e:8b:a6:f7:0d:12 Fingerprint (SHA-256): 42:88:07:68:56:09:E8:19:04:27:EA:BF:64:34:0A:7B:51:29:D0:B9:EB:0B:AB:7D:7C:4A:C2:EA:B1:7D:0F:85 Fingerprint (SHA1): 76:DD:4E:75:A9:F7:8D:73:06:C3:6F:D7:5B:9D:92:B4:3C:6C:A6:F5 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7959: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7960: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7961: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192658 (0x191ae3d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:17:20 2017 Not After : Thu Apr 21 20:17:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:c5:54:0f:b4:e5:8a:0e:16:e9:82:66:a8:52:4b:f0: e3:c0:cc:72:3a:a1:38:6f:cb:b6:17:a2:74:57:24:58: 5c:fe:98:c6:ea:2f:49:97:4c:29:a4:96:27:e3:37:62: 38:55:94:d4:0c:23:20:8f:a2:15:ce:40:33:b4:d7:a5: 97:d2:b3:59:6b:a5:91:f8:4c:c7:c4:ba:e1:5a:a3:fc: 4f:6b:91:d7:97:f9:2b:0a:5b:e0:e2:0b:30:0a:7b:e5: 77:3d:f7:a6:09:0d:34:a5:77:62:73:40:d3:c5:8c:0a: ec:93:d4:0b:9c:22:23:62:44:fd:3c:62:dc:2d:00:0e: 6f:ab:79:54:d2:98:45:d9:49:08:f7:54:d0:5a:c3:d9: 6b:44:37:c8:22:94:99:28:91:8e:7a:24:8a:83:fb:6f: 28:89:0b:bd:0a:78:a5:54:02:17:23:ca:4b:54:9d:b3: 9b:6e:b0:50:d7:a9:5c:6c:df:5f:5a:91:8e:2e:31:41: 9e:88:5b:52:05:ce:b1:93:89:71:d4:7a:b1:5b:3f:ad: 1b:c8:93:88:ec:56:e6:65:ab:95:93:fb:a3:5e:21:28: 8e:0d:9d:11:a1:3e:9a:67:95:48:db:70:27:69:c8:9a: f2:0d:97:bd:18:8c:7a:de:ad:90:48:c5:ae:c6:a2:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:54:50:38:42:5c:fd:6e:14:09:c7:a8:4f:25:90:3f: 83:22:31:5f:64:b8:6b:fc:3a:4c:37:0e:a7:2c:7f:dd: c9:4f:e6:28:7c:5d:a3:ba:6c:85:9b:1e:9c:cf:04:e6: a3:dc:4e:1e:5d:e7:3f:64:4c:80:07:29:1e:7f:07:80: 69:8c:44:fc:73:5f:71:41:a8:8a:98:72:7e:58:3f:9d: 4d:8d:fd:59:30:b6:8d:cb:d0:20:d5:b4:1d:a6:5b:4f: 39:7e:8f:16:4c:16:b9:d5:33:7f:04:19:14:73:2c:e3: 68:a0:21:1b:50:47:4b:02:5c:4c:a2:cc:78:ac:36:32: f5:8a:ab:89:6e:ea:a1:bd:11:b1:9e:c7:11:2f:69:82: e5:55:62:33:44:25:80:7c:a0:31:90:91:2f:9e:af:9c: 2c:ad:90:78:89:f6:e7:98:2c:c1:3d:89:f3:53:f1:e4: ef:1e:88:3a:b9:e7:a5:10:9a:2f:d4:b7:e0:8d:e6:ea: af:44:f4:6e:50:03:f3:9b:b8:0e:fb:cd:e6:06:9f:c4: d9:dc:69:20:de:31:5a:36:f5:a9:9f:3b:79:8f:11:46: 2a:35:93:e4:32:31:9c:59:48:ad:15:ed:28:fb:b0:6a: 2b:c6:c2:91:02:49:73:46:6b:a2:47:a9:e6:52:d6:1a Fingerprint (SHA-256): 77:16:60:01:11:7A:DA:7C:6E:95:D4:92:5B:55:04:7F:0A:61:5E:E2:17:C3:B1:0D:D3:CC:D4:79:CE:49:54:F4 Fingerprint (SHA1): C5:E2:5B:68:F8:28:CB:FE:F2:20:2C:2D:27:67:5F:63:A2:E9:15:BC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7962: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7963: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192659 (0x191ae3d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:17:39 2017 Not After : Thu Apr 21 20:17:39 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:92:2b:f8:97:cd:2b:5d:35:c5:4d:d9:5b:81:3f:b9: 4f:10:4a:79:a7:10:63:70:33:98:ab:2e:89:d2:6c:7d: c2:32:51:82:17:31:40:8d:31:f2:78:d9:0f:a1:50:04: 8f:37:27:b7:1b:2f:9b:1f:9d:6d:9e:6c:75:44:4c:e4: 4b:15:24:f9:f8:c4:4b:87:8a:d4:96:b4:68:c6:23:fd: 87:b4:9a:4a:a2:8b:01:15:e0:05:60:83:37:ca:3e:38: e8:e8:bc:74:27:a8:b9:d8:7c:f0:b5:10:74:7e:c5:19: fd:b8:ab:9b:0f:56:11:39:c3:ef:91:2f:f4:3a:d2:65: 71:15:fe:11:85:e8:00:6d:48:a3:54:83:39:f7:f3:4c: 44:b8:c9:79:77:24:79:bc:51:ca:fe:71:75:8f:63:53: 8e:df:3d:ba:65:2a:4d:34:98:b4:0b:e8:47:0d:61:1e: f4:33:28:51:50:8b:d9:4a:f0:d2:82:83:69:a7:ef:87: 7c:b3:2d:74:71:22:81:62:f5:a7:e5:a9:03:06:48:9d: a9:96:6d:7e:58:da:04:af:e4:e2:45:83:d0:2e:4b:c5: a2:ba:60:bf:c2:65:49:64:58:d3:45:37:28:ee:36:fd: 43:19:f5:e4:c2:d9:a7:a7:99:a7:89:81:05:24:e8:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:9c:69:b7:0a:5c:3c:70:bc:2f:a4:df:5f:d7:0a:87: b6:cc:70:d9:5d:21:54:a6:42:92:51:2f:47:79:69:d8: c3:f6:de:cb:de:83:ea:9c:2d:49:13:bc:f4:f5:f1:cb: d0:88:18:52:14:ba:14:5b:64:ad:50:87:98:dc:22:f3: 81:ab:e3:eb:b0:ba:07:da:0c:8b:46:4c:50:5c:ba:a0: 56:8d:a4:11:13:c7:cc:8d:56:de:dd:0d:77:41:0f:c0: 13:b3:ed:07:b5:56:b0:e0:44:c2:b8:2d:eb:6e:6d:53: 84:59:49:36:47:9f:e7:b9:24:34:a7:19:c7:ad:c2:67: 06:de:dc:95:e2:7a:27:67:15:b0:4e:be:2c:b7:bd:fe: 72:a3:f3:54:3f:35:82:d4:ae:f3:a9:29:02:f6:24:b6: 37:18:4f:a9:7f:07:b3:09:04:96:ed:bc:7f:1d:2d:4f: 42:53:78:09:68:c5:72:9b:ea:bd:d7:e2:2b:09:7a:46: e0:bc:78:b3:69:b6:5c:0d:56:2c:c4:06:d8:38:b0:5a: a5:dd:c2:e2:04:15:9f:e6:75:a8:98:65:6d:54:9a:3b: 46:11:35:a1:d7:12:25:77:23:69:15:05:ad:a2:33:87: 7b:33:67:49:01:cb:13:2c:19:98:3e:1f:b1:05:b4:31 Fingerprint (SHA-256): 61:D4:1F:BA:CE:98:BA:FC:B1:0F:E7:84:10:EB:86:B0:1A:19:88:19:B7:02:35:28:2F:0B:A2:36:74:8E:2E:75 Fingerprint (SHA1): 9C:61:81:38:96:B5:F1:A0:30:4C:53:D3:7F:F8:F1:24:E2:72:E7:36 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7964: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7965: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192661 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7966: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7967: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7968: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7969: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192662 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7970: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7971: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7972: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7973: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192663 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7974: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7975: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7976: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7977: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 421192664 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7978: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7979: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7980: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7981: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 421192665 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7982: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7983: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7984: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7985: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7986: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7987: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #7988: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192661 (0x191ae3d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:18:05 2017 Not After : Thu Apr 21 20:18:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:be:54:2a:b4:3b:6e:ca:de:1d:9e:be:9b:c0:25:c4: c0:63:c6:8d:b5:3a:de:d2:ea:7d:54:3e:36:38:4c:08: cb:8b:3a:38:3a:aa:09:04:54:3a:18:b1:27:a9:0f:f5: 46:97:7a:63:91:93:0a:1e:99:ff:57:2b:c0:cf:96:c5: 1f:f1:0f:58:94:ca:23:54:74:ce:78:91:cd:9b:23:67: 64:77:b6:06:8b:14:74:38:e2:ab:20:50:21:62:bf:a7: af:88:70:38:53:6c:9c:15:25:8f:c6:02:ce:5a:78:07: 2e:10:c6:cf:da:7e:1a:ea:39:46:33:f7:0a:1e:80:ba: d3:0b:18:c2:39:aa:f7:a5:2d:cb:24:e7:5c:ae:6c:ee: d3:1a:d4:c3:f2:6d:a9:ec:d7:e1:5e:d0:81:84:4a:97: 16:30:2a:16:04:36:ee:53:ca:f3:ce:8f:13:2c:69:ec: b1:01:4e:62:0f:77:53:94:59:b7:7a:f7:dd:cd:57:81: 90:17:0c:fe:a6:24:34:4b:08:47:21:dc:a9:23:5a:59: 43:1a:1f:15:3b:7e:00:f4:d3:4c:df:dc:cb:85:66:c9: 70:aa:01:e6:b1:b5:34:af:20:1e:e0:6e:57:ac:2b:cb: a1:06:e2:b1:87:c9:c1:fe:df:41:20:ef:f8:8f:b6:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:23:74:62:8f:7f:44:79:ab:8a:dd:d6:2f:e5:4a:ef: 06:bc:84:ea:08:41:74:65:75:e4:ed:6a:4a:29:57:85: c7:57:86:91:b1:07:43:08:4e:7d:bc:fe:d5:36:51:da: 11:46:53:41:92:fa:11:b7:a6:87:97:b5:c5:62:5d:92: 35:77:d3:5f:e7:13:68:be:73:89:0a:10:ff:02:b2:0a: 17:eb:c8:60:67:df:93:49:c7:86:35:c6:a0:30:22:c6: 25:0e:8b:a1:6e:06:06:dc:f1:07:a2:fc:18:fc:3f:cf: 60:55:fd:f9:5d:21:09:ba:dc:16:2c:0c:0e:7f:b7:62: 2f:10:88:b5:6b:d1:d1:27:b4:ad:6e:e8:5d:e3:0e:11: e9:1c:0c:2f:c4:7d:23:e0:92:02:4b:a0:ec:67:53:b8: 05:b6:c6:f0:82:72:f9:a4:3e:e2:5a:8e:3d:6f:2c:48: 5b:d9:50:95:ad:a6:cf:3a:bc:b2:a4:e0:84:7a:e2:fc: 50:24:86:83:e0:fe:af:d2:f3:41:d9:bf:95:c3:03:ac: 21:d7:b9:16:93:23:ff:c9:20:01:dd:4f:bd:ab:b5:6c: 0f:d2:19:b3:5f:79:e4:a3:fe:d3:87:f7:21:9b:72:f6: 94:a2:bd:08:cc:07:9f:94:b1:a7:a1:e4:f7:c6:3d:4f Fingerprint (SHA-256): 43:7D:7F:59:24:50:3F:89:47:EC:C3:EB:A8:C6:10:0D:C4:62:72:1A:4A:1D:AA:83:95:52:1A:29:EB:A9:01:DB Fingerprint (SHA1): 08:C2:B0:67:55:FA:58:0D:B4:D2:DA:B0:21:9E:FE:5E:19:04:22:68 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7989: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7990: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192662 (0x191ae3d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:18:21 2017 Not After : Thu Apr 21 20:18:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:b8:70:a9:42:f4:1b:54:15:6a:0a:9b:1e:b7:7b:be: 84:3f:f7:da:45:87:5a:ec:62:6b:93:cc:94:96:0b:f3: a5:c0:69:ea:ba:73:6c:ad:99:3d:63:02:4e:91:a1:0f: cf:17:b8:42:71:0f:91:88:b9:ed:97:bf:55:32:bf:d6: b4:c9:e0:6f:be:3f:0a:7a:7e:ba:e1:b3:6a:0b:5c:5a: 0d:72:b5:be:6c:33:2e:8c:17:0a:e6:87:70:59:85:3f: 5d:8d:9d:70:94:f8:8e:ef:d7:53:29:14:d8:88:20:34: 29:de:5f:4d:53:1a:ec:53:bb:57:47:c7:23:a7:30:4e: 4e:ef:19:8b:c3:da:81:8b:74:df:72:c5:6a:e7:e6:ad: 7e:d8:0a:27:5c:bd:0e:6f:fd:3d:0e:4a:14:4e:43:73: a1:e6:40:39:f1:4d:22:b9:e9:54:1f:da:16:e0:a3:1e: 83:d5:39:a8:6f:f1:ec:f7:df:2b:db:2b:9b:4c:39:7a: 59:9d:a2:5c:aa:f9:a1:cb:9c:10:af:01:06:80:36:03: b6:11:f2:bc:3b:12:44:dd:fc:ac:e0:57:fe:18:8c:5a: 78:7c:d5:89:3c:2d:5e:3a:1b:b1:63:69:d0:7f:8f:00: 8d:de:ed:f4:00:ee:a7:e3:d0:2e:c4:48:4e:4b:5c:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:4e:52:ea:5b:6b:b4:3f:5d:68:27:49:67:9c:3e:4d: 0c:af:94:9f:92:59:61:0c:49:50:40:a8:5a:11:0d:47: 31:86:7f:df:a6:17:d3:fa:fb:0c:71:c4:3f:1c:0f:78: cd:41:4f:9d:01:99:fb:9c:02:35:04:9b:bd:6e:13:8c: 7b:d0:45:33:2a:65:d8:b3:1a:df:ab:31:0b:1e:38:fe: 6a:2f:31:b6:fc:8a:88:f5:9c:41:33:3b:c9:3c:69:4b: 56:b1:85:fb:44:74:68:5c:68:6b:d9:e5:9e:39:37:48: 90:a4:5e:a5:17:e0:bf:56:d4:16:f3:bf:6c:31:b7:f3: 62:fc:8e:db:a7:03:91:e7:c8:02:e0:c9:c7:d8:3e:47: 18:3d:da:80:77:37:16:49:5b:e0:df:76:04:cd:ae:47: 18:6e:ee:43:f9:38:a2:94:0e:e5:46:56:ee:6e:15:e4: 25:a0:c0:da:7c:ed:8b:40:8f:bc:bc:67:27:1f:d8:c4: 2f:70:9c:42:de:d9:1a:d7:d3:ba:6c:6b:04:c3:85:9a: 5c:3d:6f:c1:60:7c:bd:25:35:bc:bd:87:90:91:7c:b5: 35:67:da:2f:e5:32:19:44:65:fd:b5:42:87:42:8c:b9: 9f:09:41:be:5a:4d:dc:7f:e2:31:73:ee:78:db:b4:3e Fingerprint (SHA-256): 52:06:B7:29:B2:D0:44:26:36:13:9D:8C:E9:E2:C6:80:3A:49:4C:C9:20:B1:DD:FA:BD:64:E8:DD:05:44:A6:16 Fingerprint (SHA1): FC:A5:2D:3B:AB:DD:1E:D2:68:A3:AB:66:C1:D5:0E:82:B6:5B:F1:90 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7991: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7992: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7993: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192663 (0x191ae3d7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:18:32 2017 Not After : Thu Apr 21 20:18:32 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:21:b9:9e:c7:72:4b:a9:c9:1f:ce:a0:e6:09:47:db: 96:0b:16:3e:e1:d2:e6:b3:0f:6e:25:54:e0:b0:2a:fd: dc:84:33:c0:e1:31:01:0f:f2:43:71:0c:de:c2:a5:ad: dd:39:36:d8:87:61:47:e9:fb:6b:cf:02:52:f6:00:b8: c8:f7:ed:0b:64:5e:12:44:c0:70:c7:70:bc:aa:3d:a8: 7d:41:ac:77:dd:47:0b:fa:1f:0e:d5:da:d6:7e:db:57: 82:f0:99:9d:49:bc:f6:fc:4c:7a:68:35:be:f9:4b:fd: 37:1f:20:97:be:fb:58:48:91:cd:7d:f7:34:b5:a7:5a: ae:d6:9c:03:2e:25:92:6c:b2:42:49:c7:26:19:17:a2: 8e:3c:ba:22:1f:d7:03:2f:dd:1e:5c:f3:48:8a:fc:b2: 94:c7:10:c7:b3:ab:8d:0d:ee:8c:2d:85:e0:9f:5b:a3: 24:70:ae:7b:50:81:eb:00:f1:e4:8d:cf:43:84:5b:69: 76:77:a4:6c:96:bc:19:7e:08:6e:2b:0c:c8:bd:bd:29: ab:8a:51:4d:f3:b4:ed:f6:1e:2a:8b:db:16:85:94:ff: de:26:b1:b9:f0:1a:1e:2b:d6:19:94:79:8a:ea:89:de: 18:dc:53:1b:92:49:c4:34:64:db:82:36:43:83:43:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:b9:5c:69:ab:0b:65:f5:8b:e5:c6:18:ce:65:7c:79: 1a:52:46:c4:73:21:fc:dc:92:3e:64:b0:af:6f:84:7c: 31:c9:1f:08:c7:9f:85:bf:68:27:43:50:6a:cc:24:7a: 8a:7e:4f:84:87:3c:03:fb:8f:bf:82:13:c6:1c:86:d8: d5:8b:ab:b2:e5:f8:b1:3b:11:da:37:16:48:16:6f:d9: 48:2a:af:8b:30:0c:c2:83:65:7e:dc:bf:72:e6:94:f6: 02:6d:61:d0:34:ee:ac:88:98:74:30:69:8a:93:9c:69: 52:cf:e6:6b:45:8b:66:34:91:21:55:1e:d0:24:02:d4: 91:d6:4c:9a:b7:5b:2f:2e:b0:ea:22:06:27:31:7e:70: 3c:12:8d:ae:71:1f:6f:9a:a5:9f:2c:96:1a:c0:e7:75: 3c:b8:7c:f5:51:2c:53:c5:38:50:e9:10:cf:74:dd:dd: f3:bd:01:5b:da:b7:d8:19:6f:a7:af:81:62:8b:7e:bd: 2d:5a:32:0d:5e:19:b8:67:d5:5d:36:2d:2f:bb:d4:ec: 82:cf:20:22:02:09:47:ca:11:f6:64:e1:6c:62:e5:7a: 4d:e0:bc:a0:86:00:85:72:e1:91:94:f9:33:15:71:46: 7e:b8:7d:c1:81:69:30:f1:f5:6e:f3:0e:97:fd:35:c0 Fingerprint (SHA-256): 24:B7:04:E7:A4:50:81:89:9B:E5:CA:82:60:3B:BB:13:A0:D9:0E:B1:15:FE:B7:61:D8:A2:3D:B7:63:64:BE:0E Fingerprint (SHA1): FA:8B:7B:1E:AA:50:2F:19:76:01:85:21:30:EC:8F:B5:DC:DA:B6:F3 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7994: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7995: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192666 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7996: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7997: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7998: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7999: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192667 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8000: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8001: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8002: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8003: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192668 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA1Root-421192445.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8004: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8005: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8006: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8007: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421192669 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8008: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8009: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #8010: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192666 (0x191ae3da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:19:17 2017 Not After : Thu Apr 21 20:19:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:9c:f9:3f:e9:d9:e8:98:19:eb:9a:b5:a4:18:40:7e: 8d:66:24:d7:02:a2:73:69:1d:25:99:f2:43:b3:77:48: e6:7d:21:5f:df:1a:41:8a:77:5b:77:f4:32:67:fc:21: 35:f1:df:ed:19:c7:f2:4b:e5:52:56:5d:00:80:80:08: 71:c7:9a:22:1c:64:6b:71:8d:99:29:42:5f:19:a4:4d: b7:75:89:2e:a1:06:63:16:40:2e:35:78:36:07:e1:d2: 39:f4:b8:42:4f:ab:bb:7b:99:6f:74:11:1c:31:b5:00: d3:01:c2:2c:60:38:e5:dd:41:fd:d3:fe:2d:6d:b2:1f: 1b:0c:2f:8b:4d:4a:85:e4:8d:18:f7:fd:16:88:e3:e1: 13:14:84:80:b8:0f:d7:c2:9a:f2:56:b7:fe:e5:c1:8d: 93:83:1b:c7:6b:1d:5e:ec:f7:79:62:10:df:60:5c:6f: b8:84:f4:1d:47:4a:21:2d:c0:3d:8f:7e:22:9a:a3:54: 72:b8:f2:30:00:28:62:f1:80:2b:59:23:be:b1:5a:3c: 02:86:cf:eb:7a:1f:0b:59:18:b2:db:00:a7:8c:1c:7a: 5b:42:49:b7:bc:14:6b:9f:4b:55:8b:cd:70:68:f9:b2: f9:c3:7b:0a:4f:a2:c0:ec:56:1f:b8:6b:e4:a5:5b:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:d8:ee:69:5c:60:a3:82:55:86:50:69:f1:9b:b8:01: 92:1f:99:1e:8b:10:1c:53:d9:81:e8:ad:78:e8:e3:cf: fc:06:cc:e1:a3:4a:cd:e5:88:08:65:00:44:72:1b:c0: d9:55:dd:f7:2e:14:62:f2:27:4f:b0:7f:61:c7:ff:51: 14:61:42:df:77:81:33:8f:7b:67:dc:b4:d0:63:28:c4: 3d:29:ce:6f:17:4d:ed:78:7a:88:ed:b6:f5:7d:89:c3: d9:79:0e:45:81:9a:ae:8e:7a:14:3d:d1:7e:d7:44:46: f9:b4:29:af:b8:72:67:18:21:2f:15:39:8a:c8:f8:2f: 68:b9:98:a5:56:2e:26:f0:c3:c4:e3:d7:88:66:bf:78: fe:5d:b9:62:ed:74:de:47:30:3b:11:64:04:3c:1e:15: d0:53:e5:b2:e1:92:0f:e8:ec:da:2f:b4:f2:58:69:64: 59:5f:46:08:d4:15:3a:8e:25:68:9b:09:b5:2d:4b:87: e0:d0:c0:7d:e0:66:d2:64:c4:cc:a2:70:d3:a1:e4:d8: f2:9b:e8:64:41:c3:dd:8b:85:a7:6a:c4:d2:5b:3c:6f: f6:6c:6e:61:5f:b0:eb:d2:2a:e3:67:ca:3d:6a:10:36: 8e:59:0f:8e:58:23:0e:ce:82:2c:52:02:ad:f8:1b:e9 Fingerprint (SHA-256): B7:80:E7:D8:FD:84:EF:C6:91:0F:46:BB:5E:82:47:E3:B5:42:77:6A:D5:36:B5:F2:F5:13:26:5F:9B:45:FE:85 Fingerprint (SHA1): BF:6C:D0:6F:A6:44:B9:E3:F2:3E:7A:41:2C:6B:2C:AE:FF:45:2E:76 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8011: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8012: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192670 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8013: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8014: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8015: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192671 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8016: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8017: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8018: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8019: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421192672 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8020: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8021: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421192673 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8022: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8023: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8024: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8025: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8026: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421192674 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421192446.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8027: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8028: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8029: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8030: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192675 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8031: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8032: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8033: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8034: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192671 (0x191ae3df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 20:20:06 2017 Not After : Thu Apr 21 20:20:06 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:1d:2e:24:a3:44:25:f7:e5:e5:79:32:27:26:e0:d1: fc:e4:f2:26:97:1d:46:c8:52:fb:0e:9e:6f:ef:ff:1e: 28:6a:62:3e:83:06:12:4d:2c:f1:e9:74:9e:2c:91:29: 38:bd:11:d7:58:a0:91:ad:e1:e6:76:f5:74:62:c7:7e: 07:1e:7e:bd:ec:f5:49:64:46:2d:6e:47:83:eb:8c:16: eb:ff:60:5e:2e:05:23:d1:7b:49:87:10:c1:bc:57:e3: 0a:47:ed:77:be:bd:75:50:4d:d2:39:aa:0a:7e:a4:ca: 13:3e:3c:0b:68:49:e0:86:95:be:47:6a:0e:77:99:1e: a0:bd:8e:1d:ea:26:c6:0b:74:1f:dc:b2:a0:c7:3e:07: cd:18:4a:10:60:85:b8:93:31:08:c2:31:e9:cf:40:a0: 15:c9:75:2e:6b:60:be:37:83:df:88:68:b3:8b:7e:a5: 12:55:30:30:20:d3:d6:70:77:95:1d:db:d2:96:36:29: 4b:99:3e:d9:21:30:5c:a8:0c:4c:59:f1:04:fd:69:92: 55:17:d3:4d:f5:09:85:36:a7:c9:88:43:ae:72:60:df: 06:cd:3d:62:5c:cd:10:7a:88:17:ed:ef:e9:dc:f9:bf: 2c:6a:b3:c1:18:6c:42:a3:c5:f0:bf:a0:9a:3e:1b:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:2a:64:30:e7:2e:d2:d7:a7:52:01:08:09:a4:a0:2b: 09:7d:8d:b1:88:24:a7:d9:00:8f:d1:d0:0b:6e:40:39: 71:5b:cc:4d:ad:20:61:68:d8:fa:54:87:49:8e:a4:1a: 1f:14:4d:02:e4:c7:fd:c7:4d:60:ae:57:a5:43:1f:00: be:61:68:b7:e7:3c:08:c9:84:61:a0:21:df:b5:0e:1e: a7:f9:75:b8:83:b3:ef:e1:75:bf:68:a0:e7:8d:fd:53: 9a:4f:2a:b9:53:ba:fb:cf:2a:bd:a5:52:42:12:a7:d1: b9:28:88:32:7f:fc:ee:5d:91:eb:b9:45:86:f9:62:8f: a0:df:ce:c7:3c:7b:e6:db:63:7d:df:bb:de:82:27:8c: b2:d2:a3:c0:0d:f3:01:61:1f:02:1f:87:10:ee:f1:47: 15:38:e1:14:58:fa:85:73:db:87:1b:91:a5:42:1e:e5: 36:6d:6b:3e:3c:df:db:5e:eb:e4:e4:a7:1d:66:07:0a: 74:a2:09:85:da:52:ad:aa:f3:13:02:8b:f6:f2:5d:5d: c0:ff:0a:80:dd:fb:a9:99:ee:74:74:b9:6d:d1:a8:1b: 35:c0:d1:d6:a9:6b:f0:9a:b2:80:7d:7a:30:a3:b5:45: f2:d8:54:3d:a5:fc:67:bd:57:74:53:a2:5b:14:28:d4 Fingerprint (SHA-256): 56:49:34:72:BE:E1:56:81:A8:95:82:38:6F:7B:4D:16:20:45:88:4E:CA:E2:F4:AC:93:A1:63:F1:49:D1:3E:98 Fingerprint (SHA1): EE:11:D6:D6:83:C4:C0:3D:BD:6C:E6:7A:53:EF:4E:AB:F4:51:EE:DC Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8035: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192671 (0x191ae3df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 20:20:06 2017 Not After : Thu Apr 21 20:20:06 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:1d:2e:24:a3:44:25:f7:e5:e5:79:32:27:26:e0:d1: fc:e4:f2:26:97:1d:46:c8:52:fb:0e:9e:6f:ef:ff:1e: 28:6a:62:3e:83:06:12:4d:2c:f1:e9:74:9e:2c:91:29: 38:bd:11:d7:58:a0:91:ad:e1:e6:76:f5:74:62:c7:7e: 07:1e:7e:bd:ec:f5:49:64:46:2d:6e:47:83:eb:8c:16: eb:ff:60:5e:2e:05:23:d1:7b:49:87:10:c1:bc:57:e3: 0a:47:ed:77:be:bd:75:50:4d:d2:39:aa:0a:7e:a4:ca: 13:3e:3c:0b:68:49:e0:86:95:be:47:6a:0e:77:99:1e: a0:bd:8e:1d:ea:26:c6:0b:74:1f:dc:b2:a0:c7:3e:07: cd:18:4a:10:60:85:b8:93:31:08:c2:31:e9:cf:40:a0: 15:c9:75:2e:6b:60:be:37:83:df:88:68:b3:8b:7e:a5: 12:55:30:30:20:d3:d6:70:77:95:1d:db:d2:96:36:29: 4b:99:3e:d9:21:30:5c:a8:0c:4c:59:f1:04:fd:69:92: 55:17:d3:4d:f5:09:85:36:a7:c9:88:43:ae:72:60:df: 06:cd:3d:62:5c:cd:10:7a:88:17:ed:ef:e9:dc:f9:bf: 2c:6a:b3:c1:18:6c:42:a3:c5:f0:bf:a0:9a:3e:1b:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:2a:64:30:e7:2e:d2:d7:a7:52:01:08:09:a4:a0:2b: 09:7d:8d:b1:88:24:a7:d9:00:8f:d1:d0:0b:6e:40:39: 71:5b:cc:4d:ad:20:61:68:d8:fa:54:87:49:8e:a4:1a: 1f:14:4d:02:e4:c7:fd:c7:4d:60:ae:57:a5:43:1f:00: be:61:68:b7:e7:3c:08:c9:84:61:a0:21:df:b5:0e:1e: a7:f9:75:b8:83:b3:ef:e1:75:bf:68:a0:e7:8d:fd:53: 9a:4f:2a:b9:53:ba:fb:cf:2a:bd:a5:52:42:12:a7:d1: b9:28:88:32:7f:fc:ee:5d:91:eb:b9:45:86:f9:62:8f: a0:df:ce:c7:3c:7b:e6:db:63:7d:df:bb:de:82:27:8c: b2:d2:a3:c0:0d:f3:01:61:1f:02:1f:87:10:ee:f1:47: 15:38:e1:14:58:fa:85:73:db:87:1b:91:a5:42:1e:e5: 36:6d:6b:3e:3c:df:db:5e:eb:e4:e4:a7:1d:66:07:0a: 74:a2:09:85:da:52:ad:aa:f3:13:02:8b:f6:f2:5d:5d: c0:ff:0a:80:dd:fb:a9:99:ee:74:74:b9:6d:d1:a8:1b: 35:c0:d1:d6:a9:6b:f0:9a:b2:80:7d:7a:30:a3:b5:45: f2:d8:54:3d:a5:fc:67:bd:57:74:53:a2:5b:14:28:d4 Fingerprint (SHA-256): 56:49:34:72:BE:E1:56:81:A8:95:82:38:6F:7B:4D:16:20:45:88:4E:CA:E2:F4:AC:93:A1:63:F1:49:D1:3E:98 Fingerprint (SHA1): EE:11:D6:D6:83:C4:C0:3D:BD:6C:E6:7A:53:EF:4E:AB:F4:51:EE:DC Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8036: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8037: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192676 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8038: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8039: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8040: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192677 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8041: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8042: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8043: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8044: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421192678 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8045: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8046: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421192679 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8047: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8048: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8049: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8050: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8051: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421192680 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421192447.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8052: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8053: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8054: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8055: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192681 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8056: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8057: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8058: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8059: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421192682 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-BridgeNavy-421192448.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8060: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8061: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8062: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8063: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421192683 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8064: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8065: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8066: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8067: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192677 (0x191ae3e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 20:21:08 2017 Not After : Thu Apr 21 20:21:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:47:15:cc:c9:f2:9d:e0:ab:c3:8c:01:b3:7d:9c:33: 2b:e0:16:ce:64:e0:3e:af:75:aa:9a:6e:dc:90:c6:1c: 38:cc:a6:6a:35:b3:70:e2:48:3d:00:91:f7:19:0b:e5: 67:b5:23:6a:60:f6:3e:d1:83:d4:14:f7:a5:d6:97:09: 6d:21:81:c2:20:63:75:a6:9c:36:4d:f7:98:23:5c:cc: 04:68:c8:3c:10:93:dd:4d:e1:10:0d:bd:e3:ed:ab:4f: 58:25:0a:6f:a0:f9:7b:b8:39:03:a9:7a:4a:aa:f7:90: 9f:ca:4f:09:e9:2a:04:0b:de:5a:43:1c:0f:09:e3:a0: 91:b8:ea:b3:8d:a0:48:b7:eb:c6:73:0d:d9:98:0d:84: 4d:be:8b:77:0a:66:20:94:57:14:26:b7:9a:92:24:b7: 24:85:1c:a8:5a:35:40:b4:5a:20:dc:d8:6b:de:bf:31: 4b:6f:0b:c4:87:fc:cf:e9:07:71:95:ba:a8:db:3f:17: 30:46:56:d7:a6:b9:23:6e:0a:0e:01:ba:fd:11:84:6a: 2e:29:03:fe:a5:8a:4c:c8:2c:18:f5:15:f0:43:15:91: 21:d0:70:c8:8b:32:df:69:48:bd:72:b4:6d:cc:aa:f7: c8:f7:07:57:c3:de:09:7f:98:af:5f:f5:44:7a:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:9c:9c:21:fe:88:ac:d0:9d:53:c3:90:45:55:e8:df: 58:92:fb:95:5d:f9:61:c1:83:ce:d2:76:8d:49:a7:73: 0a:68:d7:f9:6b:9e:98:61:92:a5:a3:38:d6:b2:a4:44: aa:7e:ce:b5:26:e7:60:51:a4:83:9d:26:17:87:ae:c3: 2e:9d:63:ef:b3:6b:f2:4e:11:fe:d0:b5:a3:95:8e:4f: 8c:80:77:39:79:83:a9:a2:f9:5e:93:fb:b3:b9:5b:a8: 76:3f:14:da:3c:ab:a2:a4:c4:4f:83:dd:b3:14:5c:34: 1c:2d:88:fa:a7:bc:3c:17:4b:13:43:4e:db:5a:27:50: 4f:5d:c1:09:4b:1e:64:35:61:79:07:25:1f:9d:ad:bc: 90:63:b6:52:20:0b:c5:0e:92:e3:1a:17:f8:6b:a7:e9: 71:42:df:71:fe:c8:d9:de:d8:0b:4d:89:a4:6b:7e:2f: 03:4e:27:54:0e:53:ff:50:7e:73:a4:4b:c7:76:d8:18: 05:5d:9c:e2:a2:72:a1:24:ad:d9:4d:17:fb:82:07:14: e4:aa:f4:d4:3b:30:70:93:6c:24:b4:06:ed:07:02:3a: ae:05:ea:24:f7:40:c8:4b:a2:43:40:75:7f:ac:20:d3: 57:38:f3:5f:5e:ee:f9:e8:de:15:d9:38:fa:a5:b0:f3 Fingerprint (SHA-256): 54:05:8F:62:00:CD:01:AF:0A:61:66:8E:C4:2F:0D:0B:FD:2D:D3:30:A3:CB:13:3C:35:DA:A8:94:08:5C:3F:DE Fingerprint (SHA1): 67:89:E9:7E:65:58:5F:54:D6:17:B3:19:40:0F:60:C3:A6:56:28:E4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8068: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192677 (0x191ae3e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 20:21:08 2017 Not After : Thu Apr 21 20:21:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:47:15:cc:c9:f2:9d:e0:ab:c3:8c:01:b3:7d:9c:33: 2b:e0:16:ce:64:e0:3e:af:75:aa:9a:6e:dc:90:c6:1c: 38:cc:a6:6a:35:b3:70:e2:48:3d:00:91:f7:19:0b:e5: 67:b5:23:6a:60:f6:3e:d1:83:d4:14:f7:a5:d6:97:09: 6d:21:81:c2:20:63:75:a6:9c:36:4d:f7:98:23:5c:cc: 04:68:c8:3c:10:93:dd:4d:e1:10:0d:bd:e3:ed:ab:4f: 58:25:0a:6f:a0:f9:7b:b8:39:03:a9:7a:4a:aa:f7:90: 9f:ca:4f:09:e9:2a:04:0b:de:5a:43:1c:0f:09:e3:a0: 91:b8:ea:b3:8d:a0:48:b7:eb:c6:73:0d:d9:98:0d:84: 4d:be:8b:77:0a:66:20:94:57:14:26:b7:9a:92:24:b7: 24:85:1c:a8:5a:35:40:b4:5a:20:dc:d8:6b:de:bf:31: 4b:6f:0b:c4:87:fc:cf:e9:07:71:95:ba:a8:db:3f:17: 30:46:56:d7:a6:b9:23:6e:0a:0e:01:ba:fd:11:84:6a: 2e:29:03:fe:a5:8a:4c:c8:2c:18:f5:15:f0:43:15:91: 21:d0:70:c8:8b:32:df:69:48:bd:72:b4:6d:cc:aa:f7: c8:f7:07:57:c3:de:09:7f:98:af:5f:f5:44:7a:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:9c:9c:21:fe:88:ac:d0:9d:53:c3:90:45:55:e8:df: 58:92:fb:95:5d:f9:61:c1:83:ce:d2:76:8d:49:a7:73: 0a:68:d7:f9:6b:9e:98:61:92:a5:a3:38:d6:b2:a4:44: aa:7e:ce:b5:26:e7:60:51:a4:83:9d:26:17:87:ae:c3: 2e:9d:63:ef:b3:6b:f2:4e:11:fe:d0:b5:a3:95:8e:4f: 8c:80:77:39:79:83:a9:a2:f9:5e:93:fb:b3:b9:5b:a8: 76:3f:14:da:3c:ab:a2:a4:c4:4f:83:dd:b3:14:5c:34: 1c:2d:88:fa:a7:bc:3c:17:4b:13:43:4e:db:5a:27:50: 4f:5d:c1:09:4b:1e:64:35:61:79:07:25:1f:9d:ad:bc: 90:63:b6:52:20:0b:c5:0e:92:e3:1a:17:f8:6b:a7:e9: 71:42:df:71:fe:c8:d9:de:d8:0b:4d:89:a4:6b:7e:2f: 03:4e:27:54:0e:53:ff:50:7e:73:a4:4b:c7:76:d8:18: 05:5d:9c:e2:a2:72:a1:24:ad:d9:4d:17:fb:82:07:14: e4:aa:f4:d4:3b:30:70:93:6c:24:b4:06:ed:07:02:3a: ae:05:ea:24:f7:40:c8:4b:a2:43:40:75:7f:ac:20:d3: 57:38:f3:5f:5e:ee:f9:e8:de:15:d9:38:fa:a5:b0:f3 Fingerprint (SHA-256): 54:05:8F:62:00:CD:01:AF:0A:61:66:8E:C4:2F:0D:0B:FD:2D:D3:30:A3:CB:13:3C:35:DA:A8:94:08:5C:3F:DE Fingerprint (SHA1): 67:89:E9:7E:65:58:5F:54:D6:17:B3:19:40:0F:60:C3:A6:56:28:E4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8069: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #8070: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192676 (0x191ae3e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 20:21:02 2017 Not After : Thu Apr 21 20:21:02 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:bb:8c:72:6f:76:58:f0:29:a7:ca:22:e7:31:1d:b9: 88:48:60:b6:19:4d:56:66:d9:59:8f:45:1f:f5:73:d6: 58:66:95:5f:7e:c9:a4:ca:2b:60:f3:ed:a8:c1:9a:b7: b4:43:09:0b:df:cf:c5:41:b2:4a:b5:a8:a3:ab:14:9d: 0d:c8:58:2b:0d:e8:11:e1:3a:98:72:9a:67:3f:f7:73: 5a:1f:0b:b2:2c:f3:d6:b8:c2:69:6f:d9:e0:a5:f2:2d: 55:2e:d0:83:af:42:c7:e0:6b:76:33:e2:0a:2f:90:59: d9:b7:34:6c:76:96:64:43:c5:58:2f:3d:d8:f6:09:36: d0:e9:48:b4:2a:d5:bd:d3:1c:9b:1b:11:a3:df:3c:53: aa:cd:3b:84:28:36:bc:5c:63:0c:ec:28:ce:d6:34:27: 47:5b:96:79:e6:e9:07:6b:3a:ca:8e:83:1d:ad:b1:88: da:ed:aa:d9:db:de:a2:e7:09:f7:ac:eb:a7:80:84:e3: 2b:c2:ae:4a:d1:a3:68:88:db:b3:57:f2:fd:f7:16:60: d0:b8:3c:39:20:02:bb:a1:55:93:24:0e:8b:38:fb:05: 4b:4d:02:bc:88:38:c5:b7:89:63:8e:01:85:e3:47:63: 7c:5d:01:f3:30:c8:f2:7a:99:ba:8f:b6:7f:7d:ac:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d2:1f:b5:fb:a9:1d:0a:90:13:8b:d9:fc:ae:90:97:e1: 75:d1:b7:d8:16:ae:4c:be:8c:d1:ef:95:80:81:67:54: bc:d0:97:f8:ae:cf:cf:69:79:69:b3:6e:1c:ed:6b:2d: ad:26:8d:24:31:33:f9:94:82:df:50:5b:5f:05:4b:ea: 19:ef:ea:81:db:86:8b:18:04:e4:3f:c3:62:10:b3:0d: a7:a1:db:7c:13:d6:4f:cb:68:27:86:d8:d0:47:d8:78: f2:27:20:aa:1c:1b:2d:be:3f:62:9f:89:c0:1f:7c:6d: 8a:0c:eb:cc:bf:d2:b1:b9:0e:c2:f5:c3:16:ef:fb:18: 23:18:b0:1f:e7:10:cc:1f:69:87:58:63:8c:e9:ba:d6: 9d:8b:2b:50:98:6d:ae:e6:ca:8f:e2:c2:7a:18:6b:b1: 9a:c6:f4:de:b8:4a:38:f5:fd:8a:34:92:7d:19:f7:87: 26:4f:bd:f1:04:ae:aa:dc:89:e0:00:f3:2c:4b:71:4c: 7c:91:5a:ff:2c:4f:8c:24:85:9d:a0:1a:82:1c:b2:41: 5d:32:0d:24:d0:ba:5a:4b:3b:c5:2a:96:22:27:e8:f4: c1:5e:8c:97:4f:4f:2a:9c:ed:dd:6d:00:bd:75:b4:f2: 90:56:8f:e9:96:0c:50:44:45:fe:83:50:40:44:4a:74 Fingerprint (SHA-256): 4D:C7:9E:68:3C:A2:8A:50:55:86:66:23:8B:57:57:0A:CF:AC:85:31:3F:04:6A:A1:86:0D:96:3D:DE:8D:BE:18 Fingerprint (SHA1): 73:B7:49:48:1F:C7:1F:54:38:1B:42:E2:A1:0C:07:22:6F:CF:54:A2 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8071: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192677 (0x191ae3e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 20:21:08 2017 Not After : Thu Apr 21 20:21:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:47:15:cc:c9:f2:9d:e0:ab:c3:8c:01:b3:7d:9c:33: 2b:e0:16:ce:64:e0:3e:af:75:aa:9a:6e:dc:90:c6:1c: 38:cc:a6:6a:35:b3:70:e2:48:3d:00:91:f7:19:0b:e5: 67:b5:23:6a:60:f6:3e:d1:83:d4:14:f7:a5:d6:97:09: 6d:21:81:c2:20:63:75:a6:9c:36:4d:f7:98:23:5c:cc: 04:68:c8:3c:10:93:dd:4d:e1:10:0d:bd:e3:ed:ab:4f: 58:25:0a:6f:a0:f9:7b:b8:39:03:a9:7a:4a:aa:f7:90: 9f:ca:4f:09:e9:2a:04:0b:de:5a:43:1c:0f:09:e3:a0: 91:b8:ea:b3:8d:a0:48:b7:eb:c6:73:0d:d9:98:0d:84: 4d:be:8b:77:0a:66:20:94:57:14:26:b7:9a:92:24:b7: 24:85:1c:a8:5a:35:40:b4:5a:20:dc:d8:6b:de:bf:31: 4b:6f:0b:c4:87:fc:cf:e9:07:71:95:ba:a8:db:3f:17: 30:46:56:d7:a6:b9:23:6e:0a:0e:01:ba:fd:11:84:6a: 2e:29:03:fe:a5:8a:4c:c8:2c:18:f5:15:f0:43:15:91: 21:d0:70:c8:8b:32:df:69:48:bd:72:b4:6d:cc:aa:f7: c8:f7:07:57:c3:de:09:7f:98:af:5f:f5:44:7a:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:9c:9c:21:fe:88:ac:d0:9d:53:c3:90:45:55:e8:df: 58:92:fb:95:5d:f9:61:c1:83:ce:d2:76:8d:49:a7:73: 0a:68:d7:f9:6b:9e:98:61:92:a5:a3:38:d6:b2:a4:44: aa:7e:ce:b5:26:e7:60:51:a4:83:9d:26:17:87:ae:c3: 2e:9d:63:ef:b3:6b:f2:4e:11:fe:d0:b5:a3:95:8e:4f: 8c:80:77:39:79:83:a9:a2:f9:5e:93:fb:b3:b9:5b:a8: 76:3f:14:da:3c:ab:a2:a4:c4:4f:83:dd:b3:14:5c:34: 1c:2d:88:fa:a7:bc:3c:17:4b:13:43:4e:db:5a:27:50: 4f:5d:c1:09:4b:1e:64:35:61:79:07:25:1f:9d:ad:bc: 90:63:b6:52:20:0b:c5:0e:92:e3:1a:17:f8:6b:a7:e9: 71:42:df:71:fe:c8:d9:de:d8:0b:4d:89:a4:6b:7e:2f: 03:4e:27:54:0e:53:ff:50:7e:73:a4:4b:c7:76:d8:18: 05:5d:9c:e2:a2:72:a1:24:ad:d9:4d:17:fb:82:07:14: e4:aa:f4:d4:3b:30:70:93:6c:24:b4:06:ed:07:02:3a: ae:05:ea:24:f7:40:c8:4b:a2:43:40:75:7f:ac:20:d3: 57:38:f3:5f:5e:ee:f9:e8:de:15:d9:38:fa:a5:b0:f3 Fingerprint (SHA-256): 54:05:8F:62:00:CD:01:AF:0A:61:66:8E:C4:2F:0D:0B:FD:2D:D3:30:A3:CB:13:3C:35:DA:A8:94:08:5C:3F:DE Fingerprint (SHA1): 67:89:E9:7E:65:58:5F:54:D6:17:B3:19:40:0F:60:C3:A6:56:28:E4 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8072: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192677 (0x191ae3e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 20:21:08 2017 Not After : Thu Apr 21 20:21:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:47:15:cc:c9:f2:9d:e0:ab:c3:8c:01:b3:7d:9c:33: 2b:e0:16:ce:64:e0:3e:af:75:aa:9a:6e:dc:90:c6:1c: 38:cc:a6:6a:35:b3:70:e2:48:3d:00:91:f7:19:0b:e5: 67:b5:23:6a:60:f6:3e:d1:83:d4:14:f7:a5:d6:97:09: 6d:21:81:c2:20:63:75:a6:9c:36:4d:f7:98:23:5c:cc: 04:68:c8:3c:10:93:dd:4d:e1:10:0d:bd:e3:ed:ab:4f: 58:25:0a:6f:a0:f9:7b:b8:39:03:a9:7a:4a:aa:f7:90: 9f:ca:4f:09:e9:2a:04:0b:de:5a:43:1c:0f:09:e3:a0: 91:b8:ea:b3:8d:a0:48:b7:eb:c6:73:0d:d9:98:0d:84: 4d:be:8b:77:0a:66:20:94:57:14:26:b7:9a:92:24:b7: 24:85:1c:a8:5a:35:40:b4:5a:20:dc:d8:6b:de:bf:31: 4b:6f:0b:c4:87:fc:cf:e9:07:71:95:ba:a8:db:3f:17: 30:46:56:d7:a6:b9:23:6e:0a:0e:01:ba:fd:11:84:6a: 2e:29:03:fe:a5:8a:4c:c8:2c:18:f5:15:f0:43:15:91: 21:d0:70:c8:8b:32:df:69:48:bd:72:b4:6d:cc:aa:f7: c8:f7:07:57:c3:de:09:7f:98:af:5f:f5:44:7a:6c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:9c:9c:21:fe:88:ac:d0:9d:53:c3:90:45:55:e8:df: 58:92:fb:95:5d:f9:61:c1:83:ce:d2:76:8d:49:a7:73: 0a:68:d7:f9:6b:9e:98:61:92:a5:a3:38:d6:b2:a4:44: aa:7e:ce:b5:26:e7:60:51:a4:83:9d:26:17:87:ae:c3: 2e:9d:63:ef:b3:6b:f2:4e:11:fe:d0:b5:a3:95:8e:4f: 8c:80:77:39:79:83:a9:a2:f9:5e:93:fb:b3:b9:5b:a8: 76:3f:14:da:3c:ab:a2:a4:c4:4f:83:dd:b3:14:5c:34: 1c:2d:88:fa:a7:bc:3c:17:4b:13:43:4e:db:5a:27:50: 4f:5d:c1:09:4b:1e:64:35:61:79:07:25:1f:9d:ad:bc: 90:63:b6:52:20:0b:c5:0e:92:e3:1a:17:f8:6b:a7:e9: 71:42:df:71:fe:c8:d9:de:d8:0b:4d:89:a4:6b:7e:2f: 03:4e:27:54:0e:53:ff:50:7e:73:a4:4b:c7:76:d8:18: 05:5d:9c:e2:a2:72:a1:24:ad:d9:4d:17:fb:82:07:14: e4:aa:f4:d4:3b:30:70:93:6c:24:b4:06:ed:07:02:3a: ae:05:ea:24:f7:40:c8:4b:a2:43:40:75:7f:ac:20:d3: 57:38:f3:5f:5e:ee:f9:e8:de:15:d9:38:fa:a5:b0:f3 Fingerprint (SHA-256): 54:05:8F:62:00:CD:01:AF:0A:61:66:8E:C4:2F:0D:0B:FD:2D:D3:30:A3:CB:13:3C:35:DA:A8:94:08:5C:3F:DE Fingerprint (SHA1): 67:89:E9:7E:65:58:5F:54:D6:17:B3:19:40:0F:60:C3:A6:56:28:E4 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8073: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8074: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192684 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8075: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8076: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8077: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192685 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8078: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8079: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #8080: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8081: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 421192686 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8082: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8083: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #8084: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8085: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 421192687 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8086: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8087: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8088: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8089: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 421192688 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8090: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8091: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 421192689 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8092: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8093: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #8094: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8095: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8096: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421192690 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8097: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8098: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8099: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8100: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421192691 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8101: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8102: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8103: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8104: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192692 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8105: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8106: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8107: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8108: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421192693 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8109: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8110: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8111: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192684 (0x191ae3ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 20:22:32 2017 Not After : Thu Apr 21 20:22:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:c0:70:04:de:86:80:ec:03:9f:d5:df:04:59:05:31: ac:70:a4:f5:b1:d2:b1:2f:e7:a6:a8:89:de:1b:8c:a7: 4f:4e:c9:00:4a:a2:3e:b3:1d:ba:d0:01:fd:fd:c2:1a: 43:c9:2d:1e:3f:7f:58:07:56:cd:7c:74:37:78:2a:43: e7:00:9f:88:fd:d2:d3:aa:61:a9:1e:a3:7f:b4:41:97: d5:2d:b1:57:ec:62:4f:f5:79:cb:6f:e5:e1:90:44:c5: 7f:2b:23:4e:77:0d:05:74:b3:8e:46:03:b6:cc:c2:71: 50:5b:bc:8b:6c:60:25:63:0b:e1:7f:a0:5a:94:b2:80: 01:bf:0b:63:8f:35:f1:64:18:0b:a4:b2:97:25:8e:90: f6:62:08:bd:a0:5c:64:ab:05:2f:f6:f9:a8:f6:f7:c9: 51:64:e7:91:d3:4e:2b:0a:2d:03:84:e8:24:35:23:81: 65:dd:08:f3:2a:ad:9b:4d:44:5e:97:72:21:23:00:df: 02:b7:4c:85:b7:a6:d5:47:00:c3:30:13:fc:47:c9:89: db:d7:e9:0d:ea:f6:66:43:6a:ef:47:84:2b:4b:e7:81: 00:d1:38:fa:55:07:9c:37:68:56:d9:5d:3c:ae:57:4a: c1:84:e6:14:35:20:50:7c:07:cc:6c:e6:23:7d:fd:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:6b:5e:b3:66:70:fc:2d:0e:cb:4d:a9:67:dc:95:d1: 07:24:63:d4:41:74:54:ff:ed:4c:81:aa:62:a0:db:03: a9:15:aa:14:bd:a8:cc:59:38:a2:e3:c6:7e:e7:d8:71: 00:3b:b9:62:84:a0:2c:1b:93:c6:ed:e0:28:27:c7:0d: f8:87:af:0f:cf:06:b1:49:01:d6:bf:87:c9:e9:64:93: 9b:00:38:70:4f:4c:e4:08:2b:ec:4d:9a:53:3b:42:a5: 89:52:24:cc:f8:bd:cb:5c:cd:a6:27:d8:cd:ae:be:51: 93:ef:fd:21:07:a6:aa:23:b2:08:c7:e5:29:3f:6d:9f: 78:92:33:31:90:19:eb:c5:ca:82:1c:45:02:e7:64:03: 6f:ba:17:86:fc:05:5b:d3:24:4d:39:f3:2a:9d:36:b7: 25:f1:d5:c1:a8:04:7a:d7:3a:f5:a7:21:e7:84:b2:ae: 20:46:02:92:9b:ec:3c:5f:61:a5:09:c5:1a:64:ae:10: 9e:70:17:b7:78:72:94:8a:39:8f:7b:af:de:58:cb:6d: 2a:29:31:57:ea:1e:f9:37:b4:55:46:cf:3a:12:13:79: 85:85:8f:93:d5:49:17:39:be:41:a9:df:a3:3d:3c:29: 53:54:25:05:d0:70:49:8c:2d:92:4e:b2:3a:7e:9b:da Fingerprint (SHA-256): EB:9F:D2:70:3B:93:F5:FF:11:CD:AA:66:28:40:A6:97:09:75:37:B3:B5:D3:74:0B:F5:15:DE:C8:F1:2A:B7:94 Fingerprint (SHA1): 6B:C1:74:89:1F:41:CE:E9:C3:24:84:59:2A:07:0C:8A:90:E5:EA:AF Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #8112: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8113: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8114: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8115: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8116: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8117: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8118: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8119: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8120: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192685 (0x191ae3ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 20:22:39 2017 Not After : Thu Apr 21 20:22:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:d2:4e:96:8b:da:43:9b:20:23:d8:75:e2:2a:3f:99: 11:cc:d5:3c:f9:76:d9:de:6d:9f:fd:f3:3c:01:02:e0: 6d:d3:8d:78:62:92:52:f5:1a:77:68:68:a9:8b:0a:66: 5b:b9:3d:2d:ad:fe:65:e4:1f:35:0f:6c:26:f0:9a:12: d5:2f:43:f0:64:ce:d8:c0:c0:e2:08:e5:a3:fb:0f:0f: 4e:07:05:9b:a9:eb:82:7a:3d:0b:d8:b6:4d:1c:25:ac: 8a:69:5d:3c:1f:9a:fe:28:ce:79:79:25:6b:ba:78:b8: 71:29:d9:fa:42:06:f4:78:50:db:1a:a8:58:5c:78:e4: 5b:43:7e:90:58:bf:c4:b9:7a:eb:c5:61:7d:14:1e:c2: 9b:63:62:1d:ef:88:e4:a9:0c:f2:74:68:8e:78:ba:8e: f9:4a:c8:ab:29:c5:97:e8:a3:a6:61:90:09:fc:7a:99: 27:3a:bf:a4:34:8d:92:e1:58:5b:18:5f:a1:c2:09:c1: dd:46:ee:b5:a5:49:c2:35:6f:23:a4:98:6c:d7:78:b5: 5b:40:3c:0d:9e:a5:8f:f6:ee:f3:af:e0:da:7e:e4:97: 37:d1:c9:67:5a:42:3c:93:71:44:15:02:b8:81:72:26: 25:43:e4:5f:3f:e2:57:5a:e2:8b:e7:1e:ca:6c:82:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:03:a2:69:29:69:75:e7:8f:fe:6a:78:93:70:2c:5f: 44:79:71:98:ba:d4:a2:48:9f:63:d9:c1:71:54:af:12: ed:13:2e:15:14:a1:c0:c5:c2:cc:09:29:33:bc:11:20: e5:c4:a1:97:17:f4:a6:3f:e3:8e:64:3b:09:bc:24:ce: 82:47:3c:cd:ca:85:bb:eb:66:84:73:94:c2:af:a6:66: b3:36:8c:d8:fb:0f:2c:d7:24:43:34:03:a8:64:47:aa: 4b:da:d4:33:5a:12:1d:fb:92:b7:10:32:e5:18:ed:53: ec:7b:31:81:1c:5d:45:0e:12:d4:71:8c:64:f9:08:8b: 91:5f:4b:19:0b:aa:12:45:a2:64:09:18:70:eb:7b:88: ce:6c:fb:87:0e:8b:cf:38:b2:90:68:ce:4d:31:58:3f: 2d:d1:04:b7:f8:91:d3:9d:30:42:06:cb:cd:86:55:7f: 0d:71:be:a9:ac:74:ad:e1:52:55:0a:d0:ab:41:23:4e: a9:2a:64:34:aa:9a:51:1a:ad:75:a7:42:67:fa:f5:8b: 4e:f6:17:f2:be:54:13:59:36:84:e9:d0:af:3d:84:b6: cd:e0:fe:d6:bc:66:ec:e7:49:c0:cf:b2:f8:50:6e:82: 64:04:91:1c:3b:a2:20:e7:8a:47:6b:84:6a:21:09:f1 Fingerprint (SHA-256): FC:A9:EA:A2:AF:69:AF:42:BD:0A:F7:52:6F:82:8F:07:40:2E:2E:35:2D:74:FC:7A:40:14:CF:3D:A7:05:C0:8A Fingerprint (SHA1): 5A:A2:29:F2:94:0C:75:63:A1:40:C0:86:98:8B:A6:08:AC:4A:6C:74 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #8121: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8122: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8123: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8124: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8125: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8126: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8127: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #8128: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #8129: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #8130: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #8131: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #8132: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #8133: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #8134: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8135: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8136: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #8137: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #8138: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8139: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192694 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8140: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8141: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8142: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8143: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421192695 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8144: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8145: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8146: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8147: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421192696 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8148: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8149: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8150: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8151: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 421192697 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8152: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8153: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8154: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8155: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421192698 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8156: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8157: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8158: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8159: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 421192699 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8160: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8161: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #8162: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8163: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 421192700 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8164: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8165: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #8166: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8167: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 421192701 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8168: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8169: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8170: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8171: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 421192702 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8172: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8173: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8174: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192694 (0x191ae3f6) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:24:27 2017 Not After : Thu Apr 21 20:24:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b2:8e:24:2e:fa:57:e1:4f:f5:e8:1e:bc:1c:d3:63:e7: 30:ca:b7:08:ae:c4:26:f4:90:5a:a6:99:b6:d3:2e:df: 83:01:83:c8:a1:89:62:66:4e:9d:a0:3f:01:7c:57:6f: 84:b8:40:d7:a5:95:be:37:1d:ef:eb:e7:52:51:94:02: c5:6a:39:95:04:e2:03:b4:50:14:a6:52:ac:59:79:d3: 86:a0:8b:3a:fd:8e:12:79:f6:1b:fd:be:92:08:31:c3: 06:47:a8:af:2b:6d:8d:d9:b1:31:da:58:fd:20:58:35: 5e:d4:bc:63:a9:27:3f:3f:2e:7b:a9:f7:8f:d0:5b:01: 59:dc:b4:11:f6:8f:47:df:67:e5:ce:ad:0a:1f:cd:b4: 04:c5:9d:62:38:bd:b9:19:10:74:ce:d6:3f:04:36:81: fa:80:90:b9:5e:c8:1b:d4:fb:5f:c4:f8:90:ae:3e:b5: 13:3a:f9:a7:63:67:91:95:d7:3d:29:8d:46:2c:fd:2a: 83:cd:f3:4a:b3:27:b3:17:f4:3d:bb:b5:a5:00:c6:51: d3:d6:c5:fb:6f:2e:3b:ab:f3:68:16:4f:b7:7b:30:40: 4f:5b:b6:ec:68:76:d2:17:09:32:eb:2b:0e:db:44:e1: 5c:fc:ce:03:33:69:6f:c9:ed:2d:92:9d:97:2d:2b:71 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:c1:da:57:c2:1d:8f:81:b5:dd:e2:6e: de:57:5e:ba:31:4c:67:1e:6c:6b:f8:e5:9c:c9:21:39: 38:02:1c:3c:17:87:c4:c3:8e:0b:c1:2c:93:57:e5:5c: be:0a:74:80:25:99:68:57:f2:e2:6f:a6:1d:58:2a Fingerprint (SHA-256): 0D:90:38:6B:DB:71:59:FF:DF:0D:1A:9D:FF:34:45:B1:52:78:5C:56:44:29:48:0C:26:C1:76:EB:48:0A:1E:A5 Fingerprint (SHA1): 7F:C8:18:F7:C2:BA:15:92:A6:CF:E7:96:A7:5D:00:8E:24:BB:9C:A7 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8175: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192694 (0x191ae3f6) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:24:27 2017 Not After : Thu Apr 21 20:24:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b2:8e:24:2e:fa:57:e1:4f:f5:e8:1e:bc:1c:d3:63:e7: 30:ca:b7:08:ae:c4:26:f4:90:5a:a6:99:b6:d3:2e:df: 83:01:83:c8:a1:89:62:66:4e:9d:a0:3f:01:7c:57:6f: 84:b8:40:d7:a5:95:be:37:1d:ef:eb:e7:52:51:94:02: c5:6a:39:95:04:e2:03:b4:50:14:a6:52:ac:59:79:d3: 86:a0:8b:3a:fd:8e:12:79:f6:1b:fd:be:92:08:31:c3: 06:47:a8:af:2b:6d:8d:d9:b1:31:da:58:fd:20:58:35: 5e:d4:bc:63:a9:27:3f:3f:2e:7b:a9:f7:8f:d0:5b:01: 59:dc:b4:11:f6:8f:47:df:67:e5:ce:ad:0a:1f:cd:b4: 04:c5:9d:62:38:bd:b9:19:10:74:ce:d6:3f:04:36:81: fa:80:90:b9:5e:c8:1b:d4:fb:5f:c4:f8:90:ae:3e:b5: 13:3a:f9:a7:63:67:91:95:d7:3d:29:8d:46:2c:fd:2a: 83:cd:f3:4a:b3:27:b3:17:f4:3d:bb:b5:a5:00:c6:51: d3:d6:c5:fb:6f:2e:3b:ab:f3:68:16:4f:b7:7b:30:40: 4f:5b:b6:ec:68:76:d2:17:09:32:eb:2b:0e:db:44:e1: 5c:fc:ce:03:33:69:6f:c9:ed:2d:92:9d:97:2d:2b:71 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:c1:da:57:c2:1d:8f:81:b5:dd:e2:6e: de:57:5e:ba:31:4c:67:1e:6c:6b:f8:e5:9c:c9:21:39: 38:02:1c:3c:17:87:c4:c3:8e:0b:c1:2c:93:57:e5:5c: be:0a:74:80:25:99:68:57:f2:e2:6f:a6:1d:58:2a Fingerprint (SHA-256): 0D:90:38:6B:DB:71:59:FF:DF:0D:1A:9D:FF:34:45:B1:52:78:5C:56:44:29:48:0C:26:C1:76:EB:48:0A:1E:A5 Fingerprint (SHA1): 7F:C8:18:F7:C2:BA:15:92:A6:CF:E7:96:A7:5D:00:8E:24:BB:9C:A7 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8176: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192694 (0x191ae3f6) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:24:27 2017 Not After : Thu Apr 21 20:24:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b2:8e:24:2e:fa:57:e1:4f:f5:e8:1e:bc:1c:d3:63:e7: 30:ca:b7:08:ae:c4:26:f4:90:5a:a6:99:b6:d3:2e:df: 83:01:83:c8:a1:89:62:66:4e:9d:a0:3f:01:7c:57:6f: 84:b8:40:d7:a5:95:be:37:1d:ef:eb:e7:52:51:94:02: c5:6a:39:95:04:e2:03:b4:50:14:a6:52:ac:59:79:d3: 86:a0:8b:3a:fd:8e:12:79:f6:1b:fd:be:92:08:31:c3: 06:47:a8:af:2b:6d:8d:d9:b1:31:da:58:fd:20:58:35: 5e:d4:bc:63:a9:27:3f:3f:2e:7b:a9:f7:8f:d0:5b:01: 59:dc:b4:11:f6:8f:47:df:67:e5:ce:ad:0a:1f:cd:b4: 04:c5:9d:62:38:bd:b9:19:10:74:ce:d6:3f:04:36:81: fa:80:90:b9:5e:c8:1b:d4:fb:5f:c4:f8:90:ae:3e:b5: 13:3a:f9:a7:63:67:91:95:d7:3d:29:8d:46:2c:fd:2a: 83:cd:f3:4a:b3:27:b3:17:f4:3d:bb:b5:a5:00:c6:51: d3:d6:c5:fb:6f:2e:3b:ab:f3:68:16:4f:b7:7b:30:40: 4f:5b:b6:ec:68:76:d2:17:09:32:eb:2b:0e:db:44:e1: 5c:fc:ce:03:33:69:6f:c9:ed:2d:92:9d:97:2d:2b:71 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:c1:da:57:c2:1d:8f:81:b5:dd:e2:6e: de:57:5e:ba:31:4c:67:1e:6c:6b:f8:e5:9c:c9:21:39: 38:02:1c:3c:17:87:c4:c3:8e:0b:c1:2c:93:57:e5:5c: be:0a:74:80:25:99:68:57:f2:e2:6f:a6:1d:58:2a Fingerprint (SHA-256): 0D:90:38:6B:DB:71:59:FF:DF:0D:1A:9D:FF:34:45:B1:52:78:5C:56:44:29:48:0C:26:C1:76:EB:48:0A:1E:A5 Fingerprint (SHA1): 7F:C8:18:F7:C2:BA:15:92:A6:CF:E7:96:A7:5D:00:8E:24:BB:9C:A7 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8177: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192694 (0x191ae3f6) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:24:27 2017 Not After : Thu Apr 21 20:24:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b2:8e:24:2e:fa:57:e1:4f:f5:e8:1e:bc:1c:d3:63:e7: 30:ca:b7:08:ae:c4:26:f4:90:5a:a6:99:b6:d3:2e:df: 83:01:83:c8:a1:89:62:66:4e:9d:a0:3f:01:7c:57:6f: 84:b8:40:d7:a5:95:be:37:1d:ef:eb:e7:52:51:94:02: c5:6a:39:95:04:e2:03:b4:50:14:a6:52:ac:59:79:d3: 86:a0:8b:3a:fd:8e:12:79:f6:1b:fd:be:92:08:31:c3: 06:47:a8:af:2b:6d:8d:d9:b1:31:da:58:fd:20:58:35: 5e:d4:bc:63:a9:27:3f:3f:2e:7b:a9:f7:8f:d0:5b:01: 59:dc:b4:11:f6:8f:47:df:67:e5:ce:ad:0a:1f:cd:b4: 04:c5:9d:62:38:bd:b9:19:10:74:ce:d6:3f:04:36:81: fa:80:90:b9:5e:c8:1b:d4:fb:5f:c4:f8:90:ae:3e:b5: 13:3a:f9:a7:63:67:91:95:d7:3d:29:8d:46:2c:fd:2a: 83:cd:f3:4a:b3:27:b3:17:f4:3d:bb:b5:a5:00:c6:51: d3:d6:c5:fb:6f:2e:3b:ab:f3:68:16:4f:b7:7b:30:40: 4f:5b:b6:ec:68:76:d2:17:09:32:eb:2b:0e:db:44:e1: 5c:fc:ce:03:33:69:6f:c9:ed:2d:92:9d:97:2d:2b:71 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:c1:da:57:c2:1d:8f:81:b5:dd:e2:6e: de:57:5e:ba:31:4c:67:1e:6c:6b:f8:e5:9c:c9:21:39: 38:02:1c:3c:17:87:c4:c3:8e:0b:c1:2c:93:57:e5:5c: be:0a:74:80:25:99:68:57:f2:e2:6f:a6:1d:58:2a Fingerprint (SHA-256): 0D:90:38:6B:DB:71:59:FF:DF:0D:1A:9D:FF:34:45:B1:52:78:5C:56:44:29:48:0C:26:C1:76:EB:48:0A:1E:A5 Fingerprint (SHA1): 7F:C8:18:F7:C2:BA:15:92:A6:CF:E7:96:A7:5D:00:8E:24:BB:9C:A7 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #8178: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8179: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8180: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8181: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8182: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8183: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8184: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8185: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8186: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8187: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8188: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8189: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8190: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8191: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8192: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8193: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #8194: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8195: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8196: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8197: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8198: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8199: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8200: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8201: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8202: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8203: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8204: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8205: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421202721Z nextupdate=20180421202721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 20:27:21 2017 Next Update: Sat Apr 21 20:27:21 2018 CRL Extensions: chains.sh: #8206: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421202722Z nextupdate=20180421202722Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 20:27:22 2017 Next Update: Sat Apr 21 20:27:22 2018 CRL Extensions: chains.sh: #8207: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421202722Z nextupdate=20180421202722Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 20:27:22 2017 Next Update: Sat Apr 21 20:27:22 2018 CRL Extensions: chains.sh: #8208: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421202723Z nextupdate=20180421202723Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 20:27:23 2017 Next Update: Sat Apr 21 20:27:23 2018 CRL Extensions: chains.sh: #8209: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421202724Z addcert 14 20170421202724Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 20:27:24 2017 Next Update: Sat Apr 21 20:27:22 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Apr 21 20:27:24 2017 CRL Extensions: chains.sh: #8210: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421202725Z addcert 15 20170421202725Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 20:27:25 2017 Next Update: Sat Apr 21 20:27:22 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Apr 21 20:27:25 2017 CRL Extensions: chains.sh: #8211: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8212: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8213: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8214: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #8215: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #8216: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #8217: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #8218: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #8219: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #8220: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:25:46 2017 Not After : Thu Apr 21 20:25:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:e2:b3:43:85:e0:b5:d7:71:de:04:0a:4c:7d:b6:54: 44:89:4b:83:75:c6:6d:a4:25:da:81:67:f4:47:3a:e8: c0:e8:15:48:2a:de:4b:1b:41:fc:0b:35:d6:7f:6d:c0: 0b:e4:39:d2:3a:e8:da:40:e7:22:92:36:85:57:0b:04: 9e:96:ea:ef:50:97:02:c8:a2:7a:6b:8e:fd:95:91:cc: 37:ff:55:05:58:20:b4:6d:90:c3:86:25:30:ba:d9:e5: 8c:d9:c8:4b:c8:19:f3:38:4a:63:5f:5b:77:a1:7a:d1: d0:3f:69:38:a7:e3:da:bb:86:cc:de:ff:3f:a1:7d:f1: 0d:a6:19:42:3c:16:cb:73:81:5e:f8:aa:e2:3e:05:d5: c1:0d:56:cc:c2:a8:b0:0a:e5:b0:15:cd:ce:82:53:7e: 6a:a1:c2:3c:35:a4:98:f6:3b:ee:57:ef:1e:a1:c8:2f: 36:30:50:e5:e3:ec:e6:d5:00:a6:a8:66:d0:71:16:89: 9f:a4:d9:e7:99:87:7f:d8:6c:da:2b:3b:78:7e:f1:bb: e4:09:8f:bc:48:ed:57:c2:77:e8:c8:73:ee:8b:32:9b: fb:d3:de:ca:cb:a9:b6:39:e1:a4:9f:3b:aa:a2:6d:08: b8:43:5b:a9:34:7c:65:82:dd:5a:9a:51:75:fc:70:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:99:0d:90:0a:de:d6:7b:15:0e:05:65:78:b2:1d:f4: d1:35:4c:24:d9:32:1b:e9:8d:5c:8c:33:b2:03:a7:49: ce:92:c8:9d:8e:23:e4:fc:b1:43:dd:69:5c:0a:c4:af: d4:a4:39:a8:b9:52:96:61:43:e2:18:8f:33:7c:8b:2e: 28:57:cf:ba:a2:3e:bc:11:23:94:e5:1f:7e:e5:18:67: 4a:09:8d:0a:5c:af:e5:d9:b2:ce:5f:ad:25:5f:bd:eb: 29:b8:a3:e5:30:e3:1c:4c:64:de:31:06:9a:78:43:c9: cc:62:1e:0d:29:26:2e:74:bb:55:5a:cd:7e:fd:b0:4a: b1:18:7f:0f:81:8d:a3:28:6c:e0:d5:9f:26:2b:a3:98: f1:fe:ea:a4:11:02:99:47:3a:29:a6:4e:35:c2:f7:01: 56:1e:aa:dc:d5:ae:61:36:61:0e:35:e2:7b:b3:c5:16: 98:d3:fb:d4:b9:1b:67:b5:f8:08:24:28:65:33:7b:11: 07:05:b7:58:ae:27:0f:d8:e2:53:37:23:5a:d5:13:d0: 7e:9b:1d:ad:49:74:dc:cd:5a:67:59:80:c1:5c:a9:aa: f3:c7:40:4c:1d:bd:c1:2c:fd:72:ef:fb:bd:37:31:a7: 93:e6:e6:ad:cf:ba:74:4c:54:b3:da:74:ab:2a:28:ba Fingerprint (SHA-256): 50:36:85:97:9B:78:96:82:86:2C:91:07:0E:11:C1:DB:F9:E3:AF:71:6A:F0:4D:63:BD:5A:15:13:30:5C:3D:1A Fingerprint (SHA1): 76:15:3B:70:B4:48:16:1B:E1:69:20:3B:26:EB:61:A4:E0:C5:96:AC Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8221: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8222: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:25:46 2017 Not After : Thu Apr 21 20:25:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:e2:b3:43:85:e0:b5:d7:71:de:04:0a:4c:7d:b6:54: 44:89:4b:83:75:c6:6d:a4:25:da:81:67:f4:47:3a:e8: c0:e8:15:48:2a:de:4b:1b:41:fc:0b:35:d6:7f:6d:c0: 0b:e4:39:d2:3a:e8:da:40:e7:22:92:36:85:57:0b:04: 9e:96:ea:ef:50:97:02:c8:a2:7a:6b:8e:fd:95:91:cc: 37:ff:55:05:58:20:b4:6d:90:c3:86:25:30:ba:d9:e5: 8c:d9:c8:4b:c8:19:f3:38:4a:63:5f:5b:77:a1:7a:d1: d0:3f:69:38:a7:e3:da:bb:86:cc:de:ff:3f:a1:7d:f1: 0d:a6:19:42:3c:16:cb:73:81:5e:f8:aa:e2:3e:05:d5: c1:0d:56:cc:c2:a8:b0:0a:e5:b0:15:cd:ce:82:53:7e: 6a:a1:c2:3c:35:a4:98:f6:3b:ee:57:ef:1e:a1:c8:2f: 36:30:50:e5:e3:ec:e6:d5:00:a6:a8:66:d0:71:16:89: 9f:a4:d9:e7:99:87:7f:d8:6c:da:2b:3b:78:7e:f1:bb: e4:09:8f:bc:48:ed:57:c2:77:e8:c8:73:ee:8b:32:9b: fb:d3:de:ca:cb:a9:b6:39:e1:a4:9f:3b:aa:a2:6d:08: b8:43:5b:a9:34:7c:65:82:dd:5a:9a:51:75:fc:70:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:99:0d:90:0a:de:d6:7b:15:0e:05:65:78:b2:1d:f4: d1:35:4c:24:d9:32:1b:e9:8d:5c:8c:33:b2:03:a7:49: ce:92:c8:9d:8e:23:e4:fc:b1:43:dd:69:5c:0a:c4:af: d4:a4:39:a8:b9:52:96:61:43:e2:18:8f:33:7c:8b:2e: 28:57:cf:ba:a2:3e:bc:11:23:94:e5:1f:7e:e5:18:67: 4a:09:8d:0a:5c:af:e5:d9:b2:ce:5f:ad:25:5f:bd:eb: 29:b8:a3:e5:30:e3:1c:4c:64:de:31:06:9a:78:43:c9: cc:62:1e:0d:29:26:2e:74:bb:55:5a:cd:7e:fd:b0:4a: b1:18:7f:0f:81:8d:a3:28:6c:e0:d5:9f:26:2b:a3:98: f1:fe:ea:a4:11:02:99:47:3a:29:a6:4e:35:c2:f7:01: 56:1e:aa:dc:d5:ae:61:36:61:0e:35:e2:7b:b3:c5:16: 98:d3:fb:d4:b9:1b:67:b5:f8:08:24:28:65:33:7b:11: 07:05:b7:58:ae:27:0f:d8:e2:53:37:23:5a:d5:13:d0: 7e:9b:1d:ad:49:74:dc:cd:5a:67:59:80:c1:5c:a9:aa: f3:c7:40:4c:1d:bd:c1:2c:fd:72:ef:fb:bd:37:31:a7: 93:e6:e6:ad:cf:ba:74:4c:54:b3:da:74:ab:2a:28:ba Fingerprint (SHA-256): 50:36:85:97:9B:78:96:82:86:2C:91:07:0E:11:C1:DB:F9:E3:AF:71:6A:F0:4D:63:BD:5A:15:13:30:5C:3D:1A Fingerprint (SHA1): 76:15:3B:70:B4:48:16:1B:E1:69:20:3B:26:EB:61:A4:E0:C5:96:AC Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8223: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8224: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8225: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192703 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8226: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8227: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8228: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8229: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 421192704 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8230: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8231: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8232: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192475.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8233: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192449.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8234: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8235: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8236: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192475.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8237: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 421192705 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8238: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8239: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8240: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192475.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8241: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192450.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8242: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8243: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8244: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8245: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 421192706 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8246: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8247: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8248: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192475.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8249: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192451.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8250: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8251: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8252: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421192475.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8253: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421192452.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8254: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8255: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421202857Z nextupdate=20180421202857Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 20:28:57 2017 Next Update: Sat Apr 21 20:28:57 2018 CRL Extensions: chains.sh: #8256: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421202858Z nextupdate=20180421202858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 20:28:58 2017 Next Update: Sat Apr 21 20:28:58 2018 CRL Extensions: chains.sh: #8257: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421202858Z nextupdate=20180421202858Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 20:28:58 2017 Next Update: Sat Apr 21 20:28:58 2018 CRL Extensions: chains.sh: #8258: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421202859Z nextupdate=20180421202859Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 20:28:59 2017 Next Update: Sat Apr 21 20:28:59 2018 CRL Extensions: chains.sh: #8259: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421202900Z addcert 20 20170421202900Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 20:29:00 2017 Next Update: Sat Apr 21 20:28:58 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 20:29:00 2017 CRL Extensions: chains.sh: #8260: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421202901Z addcert 40 20170421202901Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 20:29:01 2017 Next Update: Sat Apr 21 20:28:58 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 20:29:00 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 20:29:01 2017 CRL Extensions: chains.sh: #8261: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8262: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8263: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8264: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192703 (0x191ae3ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:27:41 2017 Not After : Thu Apr 21 20:27:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:fc:88:07:db:e9:df:a9:d6:e9:ed:5b:91:92:70:bf: 77:ca:7f:db:8b:1a:97:d3:30:40:50:53:f1:cb:81:00: 1c:b2:06:49:60:a7:d8:03:98:2e:6c:61:61:2f:ef:3d: 46:bc:45:9a:d8:9e:a0:10:29:ee:3e:5a:2f:b2:27:18: fe:2b:53:92:c9:96:0a:4d:5e:ed:a1:15:86:7d:ee:36: 9f:1d:52:e9:f0:19:29:3a:7f:20:09:54:8c:9c:5b:ec: 29:6a:be:c0:fd:4c:fb:da:bb:c1:ca:0d:1e:25:0c:dc: ea:f8:3f:b2:b5:75:5c:75:fd:c4:ec:7e:bb:78:ea:ad: 0b:bc:7c:7d:35:1f:58:fc:a6:3f:c2:1e:a3:49:f3:96: 3c:84:17:7b:04:ce:92:4e:1d:76:69:04:5e:7c:df:ba: 80:3e:62:e7:38:07:f5:58:6f:fa:f9:57:77:39:f0:3a: 55:98:8d:79:c9:93:81:28:64:a6:e9:71:99:80:4e:67: b2:04:64:ce:aa:8b:7b:29:3b:9a:3f:c9:2d:29:15:f7: 28:00:4e:ab:11:78:e8:1d:60:8b:a1:b2:94:05:cb:f6: 5b:02:89:12:e6:fb:de:63:38:e9:75:8a:6d:75:c7:8b: 2d:ad:2f:e2:77:50:49:39:89:e1:1f:c9:85:c4:cb:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:5b:0a:3a:10:30:90:58:a6:b5:40:e3:3e:e4:86:53: ab:38:db:48:01:25:67:6a:04:f2:04:ee:1a:77:15:06: c4:0d:97:c7:ba:89:ad:ba:78:4f:53:77:c2:0c:ad:24: 8f:fa:93:57:1d:5a:20:90:e7:1c:b2:2e:0d:03:62:66: 79:4b:ec:90:2f:35:31:8b:7a:db:e2:09:ef:82:e1:ff: f8:38:24:b1:d1:c2:17:0d:e2:e5:b8:a7:1b:88:8b:5b: 38:39:c5:75:f8:c3:90:1e:ca:cf:be:e8:da:32:0e:44: fb:e4:fe:c5:11:35:30:af:20:ea:8d:4a:ff:4a:18:06: fd:de:4a:cd:71:17:93:ef:b3:95:6c:ef:98:58:b7:0f: e5:ef:8b:35:9a:0f:32:ce:3d:c4:b9:a3:44:47:e6:c8: 97:90:88:32:2d:f0:c4:03:7e:c6:20:5b:3d:e8:71:70: 4d:0b:88:df:1b:05:bb:34:53:b9:fe:96:5b:48:99:09: ad:a5:b2:34:de:9e:7a:be:a3:91:2b:f1:25:f9:bc:84: fc:0d:f3:78:82:7f:38:2c:42:47:49:d8:41:d3:46:46: 11:19:93:44:cc:98:de:b5:10:02:47:6b:94:f5:46:ac: 84:c3:bc:9f:a1:be:2e:23:29:39:02:15:01:0c:35:17 Fingerprint (SHA-256): A7:01:37:72:B5:15:B1:8F:7F:59:2C:91:FA:50:81:B0:3D:51:3D:E9:82:79:8B:99:56:5E:19:41:A7:A1:CD:0E Fingerprint (SHA1): BC:0D:38:62:0E:A6:A0:3B:6E:52:F0:7F:5E:15:72:31:37:AD:A2:CD Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8265: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8266: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192703 (0x191ae3ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 20:27:41 2017 Not After : Thu Apr 21 20:27:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:fc:88:07:db:e9:df:a9:d6:e9:ed:5b:91:92:70:bf: 77:ca:7f:db:8b:1a:97:d3:30:40:50:53:f1:cb:81:00: 1c:b2:06:49:60:a7:d8:03:98:2e:6c:61:61:2f:ef:3d: 46:bc:45:9a:d8:9e:a0:10:29:ee:3e:5a:2f:b2:27:18: fe:2b:53:92:c9:96:0a:4d:5e:ed:a1:15:86:7d:ee:36: 9f:1d:52:e9:f0:19:29:3a:7f:20:09:54:8c:9c:5b:ec: 29:6a:be:c0:fd:4c:fb:da:bb:c1:ca:0d:1e:25:0c:dc: ea:f8:3f:b2:b5:75:5c:75:fd:c4:ec:7e:bb:78:ea:ad: 0b:bc:7c:7d:35:1f:58:fc:a6:3f:c2:1e:a3:49:f3:96: 3c:84:17:7b:04:ce:92:4e:1d:76:69:04:5e:7c:df:ba: 80:3e:62:e7:38:07:f5:58:6f:fa:f9:57:77:39:f0:3a: 55:98:8d:79:c9:93:81:28:64:a6:e9:71:99:80:4e:67: b2:04:64:ce:aa:8b:7b:29:3b:9a:3f:c9:2d:29:15:f7: 28:00:4e:ab:11:78:e8:1d:60:8b:a1:b2:94:05:cb:f6: 5b:02:89:12:e6:fb:de:63:38:e9:75:8a:6d:75:c7:8b: 2d:ad:2f:e2:77:50:49:39:89:e1:1f:c9:85:c4:cb:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:5b:0a:3a:10:30:90:58:a6:b5:40:e3:3e:e4:86:53: ab:38:db:48:01:25:67:6a:04:f2:04:ee:1a:77:15:06: c4:0d:97:c7:ba:89:ad:ba:78:4f:53:77:c2:0c:ad:24: 8f:fa:93:57:1d:5a:20:90:e7:1c:b2:2e:0d:03:62:66: 79:4b:ec:90:2f:35:31:8b:7a:db:e2:09:ef:82:e1:ff: f8:38:24:b1:d1:c2:17:0d:e2:e5:b8:a7:1b:88:8b:5b: 38:39:c5:75:f8:c3:90:1e:ca:cf:be:e8:da:32:0e:44: fb:e4:fe:c5:11:35:30:af:20:ea:8d:4a:ff:4a:18:06: fd:de:4a:cd:71:17:93:ef:b3:95:6c:ef:98:58:b7:0f: e5:ef:8b:35:9a:0f:32:ce:3d:c4:b9:a3:44:47:e6:c8: 97:90:88:32:2d:f0:c4:03:7e:c6:20:5b:3d:e8:71:70: 4d:0b:88:df:1b:05:bb:34:53:b9:fe:96:5b:48:99:09: ad:a5:b2:34:de:9e:7a:be:a3:91:2b:f1:25:f9:bc:84: fc:0d:f3:78:82:7f:38:2c:42:47:49:d8:41:d3:46:46: 11:19:93:44:cc:98:de:b5:10:02:47:6b:94:f5:46:ac: 84:c3:bc:9f:a1:be:2e:23:29:39:02:15:01:0c:35:17 Fingerprint (SHA-256): A7:01:37:72:B5:15:B1:8F:7F:59:2C:91:FA:50:81:B0:3D:51:3D:E9:82:79:8B:99:56:5E:19:41:A7:A1:CD:0E Fingerprint (SHA1): BC:0D:38:62:0E:A6:A0:3B:6E:52:F0:7F:5E:15:72:31:37:AD:A2:CD Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8267: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8268: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #8269: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192707 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8270: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #8271: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8272: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8273: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421192708 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8274: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8275: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8276: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8277: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421192709 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8278: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8279: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8280: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8281: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 421192710 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8282: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8283: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #8284: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 421192711 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8285: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #8286: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #8287: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8288: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 421192712 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8289: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8290: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8291: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8292: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 421192713 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8293: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8294: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #8295: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #8296: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #8297: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192707 (0x191ae403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:29:16 2017 Not After : Thu Apr 21 20:29:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4f:4b:45:12:12:d0:6d:9e:b8:62:d3:e5:33:19:2e: d9:90:a3:1a:9e:ff:4e:83:ea:ea:a8:6d:ce:aa:7a:bb: d8:f5:de:22:65:4b:7a:5c:d1:27:f8:43:87:ba:53:4d: ce:63:ef:c3:58:4a:8b:d1:79:a1:40:ed:d8:83:b0:cd: ef:8f:b4:d2:8d:96:a6:05:86:3e:f4:52:f3:09:68:93: 8e:da:2f:7f:0a:03:a2:74:53:09:91:0b:ea:c2:24:10: 01:08:31:7c:7c:37:f3:72:46:6c:9c:f4:ce:7d:d8:bd: 96:0d:3c:c9:df:e4:3b:4d:61:71:dd:d7:bb:6d:6f:4f: b8:62:61:e9:c1:54:14:96:28:dc:08:c7:3a:24:e9:0a: 98:7e:31:16:a0:bc:43:72:c2:c9:9e:0e:ee:e5:0f:7a: be:44:3b:50:00:6e:5a:bd:bc:38:11:f7:92:e8:50:06: 5f:b1:de:51:fc:f5:8a:31:64:a6:cc:77:5a:67:85:1d: d8:a6:c3:d8:10:b1:30:5f:13:e3:30:74:ec:ab:b2:49: d3:9c:01:de:c7:83:ad:af:27:30:8a:9b:a2:3d:b0:bc: 6b:93:ae:83:c5:6d:25:be:1b:bc:0a:ad:34:ca:be:c0: ca:3a:76:80:f8:f1:b8:be:cc:56:65:25:c0:0e:93:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:5a:0f:ab:4a:80:a4:11:a9:13:e9:2b:77:ec:8e:9f: 98:bc:b7:11:3b:de:0f:63:d9:60:dc:8d:77:13:11:65: 06:74:64:7e:03:0d:32:80:40:79:cc:04:e4:d1:9b:f8: 1e:90:f6:72:c7:d4:f1:ee:6e:38:40:81:b3:e9:de:3e: f4:bf:e9:02:97:cd:9c:f8:e7:5b:9e:e7:7e:0e:b4:1d: 1e:9c:7f:d9:a3:e3:a2:ed:fa:b2:7e:fe:9f:b6:7f:e4: 27:61:1d:67:8f:7d:79:eb:b1:fb:63:fb:49:ae:94:91: 78:f8:a0:8f:4e:c9:28:3f:d3:3d:41:30:28:4f:f7:93: 1d:9d:2f:f3:01:7a:80:a1:2b:b4:7c:98:91:f2:97:4f: 26:ce:4f:58:15:61:3f:79:c7:71:b0:26:bf:19:77:cf: 64:65:13:5a:57:fd:94:3b:9d:ec:64:f2:6d:1d:0c:09: 5e:71:ba:bb:01:13:bb:41:ff:c5:1b:c6:d6:25:11:78: 91:6c:0c:09:31:cb:77:e5:fc:b0:49:a3:4c:e2:9d:d0: 0c:fb:2d:8b:74:86:dc:24:0b:18:2c:99:3f:a0:65:1e: ef:89:0c:72:16:98:ed:18:c5:63:1c:0f:31:81:3a:17: 9b:70:10:82:c1:3a:44:44:fc:5c:9f:a3:44:66:16:c8 Fingerprint (SHA-256): 0A:CC:1E:31:DA:7F:59:56:4E:A7:11:F1:0E:90:21:F3:0C:FA:EE:0C:F1:DB:30:7F:D7:E9:8D:B8:54:92:7A:AD Fingerprint (SHA1): 89:F4:3B:5D:24:BE:17:A9:27:31:77:29:7C:B1:08:A5:25:1E:42:0E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8298: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192709 (0x191ae405) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:29:44 2017 Not After : Thu Apr 21 20:29:44 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8c:94:55:bc:57:68:ae:5f:20:7e:38:8e:77:a0:76: f7:eb:23:fa:3d:5a:45:c8:78:d3:87:82:b5:6a:5a:42: e9:be:9e:2f:36:f8:d3:c8:ad:d6:66:b4:e7:59:f1:f6: e5:b7:ef:d0:98:fa:17:5e:04:1f:4d:7e:8a:76:da:d6: 82:ba:59:d9:0c:ca:7e:16:f9:3f:0c:cf:f9:91:af:ec: 86:f9:a8:0b:84:8b:4d:1c:85:48:27:e9:9d:d9:27:c3: dd:4b:b8:4d:e6:b7:c8:bc:03:18:d0:9e:e8:b1:7f:b7: 45:06:44:d3:f6:33:17:2c:6e:b6:a7:f8:d2:ef:d9:53: f9:c7:cf:1d:04:f9:cd:b9:f9:c2:28:0c:47:b1:3a:5c: 92:5f:d6:2d:15:bd:b4:92:ed:8d:39:e1:81:31:39:aa: 27:56:43:3d:da:c0:9e:cd:f0:91:66:f0:e0:31:e7:24: c1:db:ca:98:2d:29:ed:74:f9:30:18:3e:95:2f:5f:41: 45:1e:7d:81:00:0d:11:18:a6:fc:0f:3d:c6:99:cf:8e: b3:81:9b:9a:b0:b7:40:d2:d7:d7:3e:ab:b8:c6:fd:36: 26:96:ea:c2:ee:a0:b5:76:ae:76:f1:c8:6d:ad:33:c5: 61:f9:bf:cb:06:29:6b:a5:99:da:41:d4:3b:f7:38:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:9d:97:af:6c:c6:28:27:1b:41:25:a3:73:9b:81:dd: 68:02:6f:1d:8b:26:a1:d4:e2:cc:1a:66:b8:9e:3e:2c: 53:bc:58:30:e5:18:a8:f7:39:df:77:49:fd:b1:75:30: 78:3a:97:07:3c:5b:db:e8:b2:a7:56:fe:be:7c:f7:5f: 08:8d:69:62:6b:b9:90:b0:2d:f7:38:77:b2:bd:d1:d3: 01:7a:a3:07:40:73:34:87:30:45:4f:b4:a8:33:eb:f5: d5:8d:5f:3d:ad:56:d3:c5:67:79:e1:de:ad:2e:ed:4e: 7c:5b:20:fd:73:cb:15:db:8c:b7:4c:cb:fb:51:f1:15: 2b:f9:6e:a4:f1:11:1b:49:ff:85:ae:e9:c0:bf:e9:7d: b6:fd:36:1a:2d:65:36:6a:5d:5c:cc:20:99:8f:20:cb: 2e:72:48:1c:09:63:4d:f4:63:8e:8c:51:c4:26:cc:4e: c3:11:e8:ba:46:56:1d:ac:a5:2e:e2:13:a3:a4:36:6b: 5d:40:92:e6:b8:15:e5:38:f7:71:28:34:2a:d6:f2:cc: f9:4b:d1:87:5e:7a:82:77:d4:fb:47:cf:7c:16:7e:95: 6d:69:ad:76:10:f2:f3:6d:a0:b7:c8:73:e8:e3:0c:15: dc:59:00:46:89:e4:5c:9b:e6:79:dc:16:18:a1:5b:8e Fingerprint (SHA-256): F3:86:A2:9A:DB:4E:2B:71:78:56:6A:0B:D6:D1:A8:B3:77:37:BB:68:4D:E9:3B:2E:5F:83:37:0F:FD:30:B5:3B Fingerprint (SHA1): 1F:3A:B9:BD:13:51:AF:10:C6:D1:C0:A5:14:47:0B:F2:46:9A:FF:C9 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8299: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192707 (0x191ae403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:29:16 2017 Not After : Thu Apr 21 20:29:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4f:4b:45:12:12:d0:6d:9e:b8:62:d3:e5:33:19:2e: d9:90:a3:1a:9e:ff:4e:83:ea:ea:a8:6d:ce:aa:7a:bb: d8:f5:de:22:65:4b:7a:5c:d1:27:f8:43:87:ba:53:4d: ce:63:ef:c3:58:4a:8b:d1:79:a1:40:ed:d8:83:b0:cd: ef:8f:b4:d2:8d:96:a6:05:86:3e:f4:52:f3:09:68:93: 8e:da:2f:7f:0a:03:a2:74:53:09:91:0b:ea:c2:24:10: 01:08:31:7c:7c:37:f3:72:46:6c:9c:f4:ce:7d:d8:bd: 96:0d:3c:c9:df:e4:3b:4d:61:71:dd:d7:bb:6d:6f:4f: b8:62:61:e9:c1:54:14:96:28:dc:08:c7:3a:24:e9:0a: 98:7e:31:16:a0:bc:43:72:c2:c9:9e:0e:ee:e5:0f:7a: be:44:3b:50:00:6e:5a:bd:bc:38:11:f7:92:e8:50:06: 5f:b1:de:51:fc:f5:8a:31:64:a6:cc:77:5a:67:85:1d: d8:a6:c3:d8:10:b1:30:5f:13:e3:30:74:ec:ab:b2:49: d3:9c:01:de:c7:83:ad:af:27:30:8a:9b:a2:3d:b0:bc: 6b:93:ae:83:c5:6d:25:be:1b:bc:0a:ad:34:ca:be:c0: ca:3a:76:80:f8:f1:b8:be:cc:56:65:25:c0:0e:93:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:5a:0f:ab:4a:80:a4:11:a9:13:e9:2b:77:ec:8e:9f: 98:bc:b7:11:3b:de:0f:63:d9:60:dc:8d:77:13:11:65: 06:74:64:7e:03:0d:32:80:40:79:cc:04:e4:d1:9b:f8: 1e:90:f6:72:c7:d4:f1:ee:6e:38:40:81:b3:e9:de:3e: f4:bf:e9:02:97:cd:9c:f8:e7:5b:9e:e7:7e:0e:b4:1d: 1e:9c:7f:d9:a3:e3:a2:ed:fa:b2:7e:fe:9f:b6:7f:e4: 27:61:1d:67:8f:7d:79:eb:b1:fb:63:fb:49:ae:94:91: 78:f8:a0:8f:4e:c9:28:3f:d3:3d:41:30:28:4f:f7:93: 1d:9d:2f:f3:01:7a:80:a1:2b:b4:7c:98:91:f2:97:4f: 26:ce:4f:58:15:61:3f:79:c7:71:b0:26:bf:19:77:cf: 64:65:13:5a:57:fd:94:3b:9d:ec:64:f2:6d:1d:0c:09: 5e:71:ba:bb:01:13:bb:41:ff:c5:1b:c6:d6:25:11:78: 91:6c:0c:09:31:cb:77:e5:fc:b0:49:a3:4c:e2:9d:d0: 0c:fb:2d:8b:74:86:dc:24:0b:18:2c:99:3f:a0:65:1e: ef:89:0c:72:16:98:ed:18:c5:63:1c:0f:31:81:3a:17: 9b:70:10:82:c1:3a:44:44:fc:5c:9f:a3:44:66:16:c8 Fingerprint (SHA-256): 0A:CC:1E:31:DA:7F:59:56:4E:A7:11:F1:0E:90:21:F3:0C:FA:EE:0C:F1:DB:30:7F:D7:E9:8D:B8:54:92:7A:AD Fingerprint (SHA1): 89:F4:3B:5D:24:BE:17:A9:27:31:77:29:7C:B1:08:A5:25:1E:42:0E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8300: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #8301: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192707 (0x191ae403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:29:16 2017 Not After : Thu Apr 21 20:29:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4f:4b:45:12:12:d0:6d:9e:b8:62:d3:e5:33:19:2e: d9:90:a3:1a:9e:ff:4e:83:ea:ea:a8:6d:ce:aa:7a:bb: d8:f5:de:22:65:4b:7a:5c:d1:27:f8:43:87:ba:53:4d: ce:63:ef:c3:58:4a:8b:d1:79:a1:40:ed:d8:83:b0:cd: ef:8f:b4:d2:8d:96:a6:05:86:3e:f4:52:f3:09:68:93: 8e:da:2f:7f:0a:03:a2:74:53:09:91:0b:ea:c2:24:10: 01:08:31:7c:7c:37:f3:72:46:6c:9c:f4:ce:7d:d8:bd: 96:0d:3c:c9:df:e4:3b:4d:61:71:dd:d7:bb:6d:6f:4f: b8:62:61:e9:c1:54:14:96:28:dc:08:c7:3a:24:e9:0a: 98:7e:31:16:a0:bc:43:72:c2:c9:9e:0e:ee:e5:0f:7a: be:44:3b:50:00:6e:5a:bd:bc:38:11:f7:92:e8:50:06: 5f:b1:de:51:fc:f5:8a:31:64:a6:cc:77:5a:67:85:1d: d8:a6:c3:d8:10:b1:30:5f:13:e3:30:74:ec:ab:b2:49: d3:9c:01:de:c7:83:ad:af:27:30:8a:9b:a2:3d:b0:bc: 6b:93:ae:83:c5:6d:25:be:1b:bc:0a:ad:34:ca:be:c0: ca:3a:76:80:f8:f1:b8:be:cc:56:65:25:c0:0e:93:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:5a:0f:ab:4a:80:a4:11:a9:13:e9:2b:77:ec:8e:9f: 98:bc:b7:11:3b:de:0f:63:d9:60:dc:8d:77:13:11:65: 06:74:64:7e:03:0d:32:80:40:79:cc:04:e4:d1:9b:f8: 1e:90:f6:72:c7:d4:f1:ee:6e:38:40:81:b3:e9:de:3e: f4:bf:e9:02:97:cd:9c:f8:e7:5b:9e:e7:7e:0e:b4:1d: 1e:9c:7f:d9:a3:e3:a2:ed:fa:b2:7e:fe:9f:b6:7f:e4: 27:61:1d:67:8f:7d:79:eb:b1:fb:63:fb:49:ae:94:91: 78:f8:a0:8f:4e:c9:28:3f:d3:3d:41:30:28:4f:f7:93: 1d:9d:2f:f3:01:7a:80:a1:2b:b4:7c:98:91:f2:97:4f: 26:ce:4f:58:15:61:3f:79:c7:71:b0:26:bf:19:77:cf: 64:65:13:5a:57:fd:94:3b:9d:ec:64:f2:6d:1d:0c:09: 5e:71:ba:bb:01:13:bb:41:ff:c5:1b:c6:d6:25:11:78: 91:6c:0c:09:31:cb:77:e5:fc:b0:49:a3:4c:e2:9d:d0: 0c:fb:2d:8b:74:86:dc:24:0b:18:2c:99:3f:a0:65:1e: ef:89:0c:72:16:98:ed:18:c5:63:1c:0f:31:81:3a:17: 9b:70:10:82:c1:3a:44:44:fc:5c:9f:a3:44:66:16:c8 Fingerprint (SHA-256): 0A:CC:1E:31:DA:7F:59:56:4E:A7:11:F1:0E:90:21:F3:0C:FA:EE:0C:F1:DB:30:7F:D7:E9:8D:B8:54:92:7A:AD Fingerprint (SHA1): 89:F4:3B:5D:24:BE:17:A9:27:31:77:29:7C:B1:08:A5:25:1E:42:0E Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8302: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192709 (0x191ae405) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 20:29:44 2017 Not After : Thu Apr 21 20:29:44 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:8c:94:55:bc:57:68:ae:5f:20:7e:38:8e:77:a0:76: f7:eb:23:fa:3d:5a:45:c8:78:d3:87:82:b5:6a:5a:42: e9:be:9e:2f:36:f8:d3:c8:ad:d6:66:b4:e7:59:f1:f6: e5:b7:ef:d0:98:fa:17:5e:04:1f:4d:7e:8a:76:da:d6: 82:ba:59:d9:0c:ca:7e:16:f9:3f:0c:cf:f9:91:af:ec: 86:f9:a8:0b:84:8b:4d:1c:85:48:27:e9:9d:d9:27:c3: dd:4b:b8:4d:e6:b7:c8:bc:03:18:d0:9e:e8:b1:7f:b7: 45:06:44:d3:f6:33:17:2c:6e:b6:a7:f8:d2:ef:d9:53: f9:c7:cf:1d:04:f9:cd:b9:f9:c2:28:0c:47:b1:3a:5c: 92:5f:d6:2d:15:bd:b4:92:ed:8d:39:e1:81:31:39:aa: 27:56:43:3d:da:c0:9e:cd:f0:91:66:f0:e0:31:e7:24: c1:db:ca:98:2d:29:ed:74:f9:30:18:3e:95:2f:5f:41: 45:1e:7d:81:00:0d:11:18:a6:fc:0f:3d:c6:99:cf:8e: b3:81:9b:9a:b0:b7:40:d2:d7:d7:3e:ab:b8:c6:fd:36: 26:96:ea:c2:ee:a0:b5:76:ae:76:f1:c8:6d:ad:33:c5: 61:f9:bf:cb:06:29:6b:a5:99:da:41:d4:3b:f7:38:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:9d:97:af:6c:c6:28:27:1b:41:25:a3:73:9b:81:dd: 68:02:6f:1d:8b:26:a1:d4:e2:cc:1a:66:b8:9e:3e:2c: 53:bc:58:30:e5:18:a8:f7:39:df:77:49:fd:b1:75:30: 78:3a:97:07:3c:5b:db:e8:b2:a7:56:fe:be:7c:f7:5f: 08:8d:69:62:6b:b9:90:b0:2d:f7:38:77:b2:bd:d1:d3: 01:7a:a3:07:40:73:34:87:30:45:4f:b4:a8:33:eb:f5: d5:8d:5f:3d:ad:56:d3:c5:67:79:e1:de:ad:2e:ed:4e: 7c:5b:20:fd:73:cb:15:db:8c:b7:4c:cb:fb:51:f1:15: 2b:f9:6e:a4:f1:11:1b:49:ff:85:ae:e9:c0:bf:e9:7d: b6:fd:36:1a:2d:65:36:6a:5d:5c:cc:20:99:8f:20:cb: 2e:72:48:1c:09:63:4d:f4:63:8e:8c:51:c4:26:cc:4e: c3:11:e8:ba:46:56:1d:ac:a5:2e:e2:13:a3:a4:36:6b: 5d:40:92:e6:b8:15:e5:38:f7:71:28:34:2a:d6:f2:cc: f9:4b:d1:87:5e:7a:82:77:d4:fb:47:cf:7c:16:7e:95: 6d:69:ad:76:10:f2:f3:6d:a0:b7:c8:73:e8:e3:0c:15: dc:59:00:46:89:e4:5c:9b:e6:79:dc:16:18:a1:5b:8e Fingerprint (SHA-256): F3:86:A2:9A:DB:4E:2B:71:78:56:6A:0B:D6:D1:A8:B3:77:37:BB:68:4D:E9:3B:2E:5F:83:37:0F:FD:30:B5:3B Fingerprint (SHA1): 1F:3A:B9:BD:13:51:AF:10:C6:D1:C0:A5:14:47:0B:F2:46:9A:FF:C9 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8303: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #8304: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #8305: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #8306: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192707 (0x191ae403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:29:16 2017 Not After : Thu Apr 21 20:29:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4f:4b:45:12:12:d0:6d:9e:b8:62:d3:e5:33:19:2e: d9:90:a3:1a:9e:ff:4e:83:ea:ea:a8:6d:ce:aa:7a:bb: d8:f5:de:22:65:4b:7a:5c:d1:27:f8:43:87:ba:53:4d: ce:63:ef:c3:58:4a:8b:d1:79:a1:40:ed:d8:83:b0:cd: ef:8f:b4:d2:8d:96:a6:05:86:3e:f4:52:f3:09:68:93: 8e:da:2f:7f:0a:03:a2:74:53:09:91:0b:ea:c2:24:10: 01:08:31:7c:7c:37:f3:72:46:6c:9c:f4:ce:7d:d8:bd: 96:0d:3c:c9:df:e4:3b:4d:61:71:dd:d7:bb:6d:6f:4f: b8:62:61:e9:c1:54:14:96:28:dc:08:c7:3a:24:e9:0a: 98:7e:31:16:a0:bc:43:72:c2:c9:9e:0e:ee:e5:0f:7a: be:44:3b:50:00:6e:5a:bd:bc:38:11:f7:92:e8:50:06: 5f:b1:de:51:fc:f5:8a:31:64:a6:cc:77:5a:67:85:1d: d8:a6:c3:d8:10:b1:30:5f:13:e3:30:74:ec:ab:b2:49: d3:9c:01:de:c7:83:ad:af:27:30:8a:9b:a2:3d:b0:bc: 6b:93:ae:83:c5:6d:25:be:1b:bc:0a:ad:34:ca:be:c0: ca:3a:76:80:f8:f1:b8:be:cc:56:65:25:c0:0e:93:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:5a:0f:ab:4a:80:a4:11:a9:13:e9:2b:77:ec:8e:9f: 98:bc:b7:11:3b:de:0f:63:d9:60:dc:8d:77:13:11:65: 06:74:64:7e:03:0d:32:80:40:79:cc:04:e4:d1:9b:f8: 1e:90:f6:72:c7:d4:f1:ee:6e:38:40:81:b3:e9:de:3e: f4:bf:e9:02:97:cd:9c:f8:e7:5b:9e:e7:7e:0e:b4:1d: 1e:9c:7f:d9:a3:e3:a2:ed:fa:b2:7e:fe:9f:b6:7f:e4: 27:61:1d:67:8f:7d:79:eb:b1:fb:63:fb:49:ae:94:91: 78:f8:a0:8f:4e:c9:28:3f:d3:3d:41:30:28:4f:f7:93: 1d:9d:2f:f3:01:7a:80:a1:2b:b4:7c:98:91:f2:97:4f: 26:ce:4f:58:15:61:3f:79:c7:71:b0:26:bf:19:77:cf: 64:65:13:5a:57:fd:94:3b:9d:ec:64:f2:6d:1d:0c:09: 5e:71:ba:bb:01:13:bb:41:ff:c5:1b:c6:d6:25:11:78: 91:6c:0c:09:31:cb:77:e5:fc:b0:49:a3:4c:e2:9d:d0: 0c:fb:2d:8b:74:86:dc:24:0b:18:2c:99:3f:a0:65:1e: ef:89:0c:72:16:98:ed:18:c5:63:1c:0f:31:81:3a:17: 9b:70:10:82:c1:3a:44:44:fc:5c:9f:a3:44:66:16:c8 Fingerprint (SHA-256): 0A:CC:1E:31:DA:7F:59:56:4E:A7:11:F1:0E:90:21:F3:0C:FA:EE:0C:F1:DB:30:7F:D7:E9:8D:B8:54:92:7A:AD Fingerprint (SHA1): 89:F4:3B:5D:24:BE:17:A9:27:31:77:29:7C:B1:08:A5:25:1E:42:0E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8307: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192711 (0x191ae407) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 20:30:13 2017 Not After : Thu Apr 21 20:30:13 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:b8:05:d5:3c:13:70:de:35:5a:29:f5:56:7a:ca:41: 41:39:18:95:9f:43:0b:15:7e:9b:00:67:8a:0b:b8:2b: 2b:77:52:07:a7:d1:51:a2:77:63:c1:04:ad:94:dd:15: 4c:f7:5e:91:18:65:32:10:47:a3:53:e7:96:9f:cd:5c: b3:a1:b0:ad:d4:ea:61:73:53:49:10:54:71:d1:02:b1: 9c:60:f1:a4:6c:d9:da:5a:6e:e6:7e:17:23:31:ef:40: ff:24:04:45:0b:20:5f:9f:76:bd:68:03:dc:47:a9:2f: 1f:45:4b:a9:00:82:59:8c:81:8a:84:20:2d:0a:65:06: 99:42:00:16:a1:b8:11:b2:66:ff:36:d0:c5:15:9a:eb: 71:b5:bf:09:7b:e5:7a:7d:32:2f:a1:5c:27:2a:30:9f: 79:fb:85:b7:46:03:37:67:e0:22:b4:e9:4d:eb:37:02: 88:cd:d2:2a:81:94:84:26:74:59:46:7b:29:e3:69:33: 37:b4:f6:a0:11:9b:30:3a:13:43:d3:80:c1:91:05:7b: bf:27:44:ee:a0:4e:e9:fe:12:05:ee:a3:66:f1:e7:91: f5:dd:f5:61:75:24:b2:6c:e6:ee:fc:a4:67:85:5b:67: 2b:93:53:84:48:ba:6a:42:0c:81:bc:30:d5:09:95:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:a2:b6:c4:5d:d2:1d:b0:3e:6f:5d:0f:f8:f5:2c:b4: a8:1c:73:60:9f:9d:f0:d8:53:26:65:5d:a2:6a:2a:4a: 36:b6:84:7e:26:02:07:66:5c:57:f1:ca:bf:21:6a:a3: 57:51:c6:e0:5b:f8:81:53:3d:82:ed:fd:35:81:01:29: 0f:ee:71:c2:59:73:cd:8f:7d:0f:7a:67:2a:85:8c:4d: a2:c4:ae:19:d8:a2:08:ce:66:88:55:1e:5d:1a:88:21: 8e:0c:90:91:06:a0:9e:2f:cb:05:e3:bf:5f:68:4e:a0: e3:7d:9a:88:24:16:33:71:dc:06:af:72:d9:91:f4:26: a0:c8:29:01:1d:d5:d5:d2:22:0e:60:bf:12:2f:16:91: 38:2a:78:dc:d6:5f:ca:97:38:07:5c:b0:93:af:4f:12: e6:7c:87:16:3d:c2:ed:2d:69:e5:8f:4c:15:9f:66:8b: 1b:4b:ad:94:60:3e:ad:cb:4d:1d:e5:40:a2:26:c6:93: c5:e0:d1:d5:42:58:67:fc:d9:75:e6:fc:4b:09:85:12: 10:2a:86:cc:d7:6a:78:0d:ba:f8:c3:d4:96:a4:0c:8f: 52:1a:55:aa:87:0b:f7:7d:ac:66:6f:e2:8a:5f:01:3b: 99:46:c9:01:67:00:33:2e:16:0f:e5:27:30:e6:39:2f Fingerprint (SHA-256): D5:B9:8B:5E:DE:0B:95:08:B6:A1:09:A5:E9:7D:18:77:2D:60:A7:05:7C:A5:2A:D2:97:AC:CA:DF:1B:5C:21:1E Fingerprint (SHA1): 92:27:6C:7A:AA:C5:1C:EE:B4:77:A2:0E:C9:8D:53:4D:E0:B0:16:3B Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #8308: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192707 (0x191ae403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 20:29:16 2017 Not After : Thu Apr 21 20:29:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:4f:4b:45:12:12:d0:6d:9e:b8:62:d3:e5:33:19:2e: d9:90:a3:1a:9e:ff:4e:83:ea:ea:a8:6d:ce:aa:7a:bb: d8:f5:de:22:65:4b:7a:5c:d1:27:f8:43:87:ba:53:4d: ce:63:ef:c3:58:4a:8b:d1:79:a1:40:ed:d8:83:b0:cd: ef:8f:b4:d2:8d:96:a6:05:86:3e:f4:52:f3:09:68:93: 8e:da:2f:7f:0a:03:a2:74:53:09:91:0b:ea:c2:24:10: 01:08:31:7c:7c:37:f3:72:46:6c:9c:f4:ce:7d:d8:bd: 96:0d:3c:c9:df:e4:3b:4d:61:71:dd:d7:bb:6d:6f:4f: b8:62:61:e9:c1:54:14:96:28:dc:08:c7:3a:24:e9:0a: 98:7e:31:16:a0:bc:43:72:c2:c9:9e:0e:ee:e5:0f:7a: be:44:3b:50:00:6e:5a:bd:bc:38:11:f7:92:e8:50:06: 5f:b1:de:51:fc:f5:8a:31:64:a6:cc:77:5a:67:85:1d: d8:a6:c3:d8:10:b1:30:5f:13:e3:30:74:ec:ab:b2:49: d3:9c:01:de:c7:83:ad:af:27:30:8a:9b:a2:3d:b0:bc: 6b:93:ae:83:c5:6d:25:be:1b:bc:0a:ad:34:ca:be:c0: ca:3a:76:80:f8:f1:b8:be:cc:56:65:25:c0:0e:93:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:5a:0f:ab:4a:80:a4:11:a9:13:e9:2b:77:ec:8e:9f: 98:bc:b7:11:3b:de:0f:63:d9:60:dc:8d:77:13:11:65: 06:74:64:7e:03:0d:32:80:40:79:cc:04:e4:d1:9b:f8: 1e:90:f6:72:c7:d4:f1:ee:6e:38:40:81:b3:e9:de:3e: f4:bf:e9:02:97:cd:9c:f8:e7:5b:9e:e7:7e:0e:b4:1d: 1e:9c:7f:d9:a3:e3:a2:ed:fa:b2:7e:fe:9f:b6:7f:e4: 27:61:1d:67:8f:7d:79:eb:b1:fb:63:fb:49:ae:94:91: 78:f8:a0:8f:4e:c9:28:3f:d3:3d:41:30:28:4f:f7:93: 1d:9d:2f:f3:01:7a:80:a1:2b:b4:7c:98:91:f2:97:4f: 26:ce:4f:58:15:61:3f:79:c7:71:b0:26:bf:19:77:cf: 64:65:13:5a:57:fd:94:3b:9d:ec:64:f2:6d:1d:0c:09: 5e:71:ba:bb:01:13:bb:41:ff:c5:1b:c6:d6:25:11:78: 91:6c:0c:09:31:cb:77:e5:fc:b0:49:a3:4c:e2:9d:d0: 0c:fb:2d:8b:74:86:dc:24:0b:18:2c:99:3f:a0:65:1e: ef:89:0c:72:16:98:ed:18:c5:63:1c:0f:31:81:3a:17: 9b:70:10:82:c1:3a:44:44:fc:5c:9f:a3:44:66:16:c8 Fingerprint (SHA-256): 0A:CC:1E:31:DA:7F:59:56:4E:A7:11:F1:0E:90:21:F3:0C:FA:EE:0C:F1:DB:30:7F:D7:E9:8D:B8:54:92:7A:AD Fingerprint (SHA1): 89:F4:3B:5D:24:BE:17:A9:27:31:77:29:7C:B1:08:A5:25:1E:42:0E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8309: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #8310: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #8311: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #8312: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #8313: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #8314: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421192712 (0x191ae408) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 20:30:38 2017 Not After : Thu Apr 21 20:30:38 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:38:cd:30:e6:0f:1c:b5:f5:ab:d7:5f:39:fa:71:6d: 26:1d:ef:b4:8d:95:d0:ee:24:64:d0:18:6c:a0:16:49: 03:84:cf:a8:75:b7:1f:28:b4:84:b4:e0:d1:ab:b3:85: f2:87:87:47:7b:8f:26:c7:fc:23:c4:bc:f6:5c:1c:d2: f5:b9:d0:74:d6:87:e6:9f:94:09:d4:ed:b0:5e:c8:6a: 4c:8f:c7:cf:72:2d:05:cc:0a:77:9e:3c:f0:ca:28:db: c4:2f:65:2b:67:17:60:91:7e:2b:0a:b7:63:67:05:74: de:ee:d8:56:ad:fd:2c:6e:e8:44:24:f9:49:50:7b:ca: 4e:6f:ae:02:46:7e:b6:3f:fd:c0:7d:95:d6:25:be:dd: b4:d0:07:5c:50:63:f0:ab:11:26:94:8b:16:6f:46:1c: ed:76:c6:e5:b5:51:f1:ef:c9:1c:b7:0b:15:e3:d4:97: 9a:ba:49:5f:9d:04:a0:e5:3a:10:45:f1:8a:e5:fd:43: 2d:35:41:59:db:f3:3c:c3:ad:02:4a:d4:43:8c:47:40: c8:b4:3b:d9:3b:32:84:68:34:d9:75:07:dd:ad:e6:3a: 27:a5:9e:2e:bf:b9:73:5e:c3:fe:ba:da:7c:01:55:77: 9a:98:26:8c:01:97:d2:24:f7:5e:c9:19:7a:4c:d3:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:54:8d:75:72:26:d0:00:bb:1c:08:61:0c:ec:54:10: 0a:64:2e:15:9e:2c:71:ce:8b:60:ff:3c:5b:bc:ea:43: fd:1a:b3:93:6e:33:0e:24:17:4e:6d:25:d7:22:77:b4: 2c:96:b9:82:d7:87:2c:69:95:b8:6f:c3:bf:0a:fa:9e: 21:e7:03:a1:dc:d0:58:6a:84:f9:1b:af:1c:7f:45:28: 54:4b:84:61:b7:39:13:14:fd:9d:3c:95:16:57:a6:ef: 03:38:ed:a1:7e:05:b3:16:06:2a:92:a0:89:ce:14:47: e3:0a:ba:3d:30:d6:a7:66:5b:ba:b4:c4:b7:08:de:29: a2:da:c9:f1:f2:9c:55:58:e3:1d:be:6b:d5:04:bc:85: f4:d6:ff:6d:0d:7b:f9:8c:b7:00:a3:67:54:d0:45:c4: 8e:44:37:8b:49:42:22:32:2f:83:27:de:11:e4:85:fe: 92:61:02:4f:99:fd:15:ea:aa:ca:45:e0:56:cb:b1:3e: 1a:65:01:bd:7e:2a:5a:4b:4c:31:15:c4:71:88:6b:73: b6:cf:b5:8b:cd:28:a7:f7:ea:22:6e:b9:5f:0d:4e:74: aa:c2:82:26:bf:68:c0:7b:68:40:89:b8:d9:e7:6a:21: 89:8c:72:8f:57:f2:0e:6b:ca:a1:65:7e:37:04:ec:fc Fingerprint (SHA-256): BB:26:EC:29:ED:0A:5C:04:97:01:7C:11:1A:DB:9A:D4:C3:40:44:A0:46:33:76:7D:83:4C:99:20:76:3E:43:F9 Fingerprint (SHA1): 44:1E:59:DC:8D:44:A6:E0:AB:F9:4D:87:C1:44:8F:C8:F2:59:F1:40 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #8315: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #8316: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #8317: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #8318: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #8319: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8320: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8321: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8322: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8323: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8324: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8325: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8326: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8327: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8328: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8329: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8330: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8331: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8332: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8333: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #8334: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8335: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8336: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8337: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8338: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 23814 at Fri Apr 21 20:31:21 UTC 2017 kill -USR1 23814 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 23814 killed at Fri Apr 21 20:31:21 UTC 2017 TIMESTAMP chains END: Fri Apr 21 20:31:21 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Fri Apr 21 20:31:21 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Apr 21 20:31:21 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #8339: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Apr 21 20:31:21 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Apr 21 20:31:21 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8340: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8341: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8342: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #8343: ec test certutil keygen - secp521r1 - PASSED 32 256 generic b1aa4cf4ae7479b49ad3965687ebf7a3e788953f24d682030a8150a6a73ce0cf okay (OID 208) - PK11 test 48 384 generic 4da1d3c08da86ec8b64feac6c36a566d544d280984dd84abfa350fe8c68780e2dedd08238d9816d759db873f7ed71488 okay (OID 220) - PK11 test 66 528 generic 00eddf3f7ed5fcd67553d59c9d87f9cc5ef6a8dc146757821ff683d33952657cee172ab4194ee44ea2bfb3fb2d1e4c3dc6f374ceef990c8eb061f9e761dc5b6e9db9 okay (OID 221) - PK11 test ectest.sh: #8344: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Apr 21 20:31:25 UTC 2017 TIMESTAMP ec END: Fri Apr 21 20:31:25 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Apr 21 20:31:25 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (3 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (1 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (6 ms total) [ PASSED ] 16 tests. gtests.sh: #8345: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8346: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #8347: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #8348: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8349: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #8350: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #8351: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #8352: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #8353: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #8354: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #8355: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #8356: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #8357: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #8358: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #8359: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #8360: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #8361: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (3 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [----------] 1 test from Pkcs11ExportTest (1 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (1 ms) [----------] 1 test from TlsPrfTest (1 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (516 ms) [----------] 1 test from Pkcs11RsaPssTest (517 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (527 ms total) [ PASSED ] 11 tests. gtests.sh: #8362: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8363: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #8364: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8365: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #8366: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #8367: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #8368: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #8369: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #8370: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #8371: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #8372: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #8373: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Fri Apr 21 20:31:28 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Apr 21 20:31:28 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #8374: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8375: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8376: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8377: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8378: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8379: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8380: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8381: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8382: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8383: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8384: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8385: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8386: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8387: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8388: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (70 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (62 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (113 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (119 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (113 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (119 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (112 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (109 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (118 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (70 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (75 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (76 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (66 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (73 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (4277 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (49 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (66 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (62 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (66 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (117 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (122 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (95 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (116 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (123 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (67 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (68 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (64 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (66 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (205 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (67 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (63 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (4664 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (140 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (113 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (114 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (119 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (118 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (192 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (113 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (114 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (119 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (199 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (201 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (67 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (66 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (60 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (140 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (140 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (62 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (143 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (4955 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (61 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (139 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (204 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (62 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (141 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (199 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (96 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (113 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (120 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (200 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (96 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (114 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (120 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (200 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (66 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (66 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (63 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (139 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (61 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (141 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (141 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (65 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (62 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (141 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (207 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (7127 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (115 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (117 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (117 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (118 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (98 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (114 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (107 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (117 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (119 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (119 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (119 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (66 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (71 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (62 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (14104 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (114 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (114 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (115 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (108 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (115 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (114 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (114 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (120 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (120 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (120 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (53 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (67 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (65 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (61 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (7117 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (61 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (41 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (62 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (41 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (41 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (40 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (41 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (333 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ea6515f70e9934210fab2d8e68f2246ef21dcbc0241b1fd01636... record new: [1184] 020000510301ea6515f70e9934210fab2d8e68f2246ef21dcbc0241b1fd01636... server: Original packet: [1189] 16030104a0020000510301ea6515f70e9934210fab2d8e68f2246ef21dcbc024... server: Filtered packet: [1189] 16030104a0020000510301ea6515f70e9934210fab2d8e68f2246ef21dcbc024... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a2423ae8f7fa35770d40adaa964c4a33f48665ffda4ce64d9b3c... record new: [1184] 020000510301a2423ae8f7fa35770d40adaa964c4a33f48665ffda4ce64d9b3c... server: Original packet: [1189] 16030104a0020000510301a2423ae8f7fa35770d40adaa964c4a33f48665ffda... server: Filtered packet: [1189] 16030104a0020000510301a2423ae8f7fa35770d40adaa964c4a33f48665ffda... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017406fb635e1ffca220d6c0e24467f770fa0c5e6d71950efefadb... record new: [1184] 0200005103017406fb635e1ffca220d6c0e24467f770fa0c5e6d71950efefadb... server: Original packet: [1189] 16030104a00200005103017406fb635e1ffca220d6c0e24467f770fa0c5e6d71... server: Filtered packet: [1189] 16030104a00200005103017406fb635e1ffca220d6c0e24467f770fa0c5e6d71... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d2a1d5cb03f9e4271b2f9c0f22fcf16ae102c481be0454f3f99c... record new: [1184] 020000510301d2a1d5cb03f9e4271b2f9c0f22fcf16ae102c481be0454f3f99c... server: Original packet: [1189] 16030104a0020000510301d2a1d5cb03f9e4271b2f9c0f22fcf16ae102c481be... server: Filtered packet: [1189] 16030104a0020000510301d2a1d5cb03f9e4271b2f9c0f22fcf16ae102c481be... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (61 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f032c7e07dfc6a0ff7138ac360a02a8e281ab32ec6842fcfa8ec... record new: [1184] 020000510301f032c7e07dfc6a0ff7138ac360a02a8e281ab32ec6842fcfa8ec... server: Original packet: [1189] 16030104a0020000510301f032c7e07dfc6a0ff7138ac360a02a8e281ab32ec6... server: Filtered packet: [1189] 16030104a0020000510301f032c7e07dfc6a0ff7138ac360a02a8e281ab32ec6... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013b757bf691e1e078bba4c9ecda1244acc6beba5537f2d370c681... record new: [1184] 0200005103013b757bf691e1e078bba4c9ecda1244acc6beba5537f2d370c681... server: Original packet: [1189] 16030104a00200005103013b757bf691e1e078bba4c9ecda1244acc6beba5537... server: Filtered packet: [1189] 16030104a00200005103013b757bf691e1e078bba4c9ecda1244acc6beba5537... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012041ccfa6906f6b709373ea98770fa40514d859d336eeffd91ee... record new: [1184] 0200005103012041ccfa6906f6b709373ea98770fa40514d859d336eeffd91ee... server: Original packet: [1189] 16030104a00200005103012041ccfa6906f6b709373ea98770fa40514d859d33... server: Filtered packet: [1189] 16030104a00200005103012041ccfa6906f6b709373ea98770fa40514d859d33... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030156be20f82c2122883365900bed6d243aa0b8f7580231b25b13d3... record new: [1184] 02000051030156be20f82c2122883365900bed6d243aa0b8f7580231b25b13d3... server: Original packet: [1189] 16030104a002000051030156be20f82c2122883365900bed6d243aa0b8f75802... server: Filtered packet: [1189] 16030104a002000051030156be20f82c2122883365900bed6d243aa0b8f75802... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cf1a22ee3a2db42bb6540d085364643a9e2ecd3a6fccb524e1fa... record new: [1185] 020000510301cf1a22ee3a2db42bb6540d085364643a9e2ecd3a6fccb524e1fa... server: Original packet: [1189] 16030104a0020000510301cf1a22ee3a2db42bb6540d085364643a9e2ecd3a6f... server: Filtered packet: [1190] 16030104a1020000510301cf1a22ee3a2db42bb6540d085364643a9e2ecd3a6f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018ef785d8b78e1d5bec26fff00fddb00385073ecce7bdce09bb2f... record new: [1185] 0200005103018ef785d8b78e1d5bec26fff00fddb00385073ecce7bdce09bb2f... server: Original packet: [1189] 16030104a00200005103018ef785d8b78e1d5bec26fff00fddb00385073ecce7... server: Filtered packet: [1190] 16030104a10200005103018ef785d8b78e1d5bec26fff00fddb00385073ecce7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (72 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c244ea390f43957fd43b028d74fdb9543a03afa2ff72f88adad8... record new: [1185] 020000510301c244ea390f43957fd43b028d74fdb9543a03afa2ff72f88adad8... server: Original packet: [1189] 16030104a0020000510301c244ea390f43957fd43b028d74fdb9543a03afa2ff... server: Filtered packet: [1190] 16030104a1020000510301c244ea390f43957fd43b028d74fdb9543a03afa2ff... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d3a06d5baaed8a1c76e41e5fcb11d27c73a59c0eb22f7c01a34d... record new: [1185] 020000510301d3a06d5baaed8a1c76e41e5fcb11d27c73a59c0eb22f7c01a34d... server: Original packet: [1189] 16030104a0020000510301d3a06d5baaed8a1c76e41e5fcb11d27c73a59c0eb2... server: Filtered packet: [1190] 16030104a1020000510301d3a06d5baaed8a1c76e41e5fcb11d27c73a59c0eb2... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030230991eec134aaf6247a2d04a1c89958cad5d604c45961dd88b84... record new: [1184] 02000051030230991eec134aaf6247a2d04a1c89958cad5d604c45961dd88b84... server: Original packet: [1189] 16030204a002000051030230991eec134aaf6247a2d04a1c89958cad5d604c45... server: Filtered packet: [1189] 16030204a002000051030230991eec134aaf6247a2d04a1c89958cad5d604c45... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302099452cba806202da5039a9a454fcd2fdc94edc0a47c1fd25027... record new: [1184] 020000510302099452cba806202da5039a9a454fcd2fdc94edc0a47c1fd25027... server: Original packet: [1189] 16030204a0020000510302099452cba806202da5039a9a454fcd2fdc94edc0a4... server: Filtered packet: [1189] 16030204a0020000510302099452cba806202da5039a9a454fcd2fdc94edc0a4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021f9572d3b43cb3654af45d30fc9a238d7b604d3688ad2d5b8949... record new: [1184] 0200005103021f9572d3b43cb3654af45d30fc9a238d7b604d3688ad2d5b8949... server: Original packet: [1189] 16030204a00200005103021f9572d3b43cb3654af45d30fc9a238d7b604d3688... server: Filtered packet: [1189] 16030204a00200005103021f9572d3b43cb3654af45d30fc9a238d7b604d3688... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c94d61d5880ae7991fd676a5b71b0929a9d5b3f86a49dc595c5c... record new: [1184] 020000510302c94d61d5880ae7991fd676a5b71b0929a9d5b3f86a49dc595c5c... server: Original packet: [1189] 16030204a0020000510302c94d61d5880ae7991fd676a5b71b0929a9d5b3f86a... server: Filtered packet: [1189] 16030204a0020000510302c94d61d5880ae7991fd676a5b71b0929a9d5b3f86a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302849bc9d1a52fb8c5250750de1ec1ed050d11e3e418c6f9bd74c0... record new: [1184] 020000510302849bc9d1a52fb8c5250750de1ec1ed050d11e3e418c6f9bd74c0... server: Original packet: [1189] 16030204a0020000510302849bc9d1a52fb8c5250750de1ec1ed050d11e3e418... server: Filtered packet: [1189] 16030204a0020000510302849bc9d1a52fb8c5250750de1ec1ed050d11e3e418... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ae57c1a43b4fb2618b86db88e88dd0b7e2626949e8db67753e2c... record new: [1184] 020000510302ae57c1a43b4fb2618b86db88e88dd0b7e2626949e8db67753e2c... server: Original packet: [1189] 16030204a0020000510302ae57c1a43b4fb2618b86db88e88dd0b7e2626949e8... server: Filtered packet: [1189] 16030204a0020000510302ae57c1a43b4fb2618b86db88e88dd0b7e2626949e8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022e64aac9e08d77b11756445771412c72e447f6c785cf177be3b4... record new: [1184] 0200005103022e64aac9e08d77b11756445771412c72e447f6c785cf177be3b4... server: Original packet: [1189] 16030204a00200005103022e64aac9e08d77b11756445771412c72e447f6c785... server: Filtered packet: [1189] 16030204a00200005103022e64aac9e08d77b11756445771412c72e447f6c785... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302383fc3b59e8579fbb5159cd5cd32cdde9ae14aaf2d20c0de52a9... record new: [1184] 020000510302383fc3b59e8579fbb5159cd5cd32cdde9ae14aaf2d20c0de52a9... server: Original packet: [1189] 16030204a0020000510302383fc3b59e8579fbb5159cd5cd32cdde9ae14aaf2d... server: Filtered packet: [1189] 16030204a0020000510302383fc3b59e8579fbb5159cd5cd32cdde9ae14aaf2d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302efad95879988fe4f18584273466b701f1c0c1f1a95197a03d8df... record new: [1185] 020000510302efad95879988fe4f18584273466b701f1c0c1f1a95197a03d8df... server: Original packet: [1189] 16030204a0020000510302efad95879988fe4f18584273466b701f1c0c1f1a95... server: Filtered packet: [1190] 16030204a1020000510302efad95879988fe4f18584273466b701f1c0c1f1a95... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021a7c0a5fa7d2c85f2200be7371c50e3adcd080e0d8e989f52cda... record new: [1185] 0200005103021a7c0a5fa7d2c85f2200be7371c50e3adcd080e0d8e989f52cda... server: Original packet: [1189] 16030204a00200005103021a7c0a5fa7d2c85f2200be7371c50e3adcd080e0d8... server: Filtered packet: [1190] 16030204a10200005103021a7c0a5fa7d2c85f2200be7371c50e3adcd080e0d8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022ff3cb751bf5a527f20dbe536c477cae6081e6fb1a9410751dd8... record new: [1185] 0200005103022ff3cb751bf5a527f20dbe536c477cae6081e6fb1a9410751dd8... server: Original packet: [1189] 16030204a00200005103022ff3cb751bf5a527f20dbe536c477cae6081e6fb1a... server: Filtered packet: [1190] 16030204a10200005103022ff3cb751bf5a527f20dbe536c477cae6081e6fb1a... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029ea9e132d267b0c9abc47523ed135cd7a9a8fc07f859bc614a08... record new: [1185] 0200005103029ea9e132d267b0c9abc47523ed135cd7a9a8fc07f859bc614a08... server: Original packet: [1189] 16030204a00200005103029ea9e132d267b0c9abc47523ed135cd7a9a8fc07f8... server: Filtered packet: [1190] 16030204a10200005103029ea9e132d267b0c9abc47523ed135cd7a9a8fc07f8... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032f28fd60c5994b5c58deaee59947bb466563533574802dd952fe... record new: [1186] 0200005103032f28fd60c5994b5c58deaee59947bb466563533574802dd952fe... server: Original packet: [1191] 16030304a20200005103032f28fd60c5994b5c58deaee59947bb466563533574... server: Filtered packet: [1191] 16030304a20200005103032f28fd60c5994b5c58deaee59947bb466563533574... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303aeb527e5c8525e7d25d7547f833437f4abdecca6025ab40b00ed... record new: [1186] 020000510303aeb527e5c8525e7d25d7547f833437f4abdecca6025ab40b00ed... server: Original packet: [1191] 16030304a2020000510303aeb527e5c8525e7d25d7547f833437f4abdecca602... server: Filtered packet: [1191] 16030304a2020000510303aeb527e5c8525e7d25d7547f833437f4abdecca602... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ba8c9329fadf878441e268c7d61a9b0e0d8bd8b3b87030400163... record new: [1186] 020000510303ba8c9329fadf878441e268c7d61a9b0e0d8bd8b3b87030400163... server: Original packet: [1191] 16030304a2020000510303ba8c9329fadf878441e268c7d61a9b0e0d8bd8b3b8... server: Filtered packet: [1191] 16030304a2020000510303ba8c9329fadf878441e268c7d61a9b0e0d8bd8b3b8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ef8f72610a83682f1d415ed0e66e6cc9068b89b96238f101b411... record new: [1186] 020000510303ef8f72610a83682f1d415ed0e66e6cc9068b89b96238f101b411... server: Original packet: [1191] 16030304a2020000510303ef8f72610a83682f1d415ed0e66e6cc9068b89b962... server: Filtered packet: [1191] 16030304a2020000510303ef8f72610a83682f1d415ed0e66e6cc9068b89b962... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ed91c6a6ed6030ade74e5ed4e654ab3d3a42165fef04bfbbbc24... record new: [1186] 020000510303ed91c6a6ed6030ade74e5ed4e654ab3d3a42165fef04bfbbbc24... server: Original packet: [1191] 16030304a2020000510303ed91c6a6ed6030ade74e5ed4e654ab3d3a42165fef... server: Filtered packet: [1191] 16030304a2020000510303ed91c6a6ed6030ade74e5ed4e654ab3d3a42165fef... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030371000b97a501216b2649aef29a5bd2d09e04747251515ba462d4... record new: [1186] 02000051030371000b97a501216b2649aef29a5bd2d09e04747251515ba462d4... server: Original packet: [1191] 16030304a202000051030371000b97a501216b2649aef29a5bd2d09e04747251... server: Filtered packet: [1191] 16030304a202000051030371000b97a501216b2649aef29a5bd2d09e04747251... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038a67436e23982093e0979702e36969c9c75c7e346d95c858f07f... record new: [1186] 0200005103038a67436e23982093e0979702e36969c9c75c7e346d95c858f07f... server: Original packet: [1191] 16030304a20200005103038a67436e23982093e0979702e36969c9c75c7e346d... server: Filtered packet: [1191] 16030304a20200005103038a67436e23982093e0979702e36969c9c75c7e346d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303537170615073d4c01f685657031fc6458069b3d9c8bda787d0b6... record new: [1186] 020000510303537170615073d4c01f685657031fc6458069b3d9c8bda787d0b6... server: Original packet: [1191] 16030304a2020000510303537170615073d4c01f685657031fc6458069b3d9c8... server: Filtered packet: [1191] 16030304a2020000510303537170615073d4c01f685657031fc6458069b3d9c8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303395722c3a1a1fc9e62cc30c90d536ff4d7d5008acf25a8ec39f5... record new: [1187] 020000510303395722c3a1a1fc9e62cc30c90d536ff4d7d5008acf25a8ec39f5... server: Original packet: [1191] 16030304a2020000510303395722c3a1a1fc9e62cc30c90d536ff4d7d5008acf... server: Filtered packet: [1192] 16030304a3020000510303395722c3a1a1fc9e62cc30c90d536ff4d7d5008acf... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030309142099494537d267d060268675f624874990172e4d595f16ec... record new: [1187] 02000051030309142099494537d267d060268675f624874990172e4d595f16ec... server: Original packet: [1191] 16030304a202000051030309142099494537d267d060268675f624874990172e... server: Filtered packet: [1192] 16030304a302000051030309142099494537d267d060268675f624874990172e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035dbcf22f9ea4e555fda9a98e6dbc5f8599fa2a0d3be40e2988a4... record new: [1187] 0200005103035dbcf22f9ea4e555fda9a98e6dbc5f8599fa2a0d3be40e2988a4... server: Original packet: [1191] 16030304a20200005103035dbcf22f9ea4e555fda9a98e6dbc5f8599fa2a0d3b... server: Filtered packet: [1192] 16030304a30200005103035dbcf22f9ea4e555fda9a98e6dbc5f8599fa2a0d3b... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303296cae1541036a357def86154950a3b8f9b8f2ab086cfadcae8f... record new: [1187] 020000510303296cae1541036a357def86154950a3b8f9b8f2ab086cfadcae8f... server: Original packet: [1191] 16030304a2020000510303296cae1541036a357def86154950a3b8f9b8f2ab08... server: Filtered packet: [1192] 16030304a3020000510303296cae1541036a357def86154950a3b8f9b8f2ab08... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0051938fe82008d5d0745b87b74b6e1afd24be0a5f492dedb93a5d6a3c2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b0051938fe82008d5d0745b87b74b6e1afd24be0a5f492dedb93... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100b0051938fe82008d5d0745b87b74b6e1afd24be0a5... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001a1469882291af2fd3b7f1e69a8068404272887ff68a87c3994aeacdd8b2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001a1469882291af2fd3b7f1e69a8068404272887ff68a87c3994a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201001a1469882291af2fd3b7f1e69a8068404272887ff6... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100155385f05e33c02388107a280695195025f89140dc5acdee609fc9fab75f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100155385f05e33c02388107a280695195025f89140dc5acdee609f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100155385f05e33c02388107a280695195025f89140dc... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005fd2af594fc259eaf5fcf723b49476538f7e4aa71cd6dcfbc16f81478053... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005fd2af594fc259eaf5fcf723b49476538f7e4aa71cd6dcfbc16f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201005fd2af594fc259eaf5fcf723b49476538f7e4aa71c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e9128f0a401370fb7e11c3908eacc988b931cb264a1bf24f543bf85e439... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004e9128f0a401370fb7e11c3908eacc988b931cb264a1bf24f543... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201004e9128f0a401370fb7e11c3908eacc988b931cb264... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d956b8b943d3c841d1700d777107b36ed447ec5f9298813e50138ec8233c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d956b8b943d3c841d1700d777107b36ed447ec5f9298813e5013... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100d956b8b943d3c841d1700d777107b36ed447ec5f92... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f8c27e1f1fdd91047f617be6febd0c46eccb498212e7d74e46499bd719fb... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f8c27e1f1fdd91047f617be6febd0c46eccb498212e7d74e4649... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100f8c27e1f1fdd91047f617be6febd0c46eccb498212... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100217e9ec390654a788f7bb9c4c96ecd8f104c7f10bf27c2d281a5ee986dc8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100217e9ec390654a788f7bb9c4c96ecd8f104c7f10bf27c2d281a5... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100217e9ec390654a788f7bb9c4c96ecd8f104c7f10bf... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001010de73b142964c2c0c90ab539a6420d7f1f76479d310fba924d1544e69... handshake new: [259] 0101011010de73b142964c2c0c90ab539a6420d7f1f76479d310fba924d1544e... record old: [262] 1000010201001010de73b142964c2c0c90ab539a6420d7f1f76479d310fba924... record new: [263] 100001030101011010de73b142964c2c0c90ab539a6420d7f1f76479d310fba9... client: Original packet: [326] 16030101061000010201001010de73b142964c2c0c90ab539a6420d7f1f76479... client: Filtered packet: [327] 1603010107100001030101011010de73b142964c2c0c90ab539a6420d7f1f764... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006ac887b8c63320fa75565721c64257f107cc9733676b3ca1486216258d46... handshake new: [259] 0101016ac887b8c63320fa75565721c64257f107cc9733676b3ca1486216258d... record old: [262] 1000010201006ac887b8c63320fa75565721c64257f107cc9733676b3ca14862... record new: [263] 100001030101016ac887b8c63320fa75565721c64257f107cc9733676b3ca148... client: Original packet: [326] 16030101061000010201006ac887b8c63320fa75565721c64257f107cc973367... client: Filtered packet: [327] 1603010107100001030101016ac887b8c63320fa75565721c64257f107cc9733... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004bfb9695c284e13d20fc8aff7b6ca993318bc398f443c397d33502f28a6b... handshake new: [259] 0101004bfb9695c284e13d20fc8aff7b6ca993318bc398f443c397d33502f28a... record old: [262] 1000010201004bfb9695c284e13d20fc8aff7b6ca993318bc398f443c397d335... record new: [263] 100001030101004bfb9695c284e13d20fc8aff7b6ca993318bc398f443c397d3... client: Original packet: [326] 16030101061000010201004bfb9695c284e13d20fc8aff7b6ca993318bc398f4... client: Filtered packet: [327] 1603010107100001030101004bfb9695c284e13d20fc8aff7b6ca993318bc398... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (135 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061962029e4164a93efc416312485dfe8fa21d699ac05beabeace3096d200... handshake new: [259] 01010061962029e4164a93efc416312485dfe8fa21d699ac05beabeace3096d2... record old: [262] 10000102010061962029e4164a93efc416312485dfe8fa21d699ac05beabeace... record new: [263] 1000010301010061962029e4164a93efc416312485dfe8fa21d699ac05beabea... client: Original packet: [326] 160301010610000102010061962029e4164a93efc416312485dfe8fa21d699ac... client: Filtered packet: [327] 16030101071000010301010061962029e4164a93efc416312485dfe8fa21d699... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa9451da6d479c85ae9e5d97dabf089026e3dca309dde9d6b0d5dc1c647e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100aa9451da6d479c85ae9e5d97dabf089026e3dca309dde9d6b0d5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100aa9451da6d479c85ae9e5d97dabf089026e3dca309... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af7d000dd00a8c8f89f7a9694972b6fdf39650a6087419b6accf7a6acfcf... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100af7d000dd00a8c8f89f7a9694972b6fdf39650a6087419b6accf... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100af7d000dd00a8c8f89f7a9694972b6fdf39650a608... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100daf5d16d9521b975d02fbf90a9f828aa38d16de70ea93d1568c31abbf806... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100daf5d16d9521b975d02fbf90a9f828aa38d16de70ea93d1568c3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100daf5d16d9521b975d02fbf90a9f828aa38d16de70e... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010021d54ca216a9a15e40e9fea1ca8ea86a71e3a57fffc1916fbd43dd7afb62... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010021d54ca216a9a15e40e9fea1ca8ea86a71e3a57fffc1916fbd43... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010021d54ca216a9a15e40e9fea1ca8ea86a71e3a57fff... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000fd6a56c3d54eece56a38124a9d348754c6af00c0ad6df8ed2200a25daf8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201000fd6a56c3d54eece56a38124a9d348754c6af00c0ad6df8ed220... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201000fd6a56c3d54eece56a38124a9d348754c6af00c0a... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100efa3cfc74c36be6844306c7ade517a46169061d2ed5c0d4f7f2a461f6868... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100efa3cfc74c36be6844306c7ade517a46169061d2ed5c0d4f7f2a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100efa3cfc74c36be6844306c7ade517a46169061d2ed... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (109 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa8361e3653106ec97982ddc7cd1e9b2ba7b4776f70146fe7fd8f7a520fe... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100aa8361e3653106ec97982ddc7cd1e9b2ba7b4776f70146fe7fd8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100aa8361e3653106ec97982ddc7cd1e9b2ba7b4776f7... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010089166b9c176b02c17bc7b95a7918eb4e26acbbc751c23ea06e5d877825ab... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010089166b9c176b02c17bc7b95a7918eb4e26acbbc751c23ea06e5d... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010089166b9c176b02c17bc7b95a7918eb4e26acbbc751... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100450cb9545db4beee0e69d9192567b9603d0d0fd604752d971ee9adf75807... handshake new: [259] 010101450cb9545db4beee0e69d9192567b9603d0d0fd604752d971ee9adf758... record old: [262] 100001020100450cb9545db4beee0e69d9192567b9603d0d0fd604752d971ee9... record new: [263] 10000103010101450cb9545db4beee0e69d9192567b9603d0d0fd604752d971e... client: Original packet: [342] 1603020106100001020100450cb9545db4beee0e69d9192567b9603d0d0fd604... client: Filtered packet: [343] 160302010710000103010101450cb9545db4beee0e69d9192567b9603d0d0fd6... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (109 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eacff7208c9c2170c9857f889e85207c395dbb47b9cba6afbc977d555f0f... handshake new: [259] 010101eacff7208c9c2170c9857f889e85207c395dbb47b9cba6afbc977d555f... record old: [262] 100001020100eacff7208c9c2170c9857f889e85207c395dbb47b9cba6afbc97... record new: [263] 10000103010101eacff7208c9c2170c9857f889e85207c395dbb47b9cba6afbc... client: Original packet: [342] 1603020106100001020100eacff7208c9c2170c9857f889e85207c395dbb47b9... client: Filtered packet: [343] 160302010710000103010101eacff7208c9c2170c9857f889e85207c395dbb47... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (109 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004361d5e28f88ff7fe990cdbef5840db1f4c08930db86e4e7bf222568a124... handshake new: [259] 0101004361d5e28f88ff7fe990cdbef5840db1f4c08930db86e4e7bf222568a1... record old: [262] 1000010201004361d5e28f88ff7fe990cdbef5840db1f4c08930db86e4e7bf22... record new: [263] 100001030101004361d5e28f88ff7fe990cdbef5840db1f4c08930db86e4e7bf... client: Original packet: [342] 16030201061000010201004361d5e28f88ff7fe990cdbef5840db1f4c08930db... client: Filtered packet: [343] 1603020107100001030101004361d5e28f88ff7fe990cdbef5840db1f4c08930... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (136 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100652fa4f71bfc3d9ca9206d3711512716ac29f75cbb2597c1cd029d00b352... handshake new: [259] 010100652fa4f71bfc3d9ca9206d3711512716ac29f75cbb2597c1cd029d00b3... record old: [262] 100001020100652fa4f71bfc3d9ca9206d3711512716ac29f75cbb2597c1cd02... record new: [263] 10000103010100652fa4f71bfc3d9ca9206d3711512716ac29f75cbb2597c1cd... client: Original packet: [342] 1603020106100001020100652fa4f71bfc3d9ca9206d3711512716ac29f75cbb... client: Filtered packet: [343] 160302010710000103010100652fa4f71bfc3d9ca9206d3711512716ac29f75c... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (134 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fad0552c169de202c1d4103ad1331e8796a4b2b1217a8109ef0d5d3ea4da... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100fad0552c169de202c1d4103ad1331e8796a4b2b1217a8109ef0d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100fad0552c169de202c1d4103ad1331e8796a4b2b121... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010027f4edfb4fa199de14c9c7a87fb00d81b9244c7316fdbd046145400c23d0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010027f4edfb4fa199de14c9c7a87fb00d81b9244c7316fdbd046145... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010027f4edfb4fa199de14c9c7a87fb00d81b9244c7316... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f144ad5d50eb9bb88aaf15dcca152cdfcf876b0b4dc67fa09eaa6724876f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f144ad5d50eb9bb88aaf15dcca152cdfcf876b0b4dc67fa09eaa... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100f144ad5d50eb9bb88aaf15dcca152cdfcf876b0b4d... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e26dca055c211e5aebbd0480cf84ec6aafce1e8813f90e6b49a23d0d6ed6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e26dca055c211e5aebbd0480cf84ec6aafce1e8813f90e6b49a2... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100e26dca055c211e5aebbd0480cf84ec6aafce1e8813... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010097a013b86f10eeb8a6fa5f989a2e8d24af4bb923d7caa90b71555026dde5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010097a013b86f10eeb8a6fa5f989a2e8d24af4bb923d7caa90b7155... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010097a013b86f10eeb8a6fa5f989a2e8d24af4bb923d7... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010066ba525202425c53f59569489e90205c12ec14e264810e284abedeb330b9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010066ba525202425c53f59569489e90205c12ec14e264810e284abe... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010066ba525202425c53f59569489e90205c12ec14e264... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eba9e72716b33fa30c3d389393292d6f2a61173b4082c21e8340e92ffe08... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100eba9e72716b33fa30c3d389393292d6f2a61173b4082c21e8340... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100eba9e72716b33fa30c3d389393292d6f2a61173b40... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100481641e1c6439dd860a749809f1477a252697726d8f941e686c194aeacfe... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100481641e1c6439dd860a749809f1477a252697726d8f941e686c1... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100481641e1c6439dd860a749809f1477a252697726d8... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010096abbd84d634de339fd2ce2f04a8d26711c11cdbf63bce37bcd0b29c7386... handshake new: [259] 01010196abbd84d634de339fd2ce2f04a8d26711c11cdbf63bce37bcd0b29c73... record old: [262] 10000102010096abbd84d634de339fd2ce2f04a8d26711c11cdbf63bce37bcd0... record new: [263] 1000010301010196abbd84d634de339fd2ce2f04a8d26711c11cdbf63bce37bc... client: Original packet: [318] 160303010610000102010096abbd84d634de339fd2ce2f04a8d26711c11cdbf6... client: Filtered packet: [319] 16030301071000010301010196abbd84d634de339fd2ce2f04a8d26711c11cdb... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e41b3ae9e5875e677e1fe0ea0a0bb1b9932351a39772c0f68808b426cb21... handshake new: [259] 010101e41b3ae9e5875e677e1fe0ea0a0bb1b9932351a39772c0f68808b426cb... record old: [262] 100001020100e41b3ae9e5875e677e1fe0ea0a0bb1b9932351a39772c0f68808... record new: [263] 10000103010101e41b3ae9e5875e677e1fe0ea0a0bb1b9932351a39772c0f688... client: Original packet: [318] 1603030106100001020100e41b3ae9e5875e677e1fe0ea0a0bb1b9932351a397... client: Filtered packet: [319] 160303010710000103010101e41b3ae9e5875e677e1fe0ea0a0bb1b9932351a3... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003583e3de15107bd98bddde62c11769fe4d7ac574e5323a31b1cbadac9f52... handshake new: [259] 0101003583e3de15107bd98bddde62c11769fe4d7ac574e5323a31b1cbadac9f... record old: [262] 1000010201003583e3de15107bd98bddde62c11769fe4d7ac574e5323a31b1cb... record new: [263] 100001030101003583e3de15107bd98bddde62c11769fe4d7ac574e5323a31b1... client: Original packet: [318] 16030301061000010201003583e3de15107bd98bddde62c11769fe4d7ac574e5... client: Filtered packet: [319] 1603030107100001030101003583e3de15107bd98bddde62c11769fe4d7ac574... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010051afbcc29d43ab104e368948e8cecf063966988342947137beb8c5c10dd5... handshake new: [259] 01010051afbcc29d43ab104e368948e8cecf063966988342947137beb8c5c10d... record old: [262] 10000102010051afbcc29d43ab104e368948e8cecf063966988342947137beb8... record new: [263] 1000010301010051afbcc29d43ab104e368948e8cecf063966988342947137be... client: Original packet: [318] 160303010610000102010051afbcc29d43ab104e368948e8cecf063966988342... client: Filtered packet: [319] 16030301071000010301010051afbcc29d43ab104e368948e8cecf0639669883... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (149 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (6525 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffedfd76594c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffedfd76594c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff69a9c45364... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff69a9c45364... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff89ddb3e2c4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff89ddb3e2c4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0e36e645d7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0e36e645d7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2f27adcb7e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2f27adcb7e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (64 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2d9d1412f4... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2d9d1412f4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (73 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1e465c2c31... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1e465c2c31... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9e56dcd79a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9e56dcd79a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff87e1f8fc1c... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff87e1f8fc1c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc4251f11af... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc4251f11af... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbfbd6eb014... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffbfbd6eb014... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffbb1c9bfc1... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefffbb1c9bfc1... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdda8538aada... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdda8538aada... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd58974f1372... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd58974f1372... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd049a190e1b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd049a190e1b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd38ba1fe327... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd38ba1fe327... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd81306461b5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd81306461b5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd526af1769f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd526af1769f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3332e9bb7d... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3332e9bb7d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd048c7393e0... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd048c7393e0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda05a36e404... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefda05a36e404... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd841efbf180... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd841efbf180... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda15bb3c596... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefda15bb3c596... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd805da4b1c5... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd805da4b1c5... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c6c38d9ea1313a373d6248c6d95ca9980a7a914d3dd8976de37e55c279c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004c6c38d9ea1313a373d6248c6d95ca9980a7... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004c6c38d9ea... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010058c4adf62debc97d4fd7ec59e0f9998bcfdc4935f8e720ed5821f3c2a2dc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010058c4adf62debc97d4fd7ec59e0f9998bcfdc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010058c4adf62d... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002ec6bd40afebd1151722b29a4bf7668e272476624cf0c3eef9d4cfabf07a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002ec6bd40afebd1151722b29a4bf7668e2724... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002ec6bd40af... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e6da81bf4eee47a92c90ca0b8bf96485e3b8c02680de278c6ed652356c93... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e6da81bf4eee47a92c90ca0b8bf96485e3b8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e6da81bf4e... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f73590cd015cb79599fff45be4ea2aaf20fde94add9b7038ac09bd171b60... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100f73590cd015cb79599fff45be4ea2aaf20fd... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f73590cd01... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d525cdbe4e0934ac780bb9c99967cab1af84a4075f3d07a90ec84db1223a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100d525cdbe4e0934ac780bb9c99967cab1af84... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d525cdbe4e... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100845fc51afcf468fc4f35cc4cd5520735240486acd72ac0ce20750683903c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100845fc51afcf468fc4f35cc4cd55207352404... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100845fc51afc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100813c28bd20b6540ba31e5105cd5707a3908a162e1264167a07fabe1f04be... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100813c28bd20b6540ba31e5105cd5707a3908a... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100813c28bd20... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cc8dbd0ca3797ecfa900f044627c73d2c99df6b3ff5085cecd3e65ef4493... handshake new: [259] 010101cc8dbd0ca3797ecfa900f044627c73d2c99df6b3ff5085cecd3e65ef44... record old: [270] 1000010200010000000001020100cc8dbd0ca3797ecfa900f044627c73d2c99d... record new: [271] 100001030001000000000103010101cc8dbd0ca3797ecfa900f044627c73d2c9... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cc8dbd0ca3... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101cc8dbd0c... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c92f5a096b36c51fc17d6dca809689bd143cf6172b3657a31acbb18250ed... handshake new: [259] 010101c92f5a096b36c51fc17d6dca809689bd143cf6172b3657a31acbb18250... record old: [270] 1000010200010000000001020100c92f5a096b36c51fc17d6dca809689bd143c... record new: [271] 100001030001000000000103010101c92f5a096b36c51fc17d6dca809689bd14... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c92f5a096b... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101c92f5a09... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003d0209cd42bc9eff0df5c068aa27d8b4c67f6eee6bc38bc6208494db2a8a... handshake new: [259] 0101003d0209cd42bc9eff0df5c068aa27d8b4c67f6eee6bc38bc6208494db2a... record old: [270] 10000102000100000000010201003d0209cd42bc9eff0df5c068aa27d8b4c67f... record new: [271] 1000010300010000000001030101003d0209cd42bc9eff0df5c068aa27d8b4c6... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003d0209cd42... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101003d0209cd... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (136 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075f86fdb7ce03408249a6517739a7632a339cac525ed6d61c473d265f750... handshake new: [259] 01010075f86fdb7ce03408249a6517739a7632a339cac525ed6d61c473d265f7... record old: [270] 100001020001000000000102010075f86fdb7ce03408249a6517739a7632a339... record new: [271] 10000103000100000000010301010075f86fdb7ce03408249a6517739a7632a3... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010075f86fdb7c... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010075f86fdb... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (135 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e875f4671f472aec8a07f8dc67e69c4bd251bad323bf253deb43cc88b7ee... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e875f4671f472aec8a07f8dc67e69c4bd251... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e875f4671f... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (109 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075e5813f15271718d1caf889f3791694c2bbe923f1c54172a624eec8fa73... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010075e5813f15271718d1caf889f3791694c2bb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010075e5813f15... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010072e2472ab23241c379ca3b769cd4bda77fccfc6761a2622680d78c16bc0d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010072e2472ab23241c379ca3b769cd4bda77fcc... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010072e2472ab2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (109 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e071cd981d6aaba6ebf58a77a39f770c066a98a9c14b003a12d494c3ea5d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e071cd981d6aaba6ebf58a77a39f770c066a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e071cd981d... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004b11ea46e624cb7992714e88f11161950864634df8e9e1c258e7eb31f319... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004b11ea46e624cb7992714e88f11161950864... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004b11ea46e6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (109 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006ec0187a09227fe67995d52593bd7b0239daa419711c022ac5b1fc8e2359... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201006ec0187a09227fe67995d52593bd7b0239da... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006ec0187a09... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (108 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053f8085a5df475bcb9cadd49bff20b7fb3e7e8ea2be1de8df18d8960ca75... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010053f8085a5df475bcb9cadd49bff20b7fb3e7... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010053f8085a5d... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (109 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002921f2facc9fa955172d6691f560f6d360173edb37b319145b087c47f4db... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201002921f2facc9fa955172d6691f560f6d36017... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002921f2facc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (113 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f64be49e275164fc50ef8d8a3468e54a907b28f92918e5768ae6e7d89f48... handshake new: [259] 010101f64be49e275164fc50ef8d8a3468e54a907b28f92918e5768ae6e7d89f... record old: [270] 1000010200010000000001020100f64be49e275164fc50ef8d8a3468e54a907b... record new: [271] 100001030001000000000103010101f64be49e275164fc50ef8d8a3468e54a90... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f64be49e27... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101f64be49e... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec8f4a2e2ebb7f6846ad2a33b5d86d9c3d533587c26065c27797d32827bb... handshake new: [259] 010101ec8f4a2e2ebb7f6846ad2a33b5d86d9c3d533587c26065c27797d32827... record old: [270] 1000010200010000000001020100ec8f4a2e2ebb7f6846ad2a33b5d86d9c3d53... record new: [271] 100001030001000000000103010101ec8f4a2e2ebb7f6846ad2a33b5d86d9c3d... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ec8f4a2e2e... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101ec8f4a2e... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001532e958380187676bd9c5bb4e3cb4b0852640bac03f16c8c06315b4b44d... handshake new: [259] 0101001532e958380187676bd9c5bb4e3cb4b0852640bac03f16c8c06315b4b4... record old: [270] 10000102000100000000010201001532e958380187676bd9c5bb4e3cb4b08526... record new: [271] 1000010300010000000001030101001532e958380187676bd9c5bb4e3cb4b085... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001532e95838... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101001532e958... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010093a5b34bfcb2b60491f106476deed3fb94a3e1f579c15158a57aa88907be... handshake new: [259] 01010093a5b34bfcb2b60491f106476deed3fb94a3e1f579c15158a57aa88907... record old: [270] 100001020001000000000102010093a5b34bfcb2b60491f106476deed3fb94a3... record new: [271] 10000103000100000000010301010093a5b34bfcb2b60491f106476deed3fb94... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010093a5b34bfc... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010093a5b34b... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (153 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4286 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (225 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (178 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (178 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (175 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (178 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (178 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (178 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (2197 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (52 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103014f746a761165ea718f499b8048fafbf8332829b137dd9ed4246e... record new: [89] 0200005103014f746a761165ea718f499b8048fafbf8332829b137dd9ed4246e... server: Original packet: [536] 16030102130200005103014f746a761165ea718f499b8048fafbf8332829b137... server: Filtered packet: [94] 16030100590200005103014f746a761165ea718f499b8048fafbf8332829b137... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (24 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703014cafef5f82bcad0c7892c6b550b8ddaef742b131c556fd49bd17... record new: [298] 0200005703014cafef5f82bcad0c7892c6b550b8ddaef742b131c556fd49bd17... server: Original packet: [745] 16030102e40200005703014cafef5f82bcad0c7892c6b550b8ddaef742b131c5... server: Filtered packet: [303] 160301012a0200005703014cafef5f82bcad0c7892c6b550b8ddaef742b131c5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (33 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301400b3d843978249b2523e5bb1812d98c77ae235766d1bb513f4d... record new: [298] 020000570301400b3d843978249b2523e5bb1812d98c77ae235766d1bb513f4d... server: Original packet: [745] 16030102e4020000570301400b3d843978249b2523e5bb1812d98c77ae235766... server: Filtered packet: [303] 160301012a020000570301400b3d843978249b2523e5bb1812d98c77ae235766... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 0200005703011a44db43d3dc6821b95eff67da2b0684718e96dc724213670f7c... record new: [242] 0200005703011a44db43d3dc6821b95eff67da2b0684718e96dc724213670f7c... server: Original packet: [563] 160301022e0200005703011a44db43d3dc6821b95eff67da2b0684718e96dc72... server: Filtered packet: [247] 16030100f20200005703011a44db43d3dc6821b95eff67da2b0684718e96dc72... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (16 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570301623d9766b3fcbac151e249482f62c800aa5a8ccc5bf8a7180a03... record new: [537] 020000570301623d9766b3fcbac151e249482f62c800aa5a8ccc5bf8a7180a03... server: Original packet: [745] 16030102e4020000570301623d9766b3fcbac151e249482f62c800aa5a8ccc5b... server: Filtered packet: [542] 1603010219020000570301623d9766b3fcbac151e249482f62c800aa5a8ccc5b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 020000570301a2b7220706af83f51441617ba8b88bba4f55b57f0790f0558f7e... record new: [411] 020000570301a2b7220706af83f51441617ba8b88bba4f55b57f0790f0558f7e... server: Original packet: [562] 160301022d020000570301a2b7220706af83f51441617ba8b88bba4f55b57f07... server: Filtered packet: [416] 160301019b020000570301a2b7220706af83f51441617ba8b88bba4f55b57f07... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (16 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301cba8f341faf818c9ababcf5fa70a9f34618ea8114b2dcd732e6c... record new: [298] 020000570301cba8f341faf818c9ababcf5fa70a9f34618ea8114b2dcd732e6c... Dropping handshake: 12 record old: [298] 020000570301cba8f341faf818c9ababcf5fa70a9f34618ea8114b2dcd732e6c... record new: [95] 020000570301cba8f341faf818c9ababcf5fa70a9f34618ea8114b2dcd732e6c... server: Original packet: [745] 16030102e4020000570301cba8f341faf818c9ababcf5fa70a9f34618ea8114b... server: Filtered packet: [100] 160301005f020000570301cba8f341faf818c9ababcf5fa70a9f34618ea8114b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 0200005703019654b6a88168c54b221c94759df02865e324c7b9c9da0b9dba7c... record new: [241] 0200005703019654b6a88168c54b221c94759df02865e324c7b9c9da0b9dba7c... Dropping handshake: 12 record old: [241] 0200005703019654b6a88168c54b221c94759df02865e324c7b9c9da0b9dba7c... record new: [95] 0200005703019654b6a88168c54b221c94759df02865e324c7b9c9da0b9dba7c... server: Original packet: [562] 160301022d0200005703019654b6a88168c54b221c94759df02865e324c7b9c9... server: Filtered packet: [100] 160301005f0200005703019654b6a88168c54b221c94759df02865e324c7b9c9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (17 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (212 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030252e3ea01cb5114d768bb6bf60dcb16caea1000685bdd3abe9d40... record new: [89] 02000051030252e3ea01cb5114d768bb6bf60dcb16caea1000685bdd3abe9d40... server: Original packet: [536] 160302021302000051030252e3ea01cb5114d768bb6bf60dcb16caea1000685b... server: Filtered packet: [94] 160302005902000051030252e3ea01cb5114d768bb6bf60dcb16caea1000685b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030365d13a563c13eb963d67bf5be72ce168287e7a9e7e2d51e258ab... record new: [89] 02000051030365d13a563c13eb963d67bf5be72ce168287e7a9e7e2d51e258ab... server: Original packet: [536] 160303021302000051030365d13a563c13eb963d67bf5be72ce168287e7a9e7e... server: Filtered packet: [94] 160303005902000051030365d13a563c13eb963d67bf5be72ce168287e7a9e7e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (25 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff2c579106c7... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff2c579106c7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (25 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd7973db6367... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd7973db6367... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703026f6f209cd750a8fad7e1e31e57a5a38ff9359a65a797ea6b150c... record new: [298] 0200005703026f6f209cd750a8fad7e1e31e57a5a38ff9359a65a797ea6b150c... server: Original packet: [745] 16030202e40200005703026f6f209cd750a8fad7e1e31e57a5a38ff9359a65a7... server: Filtered packet: [303] 160302012a0200005703026f6f209cd750a8fad7e1e31e57a5a38ff9359a65a7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303260f004a425bcc9657ae283e0d4fb7979fb585c0ce1b8fa4242f... record new: [300] 020000570303260f004a425bcc9657ae283e0d4fb7979fb585c0ce1b8fa4242f... server: Original packet: [747] 16030302e6020000570303260f004a425bcc9657ae283e0d4fb7979fb585c0ce... server: Filtered packet: [305] 160303012c020000570303260f004a425bcc9657ae283e0d4fb7979fb585c0ce... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104213ff774f8890094945d2990b652b1... record new: [211] 0c0000c700010000000000c70300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff2added98e3... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff2added98e3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104213ff774f8890094945d2990b652b1... record new: [213] 0c0000c900010000000000c90300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd42a957c982... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd42a957c982... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703021fe46afca54700724c19cf0ca9645308b6fe8d7004ce0a51edf2... record new: [298] 0200005703021fe46afca54700724c19cf0ca9645308b6fe8d7004ce0a51edf2... server: Original packet: [745] 16030202e40200005703021fe46afca54700724c19cf0ca9645308b6fe8d7004... server: Filtered packet: [303] 160302012a0200005703021fe46afca54700724c19cf0ca9645308b6fe8d7004... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 0200005703034b3ef6eeefadee397c075af0db48576bb72c7e212ced777c912a... record new: [300] 0200005703034b3ef6eeefadee397c075af0db48576bb72c7e212ced777c912a... server: Original packet: [747] 16030302e60200005703034b3ef6eeefadee397c075af0db48576bb72c7e212c... server: Filtered packet: [305] 160303012c0200005703034b3ef6eeefadee397c075af0db48576bb72c7e212c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104213ff774f8890094945d2990b652b1... record new: [211] 0c0000c700010000000000c70300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffba1cc036f5... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feffba1cc036f5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104213ff774f8890094945d2990b652b1... record new: [213] 0c0000c900010000000000c90300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd7662091d27... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd7662091d27... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 02000057030268d4c05267b5815b1fbed12beaa8209326070ac84b377a92615d... record new: [242] 02000057030268d4c05267b5815b1fbed12beaa8209326070ac84b377a92615d... server: Original packet: [563] 160302022e02000057030268d4c05267b5815b1fbed12beaa8209326070ac84b... server: Filtered packet: [247] 16030200f202000057030268d4c05267b5815b1fbed12beaa8209326070ac84b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 0200005703036be3d94e00370be4c407c20a78430034b74dc349908fb235b2d6... record new: [243] 0200005703036be3d94e00370be4c407c20a78430034b74dc349908fb235b2d6... server: Original packet: [564] 160303022f0200005703036be3d94e00370be4c407c20a78430034b74dc34990... server: Filtered packet: [248] 16030300f30200005703036be3d94e00370be4c407c20a78430034b74dc34990... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [155] 0c00008f000200000000008f0300174104213ff774f8890094945d2990b652b1... record new: [155] 0c00008f000100000000008f0300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [642] 16feff00000000000000000063020000570000000000000057feffb1d900ce25... server: Filtered packet: [318] 16feff00000000000000000063020000570000000000000057feffb1d900ce25... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [156] 0c00009000020000000000900300174104213ff774f8890094945d2990b652b1... record new: [156] 0c00009000010000000000900300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefde8ce412c58... server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefde8ce412c58... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 02000057030293ad6ab5fd340e1b21c923f28f568ab60d4c82de5ab3afc43740... record new: [537] 02000057030293ad6ab5fd340e1b21c923f28f568ab60d4c82de5ab3afc43740... server: Original packet: [745] 16030202e402000057030293ad6ab5fd340e1b21c923f28f568ab60d4c82de5a... server: Filtered packet: [542] 160302021902000057030293ad6ab5fd340e1b21c923f28f568ab60d4c82de5a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 0200005703038befbfffbf79a34efbbe83a8f8317c4827e7b892cf150b4ab1ab... record new: [537] 0200005703038befbfffbf79a34efbbe83a8f8317c4827e7b892cf150b4ab1ab... server: Original packet: [747] 16030302e60200005703038befbfffbf79a34efbbe83a8f8317c4827e7b892cf... server: Filtered packet: [542] 16030302190200005703038befbfffbf79a34efbbe83a8f8317c4827e7b892cf... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c70300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffd91e67053b... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffd91e67053b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c90300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefde368e95180... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefde368e95180... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 020000570302d2105b3aceabe104ea228e5e783f9f3e22243aeb9787551b6a95... record new: [411] 020000570302d2105b3aceabe104ea228e5e783f9f3e22243aeb9787551b6a95... server: Original packet: [562] 160302022d020000570302d2105b3aceabe104ea228e5e783f9f3e22243aeb97... server: Filtered packet: [416] 160302019b020000570302d2105b3aceabe104ea228e5e783f9f3e22243aeb97... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [558] 02000057030311fa000b5be37c72616a20a24ef41beea522d7c86eb1abff6d4c... record new: [411] 02000057030311fa000b5be37c72616a20a24ef41beea522d7c86eb1abff6d4c... server: Original packet: [563] 160303022e02000057030311fa000b5be37c72616a20a24ef41beea522d7c86e... server: Filtered packet: [416] 160303019b02000057030311fa000b5be37c72616a20a24ef41beea522d7c86e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [153] 0c00008d000200000000008d0300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [640] 16feff00000000000000000063020000570000000000000057feffef177cf19b... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feffef177cf19b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [156] 0c00009000020000000000900300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd94dfa5a01a... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd94dfa5a01a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030201f8d3591a40891abe75d478db517918bc50578b6ef5c1396202... record new: [298] 02000057030201f8d3591a40891abe75d478db517918bc50578b6ef5c1396202... Dropping handshake: 12 record old: [298] 02000057030201f8d3591a40891abe75d478db517918bc50578b6ef5c1396202... record new: [95] 02000057030201f8d3591a40891abe75d478db517918bc50578b6ef5c1396202... server: Original packet: [745] 16030202e402000057030201f8d3591a40891abe75d478db517918bc50578b6e... server: Filtered packet: [100] 160302005f02000057030201f8d3591a40891abe75d478db517918bc50578b6e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 0200005703036b705d730af55da4a6e59db1dbbac26be46194c6401fd5724df1... record new: [300] 0200005703036b705d730af55da4a6e59db1dbbac26be46194c6401fd5724df1... Dropping handshake: 12 record old: [300] 0200005703036b705d730af55da4a6e59db1dbbac26be46194c6401fd5724df1... record new: [95] 0200005703036b705d730af55da4a6e59db1dbbac26be46194c6401fd5724df1... server: Original packet: [747] 16030302e60200005703036b705d730af55da4a6e59db1dbbac26be46194c640... server: Filtered packet: [100] 160303005f0200005703036b705d730af55da4a6e59db1dbbac26be46194c640... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104213ff774f8890094945d2990b652b1... record new: [211] 0c0000c700010000000000c70300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c70300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffcf89f4bdc3... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffcf89f4bdc3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104213ff774f8890094945d2990b652b1... record new: [213] 0c0000c900010000000000c90300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c90300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefdee8bab2d94... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdee8bab2d94... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 02000057030275bb128b6d104e2c2824fe9407afd5fc1410f1c6683dbea1fc47... record new: [241] 02000057030275bb128b6d104e2c2824fe9407afd5fc1410f1c6683dbea1fc47... Dropping handshake: 12 record old: [241] 02000057030275bb128b6d104e2c2824fe9407afd5fc1410f1c6683dbea1fc47... record new: [95] 02000057030275bb128b6d104e2c2824fe9407afd5fc1410f1c6683dbea1fc47... server: Original packet: [562] 160302022d02000057030275bb128b6d104e2c2824fe9407afd5fc1410f1c668... server: Filtered packet: [100] 160302005f02000057030275bb128b6d104e2c2824fe9407afd5fc1410f1c668... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (32 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [560] 0200005703035d294a354a6e15670f7daf4fce49efe4b6326017c1ac927d5fe1... record new: [244] 0200005703035d294a354a6e15670f7daf4fce49efe4b6326017c1ac927d5fe1... Dropping handshake: 12 record old: [244] 0200005703035d294a354a6e15670f7daf4fce49efe4b6326017c1ac927d5fe1... record new: [95] 0200005703035d294a354a6e15670f7daf4fce49efe4b6326017c1ac927d5fe1... server: Original packet: [565] 16030302300200005703035d294a354a6e15670f7daf4fce49efe4b6326017c1... server: Filtered packet: [100] 160303005f0200005703035d294a354a6e15670f7daf4fce49efe4b6326017c1... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (23 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [155] 0c00008f000200000000008f0300174104213ff774f8890094945d2990b652b1... record new: [155] 0c00008f000100000000008f0300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [155] 0c00008f000100000000008f0300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [642] 16feff00000000000000000063020000570000000000000057feffa3b7afc7ab... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffa3b7afc7ab... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (32 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [155] 0c00008f000200000000008f0300174104213ff774f8890094945d2990b652b1... record new: [155] 0c00008f000100000000008f0300174104213ff774f8890094945d2990b652b1... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [155] 0c00008f000100000000008f0300174104213ff774f8890094945d2990b652b1... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [642] 16fefd00000000000000000063020000570000000000000057fefd5202762a6d... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd5202762a6d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (32 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (903 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (5 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (4 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (14 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (56772 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #8389: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #8390: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8391: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8392: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8393: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8394: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8395: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8396: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8397: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8398: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8399: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8400: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8401: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8402: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8403: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8404: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8405: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8406: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8407: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8408: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8409: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8410: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8411: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8412: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8413: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8414: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8415: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8416: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8417: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8418: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8419: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8420: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8421: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8422: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8423: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8424: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8425: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8426: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8427: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8428: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8429: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8430: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8431: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8432: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8433: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8434: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8435: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8436: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8437: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8438: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8439: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8440: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8441: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8442: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8443: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8444: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8445: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8446: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8447: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8448: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8449: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8450: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8451: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8452: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8453: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8454: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8455: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8456: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8457: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8458: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8459: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8460: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8461: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8462: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8463: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8464: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8465: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8466: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8467: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8468: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8469: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8470: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8471: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8472: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8473: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8474: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8475: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8476: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8477: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8478: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8479: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8480: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8481: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8482: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8483: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8484: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8485: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8486: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8487: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8488: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8489: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8490: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8491: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8492: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8493: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8494: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8495: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8496: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8497: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8498: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8499: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8500: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8501: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8502: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8503: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8504: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8505: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8506: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8507: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8508: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8509: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8510: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8511: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8512: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8513: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8514: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8515: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8516: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8517: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8518: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8519: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8520: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8521: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8522: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8523: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8524: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8525: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8526: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8527: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8528: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8529: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8530: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8531: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8532: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8533: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8534: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8535: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8536: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8537: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8538: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8539: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8540: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8541: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8542: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8543: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8544: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8545: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8546: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8547: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8548: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8549: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8550: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8551: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8552: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8553: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8554: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8555: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8556: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8557: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8558: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8559: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8560: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8561: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8562: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8563: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8564: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8565: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8566: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8567: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8568: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8569: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8570: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8571: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8572: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8573: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8574: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8575: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8576: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8577: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8578: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8579: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8580: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8581: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8582: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8583: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8584: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8585: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8586: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8587: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8588: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8589: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8590: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8591: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8592: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8593: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8594: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8595: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8596: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8597: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8598: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8599: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8600: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8601: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8602: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8603: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8604: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8605: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8606: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8607: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8608: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8609: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8660: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8661: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8662: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8663: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8664: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8665: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8666: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8667: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8668: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8669: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8670: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8671: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8672: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8673: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8674: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8675: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8676: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8677: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8678: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8679: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8680: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8681: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8682: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8683: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8684: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8685: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8686: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8687: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8688: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8689: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8690: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8691: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8692: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8693: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8694: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8695: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8696: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8697: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8698: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8699: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8700: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8701: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8702: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8703: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8704: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8705: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8706: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8707: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8708: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8709: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8710: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8711: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8712: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8713: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8714: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8715: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8716: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8717: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8718: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8719: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8720: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8721: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8722: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8723: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8724: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8725: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8726: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8727: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8728: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8729: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8730: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8731: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8732: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8733: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8734: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8735: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8736: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8737: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8738: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8739: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8740: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8741: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8742: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8743: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8744: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8745: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8746: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8747: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8748: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8749: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8750: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8751: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8752: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8753: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8754: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8755: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8756: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8757: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8758: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8759: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8760: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8761: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8762: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8763: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8764: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8765: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8766: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8767: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8768: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8769: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8770: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8771: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8772: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8773: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8774: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8775: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8776: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8777: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8778: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8779: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8780: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8781: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8782: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8783: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8784: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8785: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8786: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8787: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8788: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8789: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8790: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8791: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8792: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8793: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8794: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8795: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8796: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8797: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8798: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8799: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8800: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8801: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8802: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8803: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8804: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8805: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8806: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8807: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8808: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8809: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8810: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8811: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8812: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8813: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8814: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8815: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8816: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8817: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8818: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8819: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8820: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8821: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8822: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8823: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8824: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8825: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8826: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8827: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8828: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8829: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8830: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8831: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8832: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8833: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8834: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8835: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8836: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8837: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8838: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8839: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8840: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8841: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8842: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8843: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8844: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8845: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8846: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8847: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8848: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8849: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8850: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8851: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8852: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8853: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8854: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8855: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8856: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8857: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8858: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8859: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8860: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8861: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8862: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8863: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8864: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8865: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8866: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8867: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8868: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8869: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8870: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8871: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8872: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8873: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8874: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8875: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8876: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8877: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8878: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8879: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8880: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8881: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8882: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8883: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8884: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8885: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8886: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8887: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8888: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8889: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8890: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8891: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8892: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8893: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8894: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8895: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8896: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8897: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8898: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #8899: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #8900: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #8901: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #8902: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #8903: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #8904: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #8905: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #8906: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #8907: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #8908: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #8909: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #8910: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #8911: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #8912: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #8913: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #8914: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #8915: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #8916: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #8917: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #8918: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #8919: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #8920: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #8921: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #8922: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #8923: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #8924: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #8925: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #8926: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #8927: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #8928: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #8929: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #8930: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #8931: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #8932: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #8933: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #8934: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #8935: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #8936: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #8937: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #8938: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #8939: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #8940: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #8941: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #8942: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #8943: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #8944: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #8945: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #8946: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #8947: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #8948: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #8949: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #8950: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #8951: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #8952: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #8953: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #8954: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #8955: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #8956: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #8957: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #8958: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #8959: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #8960: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #8961: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #8962: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #8963: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #8964: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #8965: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #8966: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #8967: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #8968: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #8969: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #8970: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #8971: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #8972: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #8973: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #8974: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #8975: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #8976: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #8977: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #8978: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #8979: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #8980: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #8981: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #8982: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #8983: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #8984: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #8985: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #8986: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #8987: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #8988: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #8989: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #8990: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #8991: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #8992: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #8993: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #8994: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #8995: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #8996: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #8997: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #8998: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #8999: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9000: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9001: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9002: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9003: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9004: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9005: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9006: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9007: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9008: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9009: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9010: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9011: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9012: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9013: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9014: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9015: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9016: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9017: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9018: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9019: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9020: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9021: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9022: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9023: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9024: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9025: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9026: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9027: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9028: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9029: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9030: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9031: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9032: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9033: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9034: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9035: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9036: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9037: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #9038: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #9039: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #9040: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #9041: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #9042: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #9043: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #9044: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #9045: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #9046: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #9047: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #9048: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #9049: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #9050: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #9051: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #9052: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #9053: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #9054: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #9055: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #9056: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #9057: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #9058: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #9059: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #9060: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #9061: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #9062: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #9063: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #9064: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #9065: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #9066: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #9067: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #9068: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #9069: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #9070: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #9071: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #9072: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #9073: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #9074: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #9075: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #9076: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #9077: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #9078: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #9079: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #9080: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #9081: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9082: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9083: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9084: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9085: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9086: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9087: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9088: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9089: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9090: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9091: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9092: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9093: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9094: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9095: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9096: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9097: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9098: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9099: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9100: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9101: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9102: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9103: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9104: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9105: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9106: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9107: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9108: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9109: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9110: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9111: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9112: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9113: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9114: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9115: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9116: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9117: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9118: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9119: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9120: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9121: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9122: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9123: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9124: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9125: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9126: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9127: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9128: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9129: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9130: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9131: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9132: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9133: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9134: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9135: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9136: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9137: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9138: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9139: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9140: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9141: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9142: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9143: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9144: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9145: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9146: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9147: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9148: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9149: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9150: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9151: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9152: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9153: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9154: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9155: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9156: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9157: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9158: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9159: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9160: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9161: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9162: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9163: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9164: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9165: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #9166: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #9167: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #9168: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #9169: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #9170: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #9171: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #9172: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #9173: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #9174: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Apr 21 20:33:15 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Fri Apr 21 20:33:16 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #9175: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #9176: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #9177: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #9178: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #9179: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #9180: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #9181: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #9182: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9183: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #9184: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #9185: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #9186: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #9187: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #9188: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #9189: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #9190: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #9191: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #9192: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Fri Apr 21 20:34:07 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Fri Apr 21 20:34:07 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9193: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b2:fc:2c:a6:72:15:75:a6:40:73:52:64:80:aa:6a:a5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9196: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9197: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: de:24:86:3a:db:1d:ab:07:ec:15:1f:26:2a:0e:4b:42 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 16:13:18 2017 Not After : Thu Apr 21 16:13:18 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:68:78:34:5b:0c:de:b2:c6:94:e7:6c:2a:be:bd: cb:cb:f1:93:f5:69:c9:0a:1a:e5:c0:a8:99:7a:f0:ec: f9:de:ad:06:b1:bc:2e:09:1f:91:f1:84:20:b1:d8:bf: 32:f2:64:8e:cb:7c:15:ab:a0:7e:6b:4c:dc:c8:3a:14: 5c:10:d3:00:3d:43:ca:22:e0:77:d3:1e:e0:2c:23:97: ac:e6:8a:33:f6:8c:c6:f2:2c:9b:6b:40:de:fa:1f:97: 7c:54:d4:ac:9b:ec:43:d3:c8:9e:a0:a8:0b:61:c4:7a: 03:28:00:28:ac:19:ea:d8:4c:7a:ea:4c:45:b8:5b:c3: af:ac:5c:d4:84 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:87:02:42:01:9e:60:4c:3a:61:02:d5:c6:1f:46: 85:1b:fa:27:e2:1e:c9:cb:cb:64:48:7c:99:15:35:ab: 43:40:56:c0:92:d8:70:0a:2a:18:8e:c3:ab:72:a3:4c: ab:d2:a8:74:ae:79:cb:2e:ff:ae:6f:75:59:6b:61:15: 77:c2:5d:b5:f0:68:8c:02:41:1e:2d:bb:a8:7f:f7:63: f2:ac:05:4b:9b:54:73:86:1e:91:4e:4e:34:48:29:fa: 97:8f:62:33:f5:1a:dd:e0:3c:68:9b:93:dd:a9:e6:72: 9a:cc:ad:03:03:5b:08:bf:6e:d5:70:76:2c:3d:b7:71: 92:eb:02:1a:94:b4:95:d2:73:12 Fingerprint (SHA-256): 10:FF:63:1B:34:95:A4:BF:82:9A:4B:7D:14:A6:96:81:34:9B:DD:EA:D0:73:2D:57:CB:90:40:B1:37:0D:CC:89 Fingerprint (SHA1): DF:E2:CC:0F:E7:01:A3:11:0E:B4:C9:08:C8:E3:52:E0:AA:C5:A9:C2 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 16:16:14 2017 Not After : Thu Apr 21 16:16:14 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:3c:42:c3:08:ea:c7:2e:c1:b4:c0:d3:00:f3:14:fb: 9c:42:c6:0c:d6:47:ac:db:a2:ee:0c:4b:d2:ea:12:93: d9:11:fc:9a:27:03:df:2e:d4:b9:d8:de:be:9f:2b:7b: 46:41:32:cc:0e:48:47:dd:7c:7c:a1:b4:02:89:b0:42: b1:2c:2e:67:96:83:ae:c7:e8:7d:2a:d9:b7:ca:94:6b: ff:d5:d1:b1:57:7a:a5:7d:14:83:ee:b2:2b:00:a7:d0: 0d Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:92:37:8d:5c:db:ff:4a:3e:cd:f1: e9:c0:f9:08:f3:e1:cc:07:2e:c1:d4:b2:89:af:06:00: de:7b:b7:fd:34:98:a6:7d:28:ef:1f:8f:51:6b:64:72: 49:b5:82:b8:5d:ab:1a:d4:b5:32:63:3c:83:ea:e4:d1: e0:2d:55:00:28:47:48:02:42:01:9a:4f:8a:49:48:41: ac:78:82:bb:51:95:c3:ca:c8:9e:d5:90:d5:59:7c:d5: 57:76:ac:4b:e0:b4:62:82:cc:c5:c6:25:a0:20:e3:8e: fa:6a:d8:9d:57:e3:d5:75:24:79:0c:61:09:8f:5c:5f: 40:a2:4a:89:a4:2d:3b:ef:69:b0:f8 Fingerprint (SHA-256): B1:4D:0B:1E:18:EC:31:A2:D2:03:C6:F3:89:0A:DF:7B:AC:F7:A5:E1:DD:F1:C7:79:4D:63:A3:79:33:1F:84:74 Fingerprint (SHA1): 9E:2F:63:B0:84:4E:5D:17:60:D9:30:03:2C:57:19:B8:84:D5:32:10 Friendly Name: Alice-ec tools.sh: #9198: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9199: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: be:1d:8f:6f:d3:93:a4:cd:3b:02:78:27:3d:ff:3e:4f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9201: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9202: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 52:a0:c2:99:55:b3:81:fe:d8:b5:7f:ae:66:e5:fd:6d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9204: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9205: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5f:bb:49:72:4d:5a:bc:0a:aa:71:36:66:ec:4f:28:b8 Iteration Count: 2000 (0x7d0) tools.sh: #9206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9207: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9208: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c0:ae:ae:70:57:3a:b5:da:36:1a:0a:7d:ff:4a:fa:3f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9210: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9211: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 24:3b:a8:c3:0f:8e:27:fc:01:75:65:5f:85:9d:36:94 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9213: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9214: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 14:32:30:4a:72:23:25:8d:38:3c:01:18:03:6d:13:7e Iteration Count: 2000 (0x7d0) tools.sh: #9215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9216: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9217: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:79:a2:6d:a2:4e:9d:c1:f2:d2:ff:77:40:7b:25:a3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:5d:3b:92:fa:f1:86:00:43:c5:79:3b:bb:61:98: 7c:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9219: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9220: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:a9:8e:08:da:23:bd:71:02:61:9f:74:f2:7d:d4:00 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:4e:cb:50:34:5f:90:71:97:f4:8c:a2:e7:6a:f8: 8f:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9222: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9223: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:92:09:ad:83:49:58:e9:16:19:1d:0a:1e:3a:43:35 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:6a:3e:a4:00:1e:44:52:4a:4b:49:73:99:91:d3: 1a:46 tools.sh: #9224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9225: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9226: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b3:35:9d:9e:d4:a1:d3:ca:aa:dc:2a:e6:db:15:80:0b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:67:e1:4c:6b:cf:68:68:e6:e7:26:85:1e:12:46: b6:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9228: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9229: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:8c:4a:85:ae:e7:4b:30:4d:5f:6f:56:c0:5f:f2:29 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:28:ec:1e:cb:34:82:90:89:13:29:69:71:30:89: ec:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9231: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9232: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e0:5b:c0:8b:55:a3:a3:07:d2:6b:17:04:cc:af:b0:e7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f9:2c:f9:5d:b3:cd:5d:c6:2c:33:5d:da:de:83: 31:de tools.sh: #9233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9234: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9235: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:45:61:a5:76:b5:5e:07:4b:d1:7f:d8:a2:2d:38:0e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:da:7b:b1:0b:01:c6:1d:fd:8b:09:10:6c:50:3b: df:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9237: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9238: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:9c:36:20:40:92:8a:13:25:d9:76:a1:1c:1a:8f:ac Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:96:e3:07:98:7d:d5:b8:5b:a3:ac:49:a8:72:da: 72:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9241: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0c:e2:99:9f:61:20:20:72:c5:31:92:b6:bb:72:14:62 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:58:eb:b4:27:50:28:18:8f:2a:ad:f7:df:c3:2a: 2e:df tools.sh: #9242: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9243: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9244: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:ed:b7:95:7a:22:29:fb:77:35:85:97:28:1f:2e:85 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:05:d9:70:56:50:f1:e3:ea:4f:13:0e:61:32:5d: 49:ae Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9245: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9246: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9247: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:59:a3:de:e0:c9:4c:ce:55:b4:a4:ac:55:4a:c0:03 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:26:c2:a8:ad:7b:38:2f:cf:04:85:03:f8:05:95: 5c:ad Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9248: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9249: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9250: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 98:34:1e:fb:40:83:27:8f:a8:c4:db:c7:34:0c:10:13 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0e:b3:44:c7:ea:e1:27:f8:f1:24:9b:8e:23:3e: 99:76 tools.sh: #9251: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9252: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9253: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:8e:1c:ef:cb:c4:fc:90:63:40:ad:51:28:9c:5d:02 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:96:a5:35:fc:91:fe:ab:26:b3:26:55:f4:36:14: fe:79 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9254: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9255: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9256: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:02:00:e8:a2:de:8c:a9:40:d4:2c:0e:c7:71:40:6d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7a:a2:95:6e:ec:22:89:84:57:b9:4d:00:7d:f2: 18:06 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9257: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9258: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9259: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:b3:a3:a8:41:e9:8e:cd:44:ca:3c:9f:0a:75:7a:5f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:54:24:2f:64:75:e7:f2:6b:04:4d:e0:cb:42:49: 38:dc tools.sh: #9260: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9261: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9262: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:10:3d:04:ce:c4:cd:09:c8:26:01:86:cf:24:9b:45 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:73:99:c1:d1:01:6c:22:c1:c7:cc:d1:22:4a:1f: bf:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9263: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9264: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9265: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:b0:10:cf:86:fe:66:3a:26:15:4e:57:69:4c:80:1b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:9a:94:ef:cd:09:82:fd:6d:c4:41:64:7f:5d:23: 1e:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9266: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9267: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9268: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9c:bb:54:f6:66:9d:18:b1:a5:15:b9:4d:af:3b:d9:f0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d5:23:d5:0f:7b:f7:d8:11:e1:92:38:bd:66:06: f7:ee tools.sh: #9269: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9270: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9271: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 18:92:3e:b7:d5:72:af:e9:7b:56:82:ae:1d:18:6f:95 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9272: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9273: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9274: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ee:6d:18:65:f2:34:45:ce:9a:41:1a:82:13:b9:8d:c9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9275: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9276: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9277: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 43:96:a6:b2:be:09:e5:48:d8:85:00:03:7e:94:96:a1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9278: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9279: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9280: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ba:d7:3d:d5:88:9a:49:71:aa:1c:1c:5d:83:0d:1d:a2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9281: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9282: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9283: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 36:e1:49:17:3e:52:2e:b3:91:b7:21:d9:63:82:1a:73 Iteration Count: 2000 (0x7d0) tools.sh: #9284: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9285: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9286: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9d:65:13:ee:87:df:78:d4:c7:25:56:11:de:3e:11:48 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9287: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9288: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9289: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c0:a8:82:13:1d:9e:59:86:86:cf:3d:97:1e:f5:2f:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9290: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9291: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9292: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 12:24:71:56:e4:d5:32:19:e7:25:2e:fc:0f:0e:41:ae Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9293: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9294: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9295: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 51:d6:ae:d3:f6:ab:11:d9:c5:60:7d:fe:52:72:74:64 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9296: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9297: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9298: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f3:5e:32:17:93:65:a7:29:58:93:90:8c:e0:06:2a:51 Iteration Count: 2000 (0x7d0) tools.sh: #9299: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9300: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9301: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 87:e6:56:ec:c8:00:54:7b:83:53:69:53:5f:20:d4:d7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9302: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9303: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9304: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e5:ae:73:c2:ed:0a:ce:85:c8:d5:19:e8:fe:b4:d1:79 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9305: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9306: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9307: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: fb:a2:6d:19:19:16:25:eb:24:92:60:02:3f:d0:e1:65 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9308: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9309: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9310: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 70:03:31:e9:00:d8:26:09:94:4d:8b:40:c7:e1:90:22 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9311: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9312: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9313: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: af:d1:37:6e:4a:63:e4:b9:3a:8f:ba:e4:7d:e5:45:6c Iteration Count: 2000 (0x7d0) tools.sh: #9314: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9315: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9316: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 91:39:5a:14:2a:d7:15:63:b0:ea:e3:32:19:9c:43:56 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9317: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9318: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9319: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 30:80:92:bc:8a:22:bb:ed:7a:e7:2e:95:48:4c:df:c4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9320: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9321: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9322: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1c:5c:49:8c:60:01:dc:ce:4b:3e:20:5b:8c:26:9b:d8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9323: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9324: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9325: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8b:0f:c6:be:72:f4:0b:79:95:b5:b3:50:8f:e5:c7:94 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9326: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9327: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9328: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8e:34:6e:d8:66:0b:f1:40:14:54:12:c2:97:2b:98:40 Iteration Count: 2000 (0x7d0) tools.sh: #9329: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9330: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9331: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ce:fc:d3:75:9d:91:5c:e4:7e:54:86:ec:69:82:93:b5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9332: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9333: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9334: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d1:cf:f1:c4:6d:8a:d5:10:33:b9:7e:16:a3:00:0e:8c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9335: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9336: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9337: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2c:e1:35:07:d3:11:ab:91:56:50:86:a3:d2:c2:33:fc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9338: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9339: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9340: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c4:ff:50:23:64:81:11:00:f2:1b:a4:58:54:8d:e9:ef Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9341: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9342: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9343: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2b:0d:96:22:0d:5d:2d:89:94:e6:b4:ad:94:53:ae:b8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9344: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9345: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9346: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d1:f2:14:e6:fc:15:c5:4b:a7:11:fe:20:2a:9f:96:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9347: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9348: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9349: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c8:05:25:a8:f2:31:b6:43:2a:85:b1:f5:c8:b0:7d:a7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9350: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9351: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9352: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ea:7f:95:6b:18:8a:3a:22:6c:ab:49:f8:d2:10:6b:98 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9353: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9354: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9355: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 30:6c:62:4f:8a:8d:51:28:c4:fc:fb:aa:7a:0e:e8:e5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9356: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9357: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9358: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: dd:c3:08:23:36:97:d5:53:bf:ec:16:39:ff:2a:4f:82 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:12:14 2017 Not After : Thu Apr 21 16:12:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b1:95:6f:a6:25:9b:0a:34:23:da:6f:bd:f7:53:32: e2:e4:2a:d1:de:c8:2e:92:bf:f9:fb:00:af:6b:76:33: 69:fa:d0:06:17:96:af:37:54:74:42:25:7f:66:91:2d: 77:02:1a:a4:50:ca:76:aa:b3:f2:08:91:44:93:54:bb: 6f:6b:58:72:82:79:1d:53:22:e9:5a:df:3f:0b:54:3e: 66:0d:14:91:1d:b2:b0:fd:7a:8c:64:05:65:3f:f6:13: c1:86:c1:8c:a0:d2:58:aa:da:06:eb:81:28:68:70:b3: 5d:85:d7:e8:77:70:4f:7f:fe:2b:f2:76:a3:55:bc:7d: dc:87:ed:f7:87:a0:e2:ab:78:10:05:37:01:61:81:f3: 53:c3:2f:60:6f:7a:42:78:cb:fd:cb:c6:92:88:00:17: 6a:27:7d:eb:0a:d1:a6:40:48:77:26:4e:1a:70:6e:cf: 67:7c:94:cc:1d:31:86:12:97:b1:a2:2e:eb:90:fe:fe: 7c:01:bc:65:6c:3d:08:2b:58:74:a1:ad:a1:64:53:97: f1:94:2f:46:97:40:a9:d4:95:72:0b:88:56:a6:4a:03: 8f:6d:50:d0:c8:7b:5e:e5:5e:3a:ae:50:98:98:be:99: 2a:e0:39:f6:7f:81:fd:25:02:b8:90:4d:d0:08:65:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:54:09:39:8d:46:7d:f3:b4:3b:b4:a9:b5:d2:24: b7:72:87:51:f9:cb:7a:da:95:a0:ec:59:43:6b:0e:b9: a7:8b:ca:3b:4f:ab:76:95:65:f6:47:af:fe:3c:0d:7f: 18:e8:7f:fc:14:1c:17:ce:0d:f7:d2:52:42:ee:52:3b: 8c:0c:5a:22:f0:16:f3:ab:54:f1:78:0f:37:05:20:5a: 27:bf:54:82:ba:9c:b6:63:d9:56:55:80:5e:9c:8e:da: fa:38:4c:73:ac:bc:ac:ed:35:b5:da:f6:46:54:7e:0c: fe:7d:e5:66:51:4c:0a:4e:40:f9:90:0a:d3:7f:e5:f9: ec:86:49:3c:f1:f0:ab:05:92:43:3f:82:6b:4f:a9:e9: b0:d2:7d:ba:12:4e:4e:93:cc:f3:30:f2:88:4a:27:f3: db:61:21:14:68:ef:59:f1:cd:d5:33:57:a5:fc:e4:30: 54:03:82:bb:47:16:10:26:28:4d:28:fe:b2:e2:cb:b9: 52:0b:8f:06:16:8e:80:92:5a:36:38:4c:f3:4e:a1:e6: e7:3c:fd:65:a1:1b:0a:62:58:d2:06:ad:80:12:53:0c: 8c:81:21:0b:32:c4:4f:90:07:c8:c9:f4:26:38:bd:c8: ed:79:08:47:a2:07:ba:90:6a:f5:0d:98:3c:c7:9e:ef Fingerprint (SHA-256): F1:B3:8F:83:07:39:79:EF:42:A2:FB:34:26:28:C7:91:47:40:BA:A7:AB:67:52:47:3E:30:9F:5C:35:B6:7E:0D Fingerprint (SHA1): 36:43:82:10:DA:7F:9C:5F:B3:41:0F:A9:0E:92:FD:BD:C4:43:DE:48 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:16:08 2017 Not After : Thu Apr 21 16:16:08 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:95:bc:a1:20:ea:a0:19:c3:88:96:2a:f8:42:06:ca: 72:7f:15:a4:67:9c:0a:f6:69:6e:ee:ea:ad:50:09:18: 46:0c:c9:8f:cc:e8:6a:cb:0f:38:2f:86:2d:26:dd:1b: 63:c8:05:2c:8b:40:5a:d8:0f:93:f6:22:ec:13:32:8a: 26:98:ee:54:cd:75:13:2f:5e:ea:26:31:8b:79:71:fa: a6:b3:80:b7:d8:f3:93:67:ea:a1:44:1f:a1:ce:3c:34: 62:e8:70:5a:6b:51:89:18:1e:cb:4b:a2:c6:b6:00:3e: 74:83:7c:62:c5:cb:15:5f:ed:fa:a0:71:cb:a3:be:43: 09:0c:57:81:67:7d:49:e6:4f:b8:64:ce:dd:1e:f0:ae: 82:61:ab:1d:06:a1:df:af:59:04:78:8c:77:8d:4b:28: cf:ad:5a:96:0c:c1:d9:39:cd:4d:5c:dd:04:1e:53:6b: aa:94:b1:3b:fc:26:4d:39:64:f9:1d:c4:b0:f3:c6:d0: 8a:e1:cb:4c:31:21:6a:b3:f8:84:0d:86:fc:1c:2a:c5: 22:b8:ed:d2:78:ad:80:23:a8:8c:99:f9:c9:4d:5f:67: 82:0f:56:0a:a1:7d:84:26:42:1b:82:2f:bf:ec:aa:ab: 1b:08:11:b3:6b:a3:2c:63:78:6c:6a:61:c0:8c:96:21 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:19:22:36:0d:13:90:25:c8:87:95:36:63:aa:e8:fa: 04:5e:f9:52:cb:59:16:1c:3c:66:09:0d:db:40:ac:96: 7b:cb:87:02:58:28:bf:d0:93:74:a7:55:36:df:60:ca: f8:b9:12:ae:14:48:2c:e9:3b:e2:16:61:54:3c:ab:aa: ae:e8:60:a9:a4:43:54:dc:35:a6:af:7c:1a:db:78:4f: d4:47:02:35:2b:9b:52:ed:52:51:6e:e6:f4:5c:33:23: 05:ff:2a:0f:31:66:1e:37:3f:c2:94:ae:15:62:02:99: eb:bf:b2:f2:82:2f:bb:68:b4:20:7b:9b:e1:9d:67:7f: ff:e7:e7:77:1e:a3:65:50:c8:19:e1:32:04:81:e5:69: 16:90:3e:44:5f:d9:32:45:d7:76:25:96:6f:39:67:c9: 4b:9b:64:52:c5:30:95:ea:78:b7:a8:79:6a:a2:d9:1f: 44:cf:33:f6:6c:b0:f0:1f:5e:81:e7:3f:88:24:64:cb: 6b:24:1c:01:30:03:a5:1a:30:ca:a7:15:3c:a0:db:95: 4e:ff:7f:f7:bb:b7:20:7b:26:48:9e:da:f2:54:5b:09: b8:e3:f4:f8:bf:49:91:88:69:0f:10:89:61:80:93:17: 6d:38:c6:55:de:5a:69:59:d6:9c:51:9c:a0:ca:17:7e Fingerprint (SHA-256): 71:E4:97:08:E2:DA:FC:04:B0:0D:82:ED:26:83:E4:A9:6E:8E:83:AB:06:C1:49:9F:E4:22:11:AB:ED:6F:7D:87 Fingerprint (SHA1): 7C:D2:95:3B:27:6A:EE:E7:F5:0C:AA:13:A1:B9:45:28:41:00:12:26 Friendly Name: Alice tools.sh: #9359: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9360: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #9361: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9362: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #9363: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #9364: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #9365: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9366: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #9367: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #9368: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9369: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Fri Apr 21 20:36:24 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Fri Apr 21 20:36:24 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #9370: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9371: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 01f1c57bde27000500612341236f84db732aa4df FIPS_PUB_140_Test_Certificate fips.sh: #9372: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #9373: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #9374: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #9375: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #9376: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9377: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9378: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9379: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #9380: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9381: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9382: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 01f1c57bde27000500612341236f84db732aa4df FIPS_PUB_140_Test_Certificate fips.sh: #9383: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #9384: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9385: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9386: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9387: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 01f1c57bde27000500612341236f84db732aa4df FIPS_PUB_140_Test_Certificate fips.sh: #9388: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #9389: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #9390: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x00033964 (211300): from 21 (33) to 01 (1) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #9391: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Apr 21 20:38:07 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Fri Apr 21 20:38:08 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #9392: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #9393: CMMF test . - PASSED TIMESTAMP crmf END: Fri Apr 21 20:38:09 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Fri Apr 21 20:38:09 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #9394: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9395: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #9396: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #9397: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #9398: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #9399: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9400: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #9401: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9402: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #9403: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #9404: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9405: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #9406: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #9407: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #9408: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #9409: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9410: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #9411: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #9412: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #9413: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #9414: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9415: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #9416: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #9417: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #9418: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #9419: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9420: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #9421: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #9422: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #9423: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #9424: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9425: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #9426: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #9427: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #9428: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #9429: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9430: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #9431: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #9432: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #9433: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #9434: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #9435: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #9436: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #9437: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #9438: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #9439: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #9440: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #9441: Decrypt with a Multiple Email cert . - PASSED smime.sh: #9442: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #9443: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #9444: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #9445: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #9446: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #9447: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #9448: Decode Encrypted-Data . - PASSED smime.sh: #9449: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #9450: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #9451: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #9452: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #9453: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #9454: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Fri Apr 21 20:38:46 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Apr 21 20:38:46 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:38:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:38:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14011 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14011 found at Fri Apr 21 20:38:47 UTC 2017 selfserv_9674 with PID 14011 started at Fri Apr 21 20:38:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9455: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14011 at Fri Apr 21 20:38:49 UTC 2017 kill -USR1 14011 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14011 killed at Fri Apr 21 20:38:49 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:38:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:38:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14067 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14067 found at Fri Apr 21 20:38:50 UTC 2017 selfserv_9674 with PID 14067 started at Fri Apr 21 20:38:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9456: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14067 at Fri Apr 21 20:38:52 UTC 2017 kill -USR1 14067 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14067 killed at Fri Apr 21 20:38:52 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:38:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:38:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14124 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14124 found at Fri Apr 21 20:38:53 UTC 2017 selfserv_9674 with PID 14124 started at Fri Apr 21 20:38:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9457: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14124 at Fri Apr 21 20:38:55 UTC 2017 kill -USR1 14124 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14124 killed at Fri Apr 21 20:38:55 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:38:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:38:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14192 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14192 found at Fri Apr 21 20:38:56 UTC 2017 selfserv_9674 with PID 14192 started at Fri Apr 21 20:38:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9458: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14192 at Fri Apr 21 20:38:58 UTC 2017 kill -USR1 14192 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14192 killed at Fri Apr 21 20:38:58 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:38:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:38:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14248 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14248 found at Fri Apr 21 20:38:59 UTC 2017 selfserv_9674 with PID 14248 started at Fri Apr 21 20:38:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9459: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14248 at Fri Apr 21 20:39:01 UTC 2017 kill -USR1 14248 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14248 killed at Fri Apr 21 20:39:01 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:39:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14304 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14304 found at Fri Apr 21 20:39:02 UTC 2017 selfserv_9674 with PID 14304 started at Fri Apr 21 20:39:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9460: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14304 at Fri Apr 21 20:39:04 UTC 2017 kill -USR1 14304 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14304 killed at Fri Apr 21 20:39:04 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14385 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14385 found at Fri Apr 21 20:39:05 UTC 2017 selfserv_9674 with PID 14385 started at Fri Apr 21 20:39:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9461: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14385 at Fri Apr 21 20:39:07 UTC 2017 kill -USR1 14385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14385 killed at Fri Apr 21 20:39:07 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14441 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14441 found at Fri Apr 21 20:39:08 UTC 2017 selfserv_9674 with PID 14441 started at Fri Apr 21 20:39:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9462: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14441 at Fri Apr 21 20:39:10 UTC 2017 kill -USR1 14441 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14441 killed at Fri Apr 21 20:39:10 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14497 found at Fri Apr 21 20:39:11 UTC 2017 selfserv_9674 with PID 14497 started at Fri Apr 21 20:39:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9463: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14497 at Fri Apr 21 20:39:13 UTC 2017 kill -USR1 14497 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14497 killed at Fri Apr 21 20:39:13 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14566 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14566 found at Fri Apr 21 20:39:14 UTC 2017 selfserv_9674 with PID 14566 started at Fri Apr 21 20:39:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9464: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14566 at Fri Apr 21 20:39:16 UTC 2017 kill -USR1 14566 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14566 killed at Fri Apr 21 20:39:16 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14622 found at Fri Apr 21 20:39:17 UTC 2017 selfserv_9674 with PID 14622 started at Fri Apr 21 20:39:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9465: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14622 at Fri Apr 21 20:39:18 UTC 2017 kill -USR1 14622 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14622 killed at Fri Apr 21 20:39:19 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14678 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14678 found at Fri Apr 21 20:39:19 UTC 2017 selfserv_9674 with PID 14678 started at Fri Apr 21 20:39:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9466: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14678 at Fri Apr 21 20:39:21 UTC 2017 kill -USR1 14678 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14678 killed at Fri Apr 21 20:39:22 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:39:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14746 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14746 found at Fri Apr 21 20:39:22 UTC 2017 selfserv_9674 with PID 14746 started at Fri Apr 21 20:39:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9467: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14746 at Fri Apr 21 20:39:24 UTC 2017 kill -USR1 14746 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14746 killed at Fri Apr 21 20:39:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:39:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14802 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14802 found at Fri Apr 21 20:39:25 UTC 2017 selfserv_9674 with PID 14802 started at Fri Apr 21 20:39:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9468: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14802 at Fri Apr 21 20:39:27 UTC 2017 kill -USR1 14802 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14802 killed at Fri Apr 21 20:39:27 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:39:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14858 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14858 found at Fri Apr 21 20:39:28 UTC 2017 selfserv_9674 with PID 14858 started at Fri Apr 21 20:39:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9469: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14858 at Fri Apr 21 20:39:30 UTC 2017 kill -USR1 14858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14858 killed at Fri Apr 21 20:39:30 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14926 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14926 found at Fri Apr 21 20:39:31 UTC 2017 selfserv_9674 with PID 14926 started at Fri Apr 21 20:39:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9470: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 14926 at Fri Apr 21 20:39:33 UTC 2017 kill -USR1 14926 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14926 killed at Fri Apr 21 20:39:33 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14985 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14985 found at Fri Apr 21 20:39:34 UTC 2017 selfserv_9674 with PID 14985 started at Fri Apr 21 20:39:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9471: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 14985 at Fri Apr 21 20:39:36 UTC 2017 kill -USR1 14985 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14985 killed at Fri Apr 21 20:39:36 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15042 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15042 found at Fri Apr 21 20:39:37 UTC 2017 selfserv_9674 with PID 15042 started at Fri Apr 21 20:39:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9472: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15042 at Fri Apr 21 20:39:39 UTC 2017 kill -USR1 15042 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15042 killed at Fri Apr 21 20:39:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15110 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15110 found at Fri Apr 21 20:39:40 UTC 2017 selfserv_9674 with PID 15110 started at Fri Apr 21 20:39:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9473: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15110 at Fri Apr 21 20:39:41 UTC 2017 kill -USR1 15110 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15110 killed at Fri Apr 21 20:39:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15166 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15166 found at Fri Apr 21 20:39:42 UTC 2017 selfserv_9674 with PID 15166 started at Fri Apr 21 20:39:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9474: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15166 at Fri Apr 21 20:39:44 UTC 2017 kill -USR1 15166 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15166 killed at Fri Apr 21 20:39:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15222 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15222 found at Fri Apr 21 20:39:45 UTC 2017 selfserv_9674 with PID 15222 started at Fri Apr 21 20:39:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9475: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15222 at Fri Apr 21 20:39:47 UTC 2017 kill -USR1 15222 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15222 killed at Fri Apr 21 20:39:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:39:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15290 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15290 found at Fri Apr 21 20:39:48 UTC 2017 selfserv_9674 with PID 15290 started at Fri Apr 21 20:39:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9476: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15290 at Fri Apr 21 20:39:49 UTC 2017 kill -USR1 15290 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15290 killed at Fri Apr 21 20:39:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:39:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15346 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15346 found at Fri Apr 21 20:39:50 UTC 2017 selfserv_9674 with PID 15346 started at Fri Apr 21 20:39:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9477: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15346 at Fri Apr 21 20:39:52 UTC 2017 kill -USR1 15346 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15346 killed at Fri Apr 21 20:39:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:39:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15402 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15402 found at Fri Apr 21 20:39:53 UTC 2017 selfserv_9674 with PID 15402 started at Fri Apr 21 20:39:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9478: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15402 at Fri Apr 21 20:39:55 UTC 2017 kill -USR1 15402 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15402 killed at Fri Apr 21 20:39:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15471 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15471 found at Fri Apr 21 20:39:56 UTC 2017 selfserv_9674 with PID 15471 started at Fri Apr 21 20:39:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9479: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15471 at Fri Apr 21 20:39:58 UTC 2017 kill -USR1 15471 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15471 killed at Fri Apr 21 20:39:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:39:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:39:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15527 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15527 found at Fri Apr 21 20:39:59 UTC 2017 selfserv_9674 with PID 15527 started at Fri Apr 21 20:39:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9480: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 15527 at Fri Apr 21 20:40:00 UTC 2017 kill -USR1 15527 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15527 killed at Fri Apr 21 20:40:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15587 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15587 found at Fri Apr 21 20:40:01 UTC 2017 selfserv_9674 with PID 15587 started at Fri Apr 21 20:40:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9481: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15587 at Fri Apr 21 20:40:03 UTC 2017 kill -USR1 15587 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15587 killed at Fri Apr 21 20:40:04 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15672 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15672 found at Fri Apr 21 20:40:04 UTC 2017 selfserv_9674 with PID 15672 started at Fri Apr 21 20:40:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9482: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15672 at Fri Apr 21 20:40:06 UTC 2017 kill -USR1 15672 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15672 killed at Fri Apr 21 20:40:06 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15728 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15728 found at Fri Apr 21 20:40:07 UTC 2017 selfserv_9674 with PID 15728 started at Fri Apr 21 20:40:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9483: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15728 at Fri Apr 21 20:40:09 UTC 2017 kill -USR1 15728 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15728 killed at Fri Apr 21 20:40:09 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15784 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15784 found at Fri Apr 21 20:40:10 UTC 2017 selfserv_9674 with PID 15784 started at Fri Apr 21 20:40:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9484: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15784 at Fri Apr 21 20:40:11 UTC 2017 kill -USR1 15784 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15784 killed at Fri Apr 21 20:40:12 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:40:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15852 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15852 found at Fri Apr 21 20:40:12 UTC 2017 selfserv_9674 with PID 15852 started at Fri Apr 21 20:40:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9485: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15852 at Fri Apr 21 20:40:14 UTC 2017 kill -USR1 15852 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15852 killed at Fri Apr 21 20:40:14 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:40:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15908 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15908 found at Fri Apr 21 20:40:15 UTC 2017 selfserv_9674 with PID 15908 started at Fri Apr 21 20:40:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9486: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15908 at Fri Apr 21 20:40:17 UTC 2017 kill -USR1 15908 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15908 killed at Fri Apr 21 20:40:17 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:40:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15965 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 15965 found at Fri Apr 21 20:40:18 UTC 2017 selfserv_9674 with PID 15965 started at Fri Apr 21 20:40:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9487: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 15965 at Fri Apr 21 20:40:19 UTC 2017 kill -USR1 15965 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 15965 killed at Fri Apr 21 20:40:20 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16033 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16033 found at Fri Apr 21 20:40:20 UTC 2017 selfserv_9674 with PID 16033 started at Fri Apr 21 20:40:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9488: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 16033 at Fri Apr 21 20:40:22 UTC 2017 kill -USR1 16033 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16033 killed at Fri Apr 21 20:40:22 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16089 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16089 found at Fri Apr 21 20:40:23 UTC 2017 selfserv_9674 with PID 16089 started at Fri Apr 21 20:40:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9489: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16089 at Fri Apr 21 20:40:25 UTC 2017 kill -USR1 16089 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16089 killed at Fri Apr 21 20:40:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16145 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16145 found at Fri Apr 21 20:40:26 UTC 2017 selfserv_9674 with PID 16145 started at Fri Apr 21 20:40:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9490: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 16145 at Fri Apr 21 20:40:28 UTC 2017 kill -USR1 16145 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16145 killed at Fri Apr 21 20:40:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16213 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16213 found at Fri Apr 21 20:40:29 UTC 2017 selfserv_9674 with PID 16213 started at Fri Apr 21 20:40:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9491: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16213 at Fri Apr 21 20:40:31 UTC 2017 kill -USR1 16213 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16213 killed at Fri Apr 21 20:40:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16269 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16269 found at Fri Apr 21 20:40:32 UTC 2017 selfserv_9674 with PID 16269 started at Fri Apr 21 20:40:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9492: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16269 at Fri Apr 21 20:40:34 UTC 2017 kill -USR1 16269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16269 killed at Fri Apr 21 20:40:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16328 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16328 found at Fri Apr 21 20:40:35 UTC 2017 selfserv_9674 with PID 16328 started at Fri Apr 21 20:40:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9493: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16328 at Fri Apr 21 20:40:37 UTC 2017 kill -USR1 16328 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16328 killed at Fri Apr 21 20:40:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:40:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16399 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16399 found at Fri Apr 21 20:40:38 UTC 2017 selfserv_9674 with PID 16399 started at Fri Apr 21 20:40:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9494: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16399 at Fri Apr 21 20:40:41 UTC 2017 kill -USR1 16399 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16399 killed at Fri Apr 21 20:40:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:40:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16455 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16455 found at Fri Apr 21 20:40:42 UTC 2017 selfserv_9674 with PID 16455 started at Fri Apr 21 20:40:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9495: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16455 at Fri Apr 21 20:40:44 UTC 2017 kill -USR1 16455 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16455 killed at Fri Apr 21 20:40:44 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:40:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16513 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16513 found at Fri Apr 21 20:40:45 UTC 2017 selfserv_9674 with PID 16513 started at Fri Apr 21 20:40:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9496: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16513 at Fri Apr 21 20:40:47 UTC 2017 kill -USR1 16513 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16513 killed at Fri Apr 21 20:40:47 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16581 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16581 found at Fri Apr 21 20:40:48 UTC 2017 selfserv_9674 with PID 16581 started at Fri Apr 21 20:40:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9497: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16581 at Fri Apr 21 20:40:50 UTC 2017 kill -USR1 16581 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16581 killed at Fri Apr 21 20:40:51 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16637 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16637 found at Fri Apr 21 20:40:51 UTC 2017 selfserv_9674 with PID 16637 started at Fri Apr 21 20:40:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9498: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 16637 at Fri Apr 21 20:40:54 UTC 2017 kill -USR1 16637 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16637 killed at Fri Apr 21 20:40:54 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16693 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16693 found at Fri Apr 21 20:40:55 UTC 2017 selfserv_9674 with PID 16693 started at Fri Apr 21 20:40:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9499: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16693 at Fri Apr 21 20:40:57 UTC 2017 kill -USR1 16693 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16693 killed at Fri Apr 21 20:40:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:40:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:40:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16762 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16762 found at Fri Apr 21 20:40:58 UTC 2017 selfserv_9674 with PID 16762 started at Fri Apr 21 20:40:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9500: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16762 at Fri Apr 21 20:41:00 UTC 2017 kill -USR1 16762 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16762 killed at Fri Apr 21 20:41:01 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16818 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16818 found at Fri Apr 21 20:41:01 UTC 2017 selfserv_9674 with PID 16818 started at Fri Apr 21 20:41:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9501: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16818 at Fri Apr 21 20:41:03 UTC 2017 kill -USR1 16818 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16818 killed at Fri Apr 21 20:41:04 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16888 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16888 found at Fri Apr 21 20:41:04 UTC 2017 selfserv_9674 with PID 16888 started at Fri Apr 21 20:41:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9502: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16888 at Fri Apr 21 20:41:07 UTC 2017 kill -USR1 16888 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16888 killed at Fri Apr 21 20:41:07 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:41:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16956 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16956 found at Fri Apr 21 20:41:08 UTC 2017 selfserv_9674 with PID 16956 started at Fri Apr 21 20:41:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9503: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16956 at Fri Apr 21 20:41:10 UTC 2017 kill -USR1 16956 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16956 killed at Fri Apr 21 20:41:10 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:41:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17012 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17012 found at Fri Apr 21 20:41:11 UTC 2017 selfserv_9674 with PID 17012 started at Fri Apr 21 20:41:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9504: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17012 at Fri Apr 21 20:41:13 UTC 2017 kill -USR1 17012 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17012 killed at Fri Apr 21 20:41:13 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:41:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17068 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17068 found at Fri Apr 21 20:41:14 UTC 2017 selfserv_9674 with PID 17068 started at Fri Apr 21 20:41:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9505: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17068 at Fri Apr 21 20:41:16 UTC 2017 kill -USR1 17068 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17068 killed at Fri Apr 21 20:41:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17137 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17137 found at Fri Apr 21 20:41:17 UTC 2017 selfserv_9674 with PID 17137 started at Fri Apr 21 20:41:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9506: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17137 at Fri Apr 21 20:41:19 UTC 2017 kill -USR1 17137 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17137 killed at Fri Apr 21 20:41:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17193 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17193 found at Fri Apr 21 20:41:20 UTC 2017 selfserv_9674 with PID 17193 started at Fri Apr 21 20:41:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9507: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17193 at Fri Apr 21 20:41:23 UTC 2017 kill -USR1 17193 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17193 killed at Fri Apr 21 20:41:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17249 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17249 found at Fri Apr 21 20:41:24 UTC 2017 selfserv_9674 with PID 17249 started at Fri Apr 21 20:41:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9508: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17249 at Fri Apr 21 20:41:26 UTC 2017 kill -USR1 17249 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17249 killed at Fri Apr 21 20:41:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17317 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17317 found at Fri Apr 21 20:41:27 UTC 2017 selfserv_9674 with PID 17317 started at Fri Apr 21 20:41:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9509: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17317 at Fri Apr 21 20:41:29 UTC 2017 kill -USR1 17317 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17317 killed at Fri Apr 21 20:41:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17373 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17373 found at Fri Apr 21 20:41:30 UTC 2017 selfserv_9674 with PID 17373 started at Fri Apr 21 20:41:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9510: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17373 at Fri Apr 21 20:41:33 UTC 2017 kill -USR1 17373 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17373 killed at Fri Apr 21 20:41:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17432 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17432 found at Fri Apr 21 20:41:34 UTC 2017 selfserv_9674 with PID 17432 started at Fri Apr 21 20:41:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9511: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17432 at Fri Apr 21 20:41:36 UTC 2017 kill -USR1 17432 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17432 killed at Fri Apr 21 20:41:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:41:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17500 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17500 found at Fri Apr 21 20:41:37 UTC 2017 selfserv_9674 with PID 17500 started at Fri Apr 21 20:41:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9512: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17500 at Fri Apr 21 20:41:39 UTC 2017 kill -USR1 17500 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17500 killed at Fri Apr 21 20:41:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:41:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17557 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17557 found at Fri Apr 21 20:41:40 UTC 2017 selfserv_9674 with PID 17557 started at Fri Apr 21 20:41:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9513: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17557 at Fri Apr 21 20:41:42 UTC 2017 kill -USR1 17557 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17557 killed at Fri Apr 21 20:41:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:41:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17613 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17613 found at Fri Apr 21 20:41:43 UTC 2017 selfserv_9674 with PID 17613 started at Fri Apr 21 20:41:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9514: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17613 at Fri Apr 21 20:41:45 UTC 2017 kill -USR1 17613 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17613 killed at Fri Apr 21 20:41:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17681 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17681 found at Fri Apr 21 20:41:47 UTC 2017 selfserv_9674 with PID 17681 started at Fri Apr 21 20:41:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9515: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17681 at Fri Apr 21 20:41:49 UTC 2017 kill -USR1 17681 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17681 killed at Fri Apr 21 20:41:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17737 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17737 found at Fri Apr 21 20:41:50 UTC 2017 selfserv_9674 with PID 17737 started at Fri Apr 21 20:41:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9516: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 17737 at Fri Apr 21 20:41:52 UTC 2017 kill -USR1 17737 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17737 killed at Fri Apr 21 20:41:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17793 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17793 found at Fri Apr 21 20:41:53 UTC 2017 selfserv_9674 with PID 17793 started at Fri Apr 21 20:41:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9517: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17793 at Fri Apr 21 20:41:55 UTC 2017 kill -USR1 17793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17793 killed at Fri Apr 21 20:41:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17861 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17861 found at Fri Apr 21 20:41:57 UTC 2017 selfserv_9674 with PID 17861 started at Fri Apr 21 20:41:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9518: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17861 at Fri Apr 21 20:41:59 UTC 2017 kill -USR1 17861 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17861 killed at Fri Apr 21 20:41:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:41:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:41:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17918 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17918 found at Fri Apr 21 20:42:00 UTC 2017 selfserv_9674 with PID 17918 started at Fri Apr 21 20:42:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9519: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17918 at Fri Apr 21 20:42:02 UTC 2017 kill -USR1 17918 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17918 killed at Fri Apr 21 20:42:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17987 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17987 found at Fri Apr 21 20:42:03 UTC 2017 selfserv_9674 with PID 17987 started at Fri Apr 21 20:42:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9520: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17987 at Fri Apr 21 20:42:05 UTC 2017 kill -USR1 17987 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17987 killed at Fri Apr 21 20:42:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:42:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18055 found at Fri Apr 21 20:42:06 UTC 2017 selfserv_9674 with PID 18055 started at Fri Apr 21 20:42:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9521: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18055 at Fri Apr 21 20:42:08 UTC 2017 kill -USR1 18055 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18055 killed at Fri Apr 21 20:42:09 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:42:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18111 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18111 found at Fri Apr 21 20:42:09 UTC 2017 selfserv_9674 with PID 18111 started at Fri Apr 21 20:42:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9522: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18111 at Fri Apr 21 20:42:11 UTC 2017 kill -USR1 18111 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18111 killed at Fri Apr 21 20:42:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:42:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18167 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18167 found at Fri Apr 21 20:42:12 UTC 2017 selfserv_9674 with PID 18167 started at Fri Apr 21 20:42:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9523: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18167 at Fri Apr 21 20:42:15 UTC 2017 kill -USR1 18167 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18167 killed at Fri Apr 21 20:42:15 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18235 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18235 found at Fri Apr 21 20:42:16 UTC 2017 selfserv_9674 with PID 18235 started at Fri Apr 21 20:42:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9524: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18235 at Fri Apr 21 20:42:18 UTC 2017 kill -USR1 18235 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18235 killed at Fri Apr 21 20:42:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18292 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18292 found at Fri Apr 21 20:42:19 UTC 2017 selfserv_9674 with PID 18292 started at Fri Apr 21 20:42:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9525: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18292 at Fri Apr 21 20:42:21 UTC 2017 kill -USR1 18292 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18292 killed at Fri Apr 21 20:42:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18348 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18348 found at Fri Apr 21 20:42:22 UTC 2017 selfserv_9674 with PID 18348 started at Fri Apr 21 20:42:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9526: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18348 at Fri Apr 21 20:42:25 UTC 2017 kill -USR1 18348 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18348 killed at Fri Apr 21 20:42:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18416 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18416 found at Fri Apr 21 20:42:26 UTC 2017 selfserv_9674 with PID 18416 started at Fri Apr 21 20:42:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9527: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18416 at Fri Apr 21 20:42:28 UTC 2017 kill -USR1 18416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18416 killed at Fri Apr 21 20:42:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18472 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18472 found at Fri Apr 21 20:42:29 UTC 2017 selfserv_9674 with PID 18472 started at Fri Apr 21 20:42:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9528: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18472 at Fri Apr 21 20:42:30 UTC 2017 kill -USR1 18472 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18472 killed at Fri Apr 21 20:42:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18528 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18528 found at Fri Apr 21 20:42:31 UTC 2017 selfserv_9674 with PID 18528 started at Fri Apr 21 20:42:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9529: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18528 at Fri Apr 21 20:42:33 UTC 2017 kill -USR1 18528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18528 killed at Fri Apr 21 20:42:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:42:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18600 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18600 found at Fri Apr 21 20:42:34 UTC 2017 selfserv_9674 with PID 18600 started at Fri Apr 21 20:42:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9530: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18600 at Fri Apr 21 20:42:36 UTC 2017 kill -USR1 18600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18600 killed at Fri Apr 21 20:42:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:42:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18656 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18656 found at Fri Apr 21 20:42:37 UTC 2017 selfserv_9674 with PID 18656 started at Fri Apr 21 20:42:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9531: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18656 at Fri Apr 21 20:42:39 UTC 2017 kill -USR1 18656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18656 killed at Fri Apr 21 20:42:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:42:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18713 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18713 found at Fri Apr 21 20:42:40 UTC 2017 selfserv_9674 with PID 18713 started at Fri Apr 21 20:42:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9532: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18713 at Fri Apr 21 20:42:42 UTC 2017 kill -USR1 18713 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18713 killed at Fri Apr 21 20:42:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18781 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18781 found at Fri Apr 21 20:42:43 UTC 2017 selfserv_9674 with PID 18781 started at Fri Apr 21 20:42:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9533: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18781 at Fri Apr 21 20:42:45 UTC 2017 kill -USR1 18781 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18781 killed at Fri Apr 21 20:42:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18837 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18837 found at Fri Apr 21 20:42:46 UTC 2017 selfserv_9674 with PID 18837 started at Fri Apr 21 20:42:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9534: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 18837 at Fri Apr 21 20:42:48 UTC 2017 kill -USR1 18837 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18837 killed at Fri Apr 21 20:42:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18893 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18893 found at Fri Apr 21 20:42:49 UTC 2017 selfserv_9674 with PID 18893 started at Fri Apr 21 20:42:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9535: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18893 at Fri Apr 21 20:42:51 UTC 2017 kill -USR1 18893 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18893 killed at Fri Apr 21 20:42:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18961 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 18961 found at Fri Apr 21 20:42:52 UTC 2017 selfserv_9674 with PID 18961 started at Fri Apr 21 20:42:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9536: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 18961 at Fri Apr 21 20:42:54 UTC 2017 kill -USR1 18961 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 18961 killed at Fri Apr 21 20:42:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19017 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19017 found at Fri Apr 21 20:42:55 UTC 2017 selfserv_9674 with PID 19017 started at Fri Apr 21 20:42:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9537: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19017 at Fri Apr 21 20:42:57 UTC 2017 kill -USR1 19017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19017 killed at Fri Apr 21 20:42:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 20:42:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:42:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19073 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19073 found at Fri Apr 21 20:42:58 UTC 2017 selfserv_9674 with PID 19073 started at Fri Apr 21 20:42:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9538: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19073 at Fri Apr 21 20:43:00 UTC 2017 kill -USR1 19073 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19073 killed at Fri Apr 21 20:43:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19142 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19142 found at Fri Apr 21 20:43:01 UTC 2017 selfserv_9674 with PID 19142 started at Fri Apr 21 20:43:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9539: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19142 at Fri Apr 21 20:43:03 UTC 2017 kill -USR1 19142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19142 killed at Fri Apr 21 20:43:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19211 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19211 found at Fri Apr 21 20:43:04 UTC 2017 selfserv_9674 with PID 19211 started at Fri Apr 21 20:43:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9540: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19211 at Fri Apr 21 20:43:06 UTC 2017 kill -USR1 19211 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19211 killed at Fri Apr 21 20:43:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19267 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19267 found at Fri Apr 21 20:43:07 UTC 2017 selfserv_9674 with PID 19267 started at Fri Apr 21 20:43:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9541: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19267 at Fri Apr 21 20:43:09 UTC 2017 kill -USR1 19267 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19267 killed at Fri Apr 21 20:43:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19335 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19335 found at Fri Apr 21 20:43:10 UTC 2017 selfserv_9674 with PID 19335 started at Fri Apr 21 20:43:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9542: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19335 at Fri Apr 21 20:43:12 UTC 2017 kill -USR1 19335 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19335 killed at Fri Apr 21 20:43:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19391 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19391 found at Fri Apr 21 20:43:13 UTC 2017 selfserv_9674 with PID 19391 started at Fri Apr 21 20:43:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9543: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 19391 at Fri Apr 21 20:43:15 UTC 2017 kill -USR1 19391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19391 killed at Fri Apr 21 20:43:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19447 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19447 found at Fri Apr 21 20:43:16 UTC 2017 selfserv_9674 with PID 19447 started at Fri Apr 21 20:43:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9544: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19447 at Fri Apr 21 20:43:18 UTC 2017 kill -USR1 19447 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19447 killed at Fri Apr 21 20:43:18 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19524 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19524 found at Fri Apr 21 20:43:19 UTC 2017 selfserv_9674 with PID 19524 started at Fri Apr 21 20:43:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9545: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 19524 at Fri Apr 21 20:43:21 UTC 2017 kill -USR1 19524 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19524 killed at Fri Apr 21 20:43:21 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19581 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19581 found at Fri Apr 21 20:43:22 UTC 2017 selfserv_9674 with PID 19581 started at Fri Apr 21 20:43:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9546: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 19581 at Fri Apr 21 20:43:24 UTC 2017 kill -USR1 19581 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19581 killed at Fri Apr 21 20:43:24 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19637 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19637 found at Fri Apr 21 20:43:25 UTC 2017 selfserv_9674 with PID 19637 started at Fri Apr 21 20:43:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9547: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 19637 at Fri Apr 21 20:43:27 UTC 2017 kill -USR1 19637 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19637 killed at Fri Apr 21 20:43:27 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19705 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19705 found at Fri Apr 21 20:43:28 UTC 2017 selfserv_9674 with PID 19705 started at Fri Apr 21 20:43:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9548: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 19705 at Fri Apr 21 20:43:30 UTC 2017 kill -USR1 19705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19705 killed at Fri Apr 21 20:43:30 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19761 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19761 found at Fri Apr 21 20:43:31 UTC 2017 selfserv_9674 with PID 19761 started at Fri Apr 21 20:43:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9549: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 19761 at Fri Apr 21 20:43:33 UTC 2017 kill -USR1 19761 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19761 killed at Fri Apr 21 20:43:33 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19820 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19820 found at Fri Apr 21 20:43:34 UTC 2017 selfserv_9674 with PID 19820 started at Fri Apr 21 20:43:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9550: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 19820 at Fri Apr 21 20:43:36 UTC 2017 kill -USR1 19820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19820 killed at Fri Apr 21 20:43:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19888 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19888 found at Fri Apr 21 20:43:37 UTC 2017 selfserv_9674 with PID 19888 started at Fri Apr 21 20:43:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9551: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 19888 at Fri Apr 21 20:43:39 UTC 2017 kill -USR1 19888 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19888 killed at Fri Apr 21 20:43:39 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19944 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19944 found at Fri Apr 21 20:43:40 UTC 2017 selfserv_9674 with PID 19944 started at Fri Apr 21 20:43:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9552: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 19944 at Fri Apr 21 20:43:42 UTC 2017 kill -USR1 19944 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19944 killed at Fri Apr 21 20:43:42 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20001 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20001 found at Fri Apr 21 20:43:43 UTC 2017 selfserv_9674 with PID 20001 started at Fri Apr 21 20:43:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9553: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20001 at Fri Apr 21 20:43:45 UTC 2017 kill -USR1 20001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20001 killed at Fri Apr 21 20:43:45 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20069 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20069 found at Fri Apr 21 20:43:46 UTC 2017 selfserv_9674 with PID 20069 started at Fri Apr 21 20:43:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9554: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20069 at Fri Apr 21 20:43:48 UTC 2017 kill -USR1 20069 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20069 killed at Fri Apr 21 20:43:48 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20125 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20125 found at Fri Apr 21 20:43:49 UTC 2017 selfserv_9674 with PID 20125 started at Fri Apr 21 20:43:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9555: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20125 at Fri Apr 21 20:43:51 UTC 2017 kill -USR1 20125 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20125 killed at Fri Apr 21 20:43:51 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:43:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20181 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20181 found at Fri Apr 21 20:43:52 UTC 2017 selfserv_9674 with PID 20181 started at Fri Apr 21 20:43:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9556: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20181 at Fri Apr 21 20:43:54 UTC 2017 kill -USR1 20181 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20181 killed at Fri Apr 21 20:43:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20249 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20249 found at Fri Apr 21 20:43:55 UTC 2017 selfserv_9674 with PID 20249 started at Fri Apr 21 20:43:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9557: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20249 at Fri Apr 21 20:43:57 UTC 2017 kill -USR1 20249 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20249 killed at Fri Apr 21 20:43:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:43:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:43:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20305 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20305 found at Fri Apr 21 20:43:58 UTC 2017 selfserv_9674 with PID 20305 started at Fri Apr 21 20:43:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9558: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20305 at Fri Apr 21 20:43:59 UTC 2017 kill -USR1 20305 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20305 killed at Fri Apr 21 20:44:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20361 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20361 found at Fri Apr 21 20:44:00 UTC 2017 selfserv_9674 with PID 20361 started at Fri Apr 21 20:44:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9559: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20361 at Fri Apr 21 20:44:02 UTC 2017 kill -USR1 20361 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20361 killed at Fri Apr 21 20:44:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20444 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20444 found at Fri Apr 21 20:44:03 UTC 2017 selfserv_9674 with PID 20444 started at Fri Apr 21 20:44:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9560: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20444 at Fri Apr 21 20:44:05 UTC 2017 kill -USR1 20444 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20444 killed at Fri Apr 21 20:44:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20500 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20500 found at Fri Apr 21 20:44:06 UTC 2017 selfserv_9674 with PID 20500 started at Fri Apr 21 20:44:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9561: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20500 at Fri Apr 21 20:44:08 UTC 2017 kill -USR1 20500 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20500 killed at Fri Apr 21 20:44:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20556 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20556 found at Fri Apr 21 20:44:09 UTC 2017 selfserv_9674 with PID 20556 started at Fri Apr 21 20:44:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9562: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20556 at Fri Apr 21 20:44:11 UTC 2017 kill -USR1 20556 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20556 killed at Fri Apr 21 20:44:12 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20624 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20624 found at Fri Apr 21 20:44:12 UTC 2017 selfserv_9674 with PID 20624 started at Fri Apr 21 20:44:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9563: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20624 at Fri Apr 21 20:44:14 UTC 2017 kill -USR1 20624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20624 killed at Fri Apr 21 20:44:14 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20680 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20680 found at Fri Apr 21 20:44:15 UTC 2017 selfserv_9674 with PID 20680 started at Fri Apr 21 20:44:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9564: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20680 at Fri Apr 21 20:44:17 UTC 2017 kill -USR1 20680 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20680 killed at Fri Apr 21 20:44:17 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20736 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20736 found at Fri Apr 21 20:44:18 UTC 2017 selfserv_9674 with PID 20736 started at Fri Apr 21 20:44:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9565: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20736 at Fri Apr 21 20:44:19 UTC 2017 kill -USR1 20736 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20736 killed at Fri Apr 21 20:44:20 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20804 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20804 found at Fri Apr 21 20:44:20 UTC 2017 selfserv_9674 with PID 20804 started at Fri Apr 21 20:44:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9566: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20804 at Fri Apr 21 20:44:22 UTC 2017 kill -USR1 20804 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20804 killed at Fri Apr 21 20:44:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20861 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20861 found at Fri Apr 21 20:44:23 UTC 2017 selfserv_9674 with PID 20861 started at Fri Apr 21 20:44:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9567: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20861 at Fri Apr 21 20:44:25 UTC 2017 kill -USR1 20861 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20861 killed at Fri Apr 21 20:44:26 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20917 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20917 found at Fri Apr 21 20:44:26 UTC 2017 selfserv_9674 with PID 20917 started at Fri Apr 21 20:44:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9568: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 20917 at Fri Apr 21 20:44:28 UTC 2017 kill -USR1 20917 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20917 killed at Fri Apr 21 20:44:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20985 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20985 found at Fri Apr 21 20:44:29 UTC 2017 selfserv_9674 with PID 20985 started at Fri Apr 21 20:44:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9569: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 20985 at Fri Apr 21 20:44:31 UTC 2017 kill -USR1 20985 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20985 killed at Fri Apr 21 20:44:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21041 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21041 found at Fri Apr 21 20:44:32 UTC 2017 selfserv_9674 with PID 21041 started at Fri Apr 21 20:44:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9570: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21041 at Fri Apr 21 20:44:35 UTC 2017 kill -USR1 21041 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21041 killed at Fri Apr 21 20:44:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21100 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21100 found at Fri Apr 21 20:44:36 UTC 2017 selfserv_9674 with PID 21100 started at Fri Apr 21 20:44:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9571: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21100 at Fri Apr 21 20:44:38 UTC 2017 kill -USR1 21100 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21100 killed at Fri Apr 21 20:44:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21168 found at Fri Apr 21 20:44:39 UTC 2017 selfserv_9674 with PID 21168 started at Fri Apr 21 20:44:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9572: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21168 at Fri Apr 21 20:44:41 UTC 2017 kill -USR1 21168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21168 killed at Fri Apr 21 20:44:42 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21225 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21225 found at Fri Apr 21 20:44:42 UTC 2017 selfserv_9674 with PID 21225 started at Fri Apr 21 20:44:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9573: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21225 at Fri Apr 21 20:44:45 UTC 2017 kill -USR1 21225 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21225 killed at Fri Apr 21 20:44:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21281 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21281 found at Fri Apr 21 20:44:46 UTC 2017 selfserv_9674 with PID 21281 started at Fri Apr 21 20:44:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9574: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21281 at Fri Apr 21 20:44:48 UTC 2017 kill -USR1 21281 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21281 killed at Fri Apr 21 20:44:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21349 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21349 found at Fri Apr 21 20:44:49 UTC 2017 selfserv_9674 with PID 21349 started at Fri Apr 21 20:44:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9575: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21349 at Fri Apr 21 20:44:51 UTC 2017 kill -USR1 21349 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21349 killed at Fri Apr 21 20:44:52 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21405 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21405 found at Fri Apr 21 20:44:52 UTC 2017 selfserv_9674 with PID 21405 started at Fri Apr 21 20:44:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9576: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21405 at Fri Apr 21 20:44:55 UTC 2017 kill -USR1 21405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21405 killed at Fri Apr 21 20:44:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:44:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21461 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21461 found at Fri Apr 21 20:44:56 UTC 2017 selfserv_9674 with PID 21461 started at Fri Apr 21 20:44:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9577: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21461 at Fri Apr 21 20:44:58 UTC 2017 kill -USR1 21461 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21461 killed at Fri Apr 21 20:44:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:44:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:44:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21530 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21530 found at Fri Apr 21 20:44:59 UTC 2017 selfserv_9674 with PID 21530 started at Fri Apr 21 20:44:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9578: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21530 at Fri Apr 21 20:45:01 UTC 2017 kill -USR1 21530 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21530 killed at Fri Apr 21 20:45:02 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21601 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21601 found at Fri Apr 21 20:45:02 UTC 2017 selfserv_9674 with PID 21601 started at Fri Apr 21 20:45:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9579: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21601 at Fri Apr 21 20:45:05 UTC 2017 kill -USR1 21601 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21601 killed at Fri Apr 21 20:45:05 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21657 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21657 found at Fri Apr 21 20:45:06 UTC 2017 selfserv_9674 with PID 21657 started at Fri Apr 21 20:45:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9580: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21657 at Fri Apr 21 20:45:08 UTC 2017 kill -USR1 21657 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21657 killed at Fri Apr 21 20:45:09 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21725 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21725 found at Fri Apr 21 20:45:09 UTC 2017 selfserv_9674 with PID 21725 started at Fri Apr 21 20:45:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9581: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21725 at Fri Apr 21 20:45:12 UTC 2017 kill -USR1 21725 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21725 killed at Fri Apr 21 20:45:12 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21781 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21781 found at Fri Apr 21 20:45:13 UTC 2017 selfserv_9674 with PID 21781 started at Fri Apr 21 20:45:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9582: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21781 at Fri Apr 21 20:45:15 UTC 2017 kill -USR1 21781 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21781 killed at Fri Apr 21 20:45:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21837 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21837 found at Fri Apr 21 20:45:16 UTC 2017 selfserv_9674 with PID 21837 started at Fri Apr 21 20:45:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9583: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21837 at Fri Apr 21 20:45:18 UTC 2017 kill -USR1 21837 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21837 killed at Fri Apr 21 20:45:18 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21905 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21905 found at Fri Apr 21 20:45:19 UTC 2017 selfserv_9674 with PID 21905 started at Fri Apr 21 20:45:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9584: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21905 at Fri Apr 21 20:45:21 UTC 2017 kill -USR1 21905 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21905 killed at Fri Apr 21 20:45:22 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21961 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21961 found at Fri Apr 21 20:45:23 UTC 2017 selfserv_9674 with PID 21961 started at Fri Apr 21 20:45:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9585: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 21961 at Fri Apr 21 20:45:25 UTC 2017 kill -USR1 21961 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21961 killed at Fri Apr 21 20:45:25 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22018 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22018 found at Fri Apr 21 20:45:26 UTC 2017 selfserv_9674 with PID 22018 started at Fri Apr 21 20:45:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9586: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22018 at Fri Apr 21 20:45:28 UTC 2017 kill -USR1 22018 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22018 killed at Fri Apr 21 20:45:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22086 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22086 found at Fri Apr 21 20:45:29 UTC 2017 selfserv_9674 with PID 22086 started at Fri Apr 21 20:45:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9587: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22086 at Fri Apr 21 20:45:32 UTC 2017 kill -USR1 22086 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22086 killed at Fri Apr 21 20:45:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22142 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22142 found at Fri Apr 21 20:45:33 UTC 2017 selfserv_9674 with PID 22142 started at Fri Apr 21 20:45:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9588: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22142 at Fri Apr 21 20:45:35 UTC 2017 kill -USR1 22142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22142 killed at Fri Apr 21 20:45:35 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22201 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22201 found at Fri Apr 21 20:45:36 UTC 2017 selfserv_9674 with PID 22201 started at Fri Apr 21 20:45:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9589: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22201 at Fri Apr 21 20:45:38 UTC 2017 kill -USR1 22201 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22201 killed at Fri Apr 21 20:45:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22269 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22269 found at Fri Apr 21 20:45:39 UTC 2017 selfserv_9674 with PID 22269 started at Fri Apr 21 20:45:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22269 at Fri Apr 21 20:45:41 UTC 2017 kill -USR1 22269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22269 killed at Fri Apr 21 20:45:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22325 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22325 found at Fri Apr 21 20:45:42 UTC 2017 selfserv_9674 with PID 22325 started at Fri Apr 21 20:45:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 22325 at Fri Apr 21 20:45:45 UTC 2017 kill -USR1 22325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22325 killed at Fri Apr 21 20:45:45 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22382 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22382 found at Fri Apr 21 20:45:46 UTC 2017 selfserv_9674 with PID 22382 started at Fri Apr 21 20:45:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22382 at Fri Apr 21 20:45:48 UTC 2017 kill -USR1 22382 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22382 killed at Fri Apr 21 20:45:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22450 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22450 found at Fri Apr 21 20:45:49 UTC 2017 selfserv_9674 with PID 22450 started at Fri Apr 21 20:45:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9593: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 22450 at Fri Apr 21 20:45:51 UTC 2017 kill -USR1 22450 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22450 killed at Fri Apr 21 20:45:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22506 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22506 found at Fri Apr 21 20:45:52 UTC 2017 selfserv_9674 with PID 22506 started at Fri Apr 21 20:45:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9594: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 22506 at Fri Apr 21 20:45:54 UTC 2017 kill -USR1 22506 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22506 killed at Fri Apr 21 20:45:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:45:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22562 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22562 found at Fri Apr 21 20:45:55 UTC 2017 selfserv_9674 with PID 22562 started at Fri Apr 21 20:45:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9595: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 22562 at Fri Apr 21 20:45:57 UTC 2017 kill -USR1 22562 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22562 killed at Fri Apr 21 20:45:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:45:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:45:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22630 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22630 found at Fri Apr 21 20:45:58 UTC 2017 selfserv_9674 with PID 22630 started at Fri Apr 21 20:45:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9596: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22630 at Fri Apr 21 20:46:00 UTC 2017 kill -USR1 22630 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22630 killed at Fri Apr 21 20:46:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:46:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22686 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22686 found at Fri Apr 21 20:46:01 UTC 2017 selfserv_9674 with PID 22686 started at Fri Apr 21 20:46:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9597: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 22686 at Fri Apr 21 20:46:04 UTC 2017 kill -USR1 22686 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22686 killed at Fri Apr 21 20:46:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:46:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22756 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22756 found at Fri Apr 21 20:46:05 UTC 2017 selfserv_9674 with PID 22756 started at Fri Apr 21 20:46:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9598: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22756 at Fri Apr 21 20:46:07 UTC 2017 kill -USR1 22756 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22756 killed at Fri Apr 21 20:46:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:46:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22824 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22824 found at Fri Apr 21 20:46:08 UTC 2017 selfserv_9674 with PID 22824 started at Fri Apr 21 20:46:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9599: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22824 at Fri Apr 21 20:46:10 UTC 2017 kill -USR1 22824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22824 killed at Fri Apr 21 20:46:10 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:46:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22880 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22880 found at Fri Apr 21 20:46:11 UTC 2017 selfserv_9674 with PID 22880 started at Fri Apr 21 20:46:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9600: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22880 at Fri Apr 21 20:46:13 UTC 2017 kill -USR1 22880 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22880 killed at Fri Apr 21 20:46:13 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 20:46:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22936 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 22936 found at Fri Apr 21 20:46:14 UTC 2017 selfserv_9674 with PID 22936 started at Fri Apr 21 20:46:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9601: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 22936 at Fri Apr 21 20:46:16 UTC 2017 kill -USR1 22936 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 22936 killed at Fri Apr 21 20:46:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:46:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23004 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23004 found at Fri Apr 21 20:46:17 UTC 2017 selfserv_9674 with PID 23004 started at Fri Apr 21 20:46:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9602: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 23004 at Fri Apr 21 20:46:19 UTC 2017 kill -USR1 23004 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23004 killed at Fri Apr 21 20:46:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:46:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23060 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23060 found at Fri Apr 21 20:46:20 UTC 2017 selfserv_9674 with PID 23060 started at Fri Apr 21 20:46:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9603: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 23060 at Fri Apr 21 20:46:22 UTC 2017 kill -USR1 23060 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23060 killed at Fri Apr 21 20:46:22 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:46:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23116 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23116 found at Fri Apr 21 20:46:23 UTC 2017 selfserv_9674 with PID 23116 started at Fri Apr 21 20:46:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9604: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 23116 at Fri Apr 21 20:46:25 UTC 2017 kill -USR1 23116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23116 killed at Fri Apr 21 20:46:25 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9674 starting at Fri Apr 21 20:46:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:46:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:26 UTC 2017 selfserv_9674 with PID 23180 started at Fri Apr 21 20:46:26 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:28 UTC 2017 ssl.sh: #9605: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:29 UTC 2017 ssl.sh: #9606: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:31 UTC 2017 ssl.sh: #9607: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:32 UTC 2017 ssl.sh: #9608: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:33 UTC 2017 ssl.sh: #9609: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:34 UTC 2017 ssl.sh: #9610: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:36 UTC 2017 ssl.sh: #9611: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:37 UTC 2017 ssl.sh: #9612: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:38 UTC 2017 ssl.sh: #9613: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:40 UTC 2017 ssl.sh: #9614: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:41 UTC 2017 ssl.sh: #9615: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:42 UTC 2017 ssl.sh: #9616: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:44 UTC 2017 ssl.sh: #9617: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9618: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:46 UTC 2017 ssl.sh: #9619: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:47 UTC 2017 ssl.sh: #9620: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:48 UTC 2017 ssl.sh: #9621: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:50 UTC 2017 ssl.sh: #9622: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:51 UTC 2017 ssl.sh: #9623: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:52 UTC 2017 ssl.sh: #9624: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:53 UTC 2017 ssl.sh: #9625: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:55 UTC 2017 ssl.sh: #9626: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:56 UTC 2017 ssl.sh: #9627: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:57 UTC 2017 ssl.sh: #9628: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:46:58 UTC 2017 ssl.sh: #9629: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:00 UTC 2017 ssl.sh: #9630: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:01 UTC 2017 ssl.sh: #9631: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9632: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:04 UTC 2017 ssl.sh: #9633: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:05 UTC 2017 ssl.sh: #9634: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:06 UTC 2017 ssl.sh: #9635: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:07 UTC 2017 ssl.sh: #9636: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:09 UTC 2017 ssl.sh: #9637: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:10 UTC 2017 ssl.sh: #9638: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:11 UTC 2017 ssl.sh: #9639: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:12 UTC 2017 ssl.sh: #9640: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:14 UTC 2017 ssl.sh: #9641: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:15 UTC 2017 ssl.sh: #9642: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:16 UTC 2017 ssl.sh: #9643: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:17 UTC 2017 ssl.sh: #9644: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23180 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23180 found at Fri Apr 21 20:47:19 UTC 2017 ssl.sh: #9645: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 23180 at Fri Apr 21 20:47:19 UTC 2017 kill -USR1 23180 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23180 killed at Fri Apr 21 20:47:19 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:47:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:47:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:20 UTC 2017 selfserv_9674 with PID 24622 started at Fri Apr 21 20:47:20 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:22 UTC 2017 ssl.sh: #9646: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:23 UTC 2017 ssl.sh: #9647: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:24 UTC 2017 ssl.sh: #9648: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:25 UTC 2017 ssl.sh: #9649: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:26 UTC 2017 ssl.sh: #9650: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:27 UTC 2017 ssl.sh: #9651: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:28 UTC 2017 ssl.sh: #9652: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:29 UTC 2017 ssl.sh: #9653: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:31 UTC 2017 ssl.sh: #9654: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:32 UTC 2017 ssl.sh: #9655: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:33 UTC 2017 ssl.sh: #9656: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:34 UTC 2017 ssl.sh: #9657: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:35 UTC 2017 ssl.sh: #9658: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9659: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:38 UTC 2017 ssl.sh: #9660: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:39 UTC 2017 ssl.sh: #9661: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:40 UTC 2017 ssl.sh: #9662: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:41 UTC 2017 ssl.sh: #9663: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:42 UTC 2017 ssl.sh: #9664: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:43 UTC 2017 ssl.sh: #9665: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:44 UTC 2017 ssl.sh: #9666: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:45 UTC 2017 ssl.sh: #9667: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:46 UTC 2017 ssl.sh: #9668: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:48 UTC 2017 ssl.sh: #9669: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:49 UTC 2017 ssl.sh: #9670: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:50 UTC 2017 ssl.sh: #9671: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:51 UTC 2017 ssl.sh: #9672: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9673: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:53 UTC 2017 ssl.sh: #9674: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:55 UTC 2017 ssl.sh: #9675: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:56 UTC 2017 ssl.sh: #9676: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:57 UTC 2017 ssl.sh: #9677: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:58 UTC 2017 ssl.sh: #9678: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:47:59 UTC 2017 ssl.sh: #9679: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:48:00 UTC 2017 ssl.sh: #9680: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:48:01 UTC 2017 ssl.sh: #9681: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:48:02 UTC 2017 ssl.sh: #9682: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:48:03 UTC 2017 ssl.sh: #9683: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:48:05 UTC 2017 ssl.sh: #9684: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:48:06 UTC 2017 ssl.sh: #9685: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24622 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24622 found at Fri Apr 21 20:48:07 UTC 2017 ssl.sh: #9686: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 24622 at Fri Apr 21 20:48:07 UTC 2017 kill -USR1 24622 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 24622 killed at Fri Apr 21 20:48:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:48:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:48:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:08 UTC 2017 selfserv_9674 with PID 26063 started at Fri Apr 21 20:48:08 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:10 UTC 2017 ssl.sh: #9687: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:11 UTC 2017 ssl.sh: #9688: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:13 UTC 2017 ssl.sh: #9689: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:14 UTC 2017 ssl.sh: #9690: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:15 UTC 2017 ssl.sh: #9691: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:17 UTC 2017 ssl.sh: #9692: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:18 UTC 2017 ssl.sh: #9693: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:19 UTC 2017 ssl.sh: #9694: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:21 UTC 2017 ssl.sh: #9695: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:22 UTC 2017 ssl.sh: #9696: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:24 UTC 2017 ssl.sh: #9697: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:25 UTC 2017 ssl.sh: #9698: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:26 UTC 2017 ssl.sh: #9699: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9700: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:29 UTC 2017 ssl.sh: #9701: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:30 UTC 2017 ssl.sh: #9702: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:31 UTC 2017 ssl.sh: #9703: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:33 UTC 2017 ssl.sh: #9704: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:34 UTC 2017 ssl.sh: #9705: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:35 UTC 2017 ssl.sh: #9706: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:36 UTC 2017 ssl.sh: #9707: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:38 UTC 2017 ssl.sh: #9708: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:39 UTC 2017 ssl.sh: #9709: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:40 UTC 2017 ssl.sh: #9710: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:42 UTC 2017 ssl.sh: #9711: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:43 UTC 2017 ssl.sh: #9712: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:44 UTC 2017 ssl.sh: #9713: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9714: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:47 UTC 2017 ssl.sh: #9715: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:48 UTC 2017 ssl.sh: #9716: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:50 UTC 2017 ssl.sh: #9717: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:51 UTC 2017 ssl.sh: #9718: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:52 UTC 2017 ssl.sh: #9719: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:53 UTC 2017 ssl.sh: #9720: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:55 UTC 2017 ssl.sh: #9721: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:56 UTC 2017 ssl.sh: #9722: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:57 UTC 2017 ssl.sh: #9723: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:48:58 UTC 2017 ssl.sh: #9724: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:49:00 UTC 2017 ssl.sh: #9725: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:49:01 UTC 2017 ssl.sh: #9726: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26063 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26063 found at Fri Apr 21 20:49:02 UTC 2017 ssl.sh: #9727: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 26063 at Fri Apr 21 20:49:03 UTC 2017 kill -USR1 26063 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26063 killed at Fri Apr 21 20:49:03 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:49:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:49:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:04 UTC 2017 selfserv_9674 with PID 27504 started at Fri Apr 21 20:49:04 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:05 UTC 2017 ssl.sh: #9728: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:07 UTC 2017 ssl.sh: #9729: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:08 UTC 2017 ssl.sh: #9730: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:09 UTC 2017 ssl.sh: #9731: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:10 UTC 2017 ssl.sh: #9732: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:12 UTC 2017 ssl.sh: #9733: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:13 UTC 2017 ssl.sh: #9734: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:14 UTC 2017 ssl.sh: #9735: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:15 UTC 2017 ssl.sh: #9736: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:17 UTC 2017 ssl.sh: #9737: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:18 UTC 2017 ssl.sh: #9738: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:19 UTC 2017 ssl.sh: #9739: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:20 UTC 2017 ssl.sh: #9740: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9741: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:23 UTC 2017 ssl.sh: #9742: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:24 UTC 2017 ssl.sh: #9743: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:25 UTC 2017 ssl.sh: #9744: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:26 UTC 2017 ssl.sh: #9745: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:28 UTC 2017 ssl.sh: #9746: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:29 UTC 2017 ssl.sh: #9747: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:30 UTC 2017 ssl.sh: #9748: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:31 UTC 2017 ssl.sh: #9749: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:32 UTC 2017 ssl.sh: #9750: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:34 UTC 2017 ssl.sh: #9751: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:35 UTC 2017 ssl.sh: #9752: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:36 UTC 2017 ssl.sh: #9753: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:37 UTC 2017 ssl.sh: #9754: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9755: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:40 UTC 2017 ssl.sh: #9756: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:41 UTC 2017 ssl.sh: #9757: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:42 UTC 2017 ssl.sh: #9758: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:43 UTC 2017 ssl.sh: #9759: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:45 UTC 2017 ssl.sh: #9760: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:46 UTC 2017 ssl.sh: #9761: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:47 UTC 2017 ssl.sh: #9762: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:48 UTC 2017 ssl.sh: #9763: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:49 UTC 2017 ssl.sh: #9764: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:50 UTC 2017 ssl.sh: #9765: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:52 UTC 2017 ssl.sh: #9766: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:53 UTC 2017 ssl.sh: #9767: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27504 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27504 found at Fri Apr 21 20:49:54 UTC 2017 ssl.sh: #9768: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 27504 at Fri Apr 21 20:49:54 UTC 2017 kill -USR1 27504 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27504 killed at Fri Apr 21 20:49:55 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:49:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:49:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28933 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28933 found at Fri Apr 21 20:49:55 UTC 2017 selfserv_9674 with PID 28933 started at Fri Apr 21 20:49:55 UTC 2017 trying to kill selfserv_9674 with PID 28933 at Fri Apr 21 20:49:55 UTC 2017 kill -USR1 28933 ./ssl.sh: line 197: 28933 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28933 killed at Fri Apr 21 20:49:56 UTC 2017 selfserv_9674 starting at Fri Apr 21 20:49:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:49:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:49:56 UTC 2017 selfserv_9674 with PID 28967 started at Fri Apr 21 20:49:56 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:49:59 UTC 2017 ssl.sh: #9769: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:00 UTC 2017 ssl.sh: #9770: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:02 UTC 2017 ssl.sh: #9771: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:03 UTC 2017 ssl.sh: #9772: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:05 UTC 2017 ssl.sh: #9773: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:06 UTC 2017 ssl.sh: #9774: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:08 UTC 2017 ssl.sh: #9775: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:10 UTC 2017 ssl.sh: #9776: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:11 UTC 2017 ssl.sh: #9777: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:13 UTC 2017 ssl.sh: #9778: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:14 UTC 2017 ssl.sh: #9779: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:16 UTC 2017 ssl.sh: #9780: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:18 UTC 2017 ssl.sh: #9781: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9782: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:21 UTC 2017 ssl.sh: #9783: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:22 UTC 2017 ssl.sh: #9784: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:24 UTC 2017 ssl.sh: #9785: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:25 UTC 2017 ssl.sh: #9786: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:27 UTC 2017 ssl.sh: #9787: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:28 UTC 2017 ssl.sh: #9788: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:30 UTC 2017 ssl.sh: #9789: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:31 UTC 2017 ssl.sh: #9790: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:33 UTC 2017 ssl.sh: #9791: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:35 UTC 2017 ssl.sh: #9792: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:36 UTC 2017 ssl.sh: #9793: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:38 UTC 2017 ssl.sh: #9794: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:39 UTC 2017 ssl.sh: #9795: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9796: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:42 UTC 2017 ssl.sh: #9797: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:44 UTC 2017 ssl.sh: #9798: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:45 UTC 2017 ssl.sh: #9799: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:47 UTC 2017 ssl.sh: #9800: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:49 UTC 2017 ssl.sh: #9801: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:50 UTC 2017 ssl.sh: #9802: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:52 UTC 2017 ssl.sh: #9803: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:53 UTC 2017 ssl.sh: #9804: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:55 UTC 2017 ssl.sh: #9805: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:56 UTC 2017 ssl.sh: #9806: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:58 UTC 2017 ssl.sh: #9807: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:50:59 UTC 2017 ssl.sh: #9808: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 20:51:01 UTC 2017 ssl.sh: #9809: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 28967 at Fri Apr 21 20:51:01 UTC 2017 kill -USR1 28967 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28967 killed at Fri Apr 21 20:51:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:51:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:51:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:02 UTC 2017 selfserv_9674 with PID 30424 started at Fri Apr 21 20:51:02 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:05 UTC 2017 ssl.sh: #9810: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:06 UTC 2017 ssl.sh: #9811: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:08 UTC 2017 ssl.sh: #9812: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:09 UTC 2017 ssl.sh: #9813: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:11 UTC 2017 ssl.sh: #9814: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:12 UTC 2017 ssl.sh: #9815: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:14 UTC 2017 ssl.sh: #9816: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:15 UTC 2017 ssl.sh: #9817: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:17 UTC 2017 ssl.sh: #9818: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:19 UTC 2017 ssl.sh: #9819: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:20 UTC 2017 ssl.sh: #9820: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:22 UTC 2017 ssl.sh: #9821: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:23 UTC 2017 ssl.sh: #9822: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9823: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:26 UTC 2017 ssl.sh: #9824: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:28 UTC 2017 ssl.sh: #9825: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:30 UTC 2017 ssl.sh: #9826: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:31 UTC 2017 ssl.sh: #9827: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:33 UTC 2017 ssl.sh: #9828: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:34 UTC 2017 ssl.sh: #9829: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:36 UTC 2017 ssl.sh: #9830: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:37 UTC 2017 ssl.sh: #9831: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:39 UTC 2017 ssl.sh: #9832: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:40 UTC 2017 ssl.sh: #9833: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:42 UTC 2017 ssl.sh: #9834: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:44 UTC 2017 ssl.sh: #9835: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:45 UTC 2017 ssl.sh: #9836: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9837: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:48 UTC 2017 ssl.sh: #9838: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:50 UTC 2017 ssl.sh: #9839: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:51 UTC 2017 ssl.sh: #9840: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:53 UTC 2017 ssl.sh: #9841: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:54 UTC 2017 ssl.sh: #9842: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:56 UTC 2017 ssl.sh: #9843: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:57 UTC 2017 ssl.sh: #9844: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:51:59 UTC 2017 ssl.sh: #9845: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:52:00 UTC 2017 ssl.sh: #9846: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:52:02 UTC 2017 ssl.sh: #9847: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:52:04 UTC 2017 ssl.sh: #9848: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:52:05 UTC 2017 ssl.sh: #9849: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30424 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30424 found at Fri Apr 21 20:52:07 UTC 2017 ssl.sh: #9850: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30424 at Fri Apr 21 20:52:07 UTC 2017 kill -USR1 30424 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30424 killed at Fri Apr 21 20:52:07 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:52:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:52:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:08 UTC 2017 selfserv_9674 with PID 31869 started at Fri Apr 21 20:52:08 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:10 UTC 2017 ssl.sh: #9851: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:11 UTC 2017 ssl.sh: #9852: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:12 UTC 2017 ssl.sh: #9853: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:14 UTC 2017 ssl.sh: #9854: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:15 UTC 2017 ssl.sh: #9855: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:16 UTC 2017 ssl.sh: #9856: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:18 UTC 2017 ssl.sh: #9857: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:19 UTC 2017 ssl.sh: #9858: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:21 UTC 2017 ssl.sh: #9859: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:22 UTC 2017 ssl.sh: #9860: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:23 UTC 2017 ssl.sh: #9861: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:25 UTC 2017 ssl.sh: #9862: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:26 UTC 2017 ssl.sh: #9863: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9864: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:29 UTC 2017 ssl.sh: #9865: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:30 UTC 2017 ssl.sh: #9866: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:31 UTC 2017 ssl.sh: #9867: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:33 UTC 2017 ssl.sh: #9868: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:34 UTC 2017 ssl.sh: #9869: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:35 UTC 2017 ssl.sh: #9870: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:37 UTC 2017 ssl.sh: #9871: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:38 UTC 2017 ssl.sh: #9872: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:39 UTC 2017 ssl.sh: #9873: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:41 UTC 2017 ssl.sh: #9874: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:42 UTC 2017 ssl.sh: #9875: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:43 UTC 2017 ssl.sh: #9876: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:45 UTC 2017 ssl.sh: #9877: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9878: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:48 UTC 2017 ssl.sh: #9879: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:49 UTC 2017 ssl.sh: #9880: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:50 UTC 2017 ssl.sh: #9881: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:52 UTC 2017 ssl.sh: #9882: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:53 UTC 2017 ssl.sh: #9883: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:54 UTC 2017 ssl.sh: #9884: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:55 UTC 2017 ssl.sh: #9885: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:57 UTC 2017 ssl.sh: #9886: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:58 UTC 2017 ssl.sh: #9887: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:52:59 UTC 2017 ssl.sh: #9888: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:53:01 UTC 2017 ssl.sh: #9889: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:53:02 UTC 2017 ssl.sh: #9890: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31869 found at Fri Apr 21 20:53:04 UTC 2017 ssl.sh: #9891: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31869 at Fri Apr 21 20:53:04 UTC 2017 kill -USR1 31869 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31869 killed at Fri Apr 21 20:53:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:53:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:53:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:05 UTC 2017 selfserv_9674 with PID 848 started at Fri Apr 21 20:53:05 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:07 UTC 2017 ssl.sh: #9892: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:09 UTC 2017 ssl.sh: #9893: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:10 UTC 2017 ssl.sh: #9894: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:12 UTC 2017 ssl.sh: #9895: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:13 UTC 2017 ssl.sh: #9896: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:15 UTC 2017 ssl.sh: #9897: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:17 UTC 2017 ssl.sh: #9898: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:18 UTC 2017 ssl.sh: #9899: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:20 UTC 2017 ssl.sh: #9900: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:22 UTC 2017 ssl.sh: #9901: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:23 UTC 2017 ssl.sh: #9902: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:25 UTC 2017 ssl.sh: #9903: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:27 UTC 2017 ssl.sh: #9904: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9905: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:30 UTC 2017 ssl.sh: #9906: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:31 UTC 2017 ssl.sh: #9907: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:33 UTC 2017 ssl.sh: #9908: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:35 UTC 2017 ssl.sh: #9909: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:36 UTC 2017 ssl.sh: #9910: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:38 UTC 2017 ssl.sh: #9911: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:39 UTC 2017 ssl.sh: #9912: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:41 UTC 2017 ssl.sh: #9913: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:42 UTC 2017 ssl.sh: #9914: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:44 UTC 2017 ssl.sh: #9915: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:46 UTC 2017 ssl.sh: #9916: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:47 UTC 2017 ssl.sh: #9917: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:49 UTC 2017 ssl.sh: #9918: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9919: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:52 UTC 2017 ssl.sh: #9920: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:54 UTC 2017 ssl.sh: #9921: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:55 UTC 2017 ssl.sh: #9922: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:57 UTC 2017 ssl.sh: #9923: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:53:58 UTC 2017 ssl.sh: #9924: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:00 UTC 2017 ssl.sh: #9925: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:02 UTC 2017 ssl.sh: #9926: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:03 UTC 2017 ssl.sh: #9927: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:05 UTC 2017 ssl.sh: #9928: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:06 UTC 2017 ssl.sh: #9929: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:08 UTC 2017 ssl.sh: #9930: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:10 UTC 2017 ssl.sh: #9931: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 848 found at Fri Apr 21 20:54:11 UTC 2017 ssl.sh: #9932: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 848 at Fri Apr 21 20:54:11 UTC 2017 kill -USR1 848 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 848 killed at Fri Apr 21 20:54:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:54:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:54:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:12 UTC 2017 selfserv_9674 with PID 2315 started at Fri Apr 21 20:54:12 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:15 UTC 2017 ssl.sh: #9933: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:16 UTC 2017 ssl.sh: #9934: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:18 UTC 2017 ssl.sh: #9935: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:19 UTC 2017 ssl.sh: #9936: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:21 UTC 2017 ssl.sh: #9937: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:23 UTC 2017 ssl.sh: #9938: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:24 UTC 2017 ssl.sh: #9939: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:26 UTC 2017 ssl.sh: #9940: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:28 UTC 2017 ssl.sh: #9941: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:29 UTC 2017 ssl.sh: #9942: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:31 UTC 2017 ssl.sh: #9943: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:33 UTC 2017 ssl.sh: #9944: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:34 UTC 2017 ssl.sh: #9945: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9946: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:38 UTC 2017 ssl.sh: #9947: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:39 UTC 2017 ssl.sh: #9948: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:41 UTC 2017 ssl.sh: #9949: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:42 UTC 2017 ssl.sh: #9950: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:44 UTC 2017 ssl.sh: #9951: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:45 UTC 2017 ssl.sh: #9952: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:47 UTC 2017 ssl.sh: #9953: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:48 UTC 2017 ssl.sh: #9954: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:50 UTC 2017 ssl.sh: #9955: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:52 UTC 2017 ssl.sh: #9956: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:53 UTC 2017 ssl.sh: #9957: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:55 UTC 2017 ssl.sh: #9958: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:57 UTC 2017 ssl.sh: #9959: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:54:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9960: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:00 UTC 2017 ssl.sh: #9961: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:02 UTC 2017 ssl.sh: #9962: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:03 UTC 2017 ssl.sh: #9963: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:05 UTC 2017 ssl.sh: #9964: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:06 UTC 2017 ssl.sh: #9965: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:08 UTC 2017 ssl.sh: #9966: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:09 UTC 2017 ssl.sh: #9967: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:11 UTC 2017 ssl.sh: #9968: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:12 UTC 2017 ssl.sh: #9969: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:14 UTC 2017 ssl.sh: #9970: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:16 UTC 2017 ssl.sh: #9971: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:17 UTC 2017 ssl.sh: #9972: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2315 found at Fri Apr 21 20:55:19 UTC 2017 ssl.sh: #9973: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2315 at Fri Apr 21 20:55:19 UTC 2017 kill -USR1 2315 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2315 killed at Fri Apr 21 20:55:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:55:19 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:55:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:20 UTC 2017 selfserv_9674 with PID 3812 started at Fri Apr 21 20:55:20 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:22 UTC 2017 ssl.sh: #9974: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:23 UTC 2017 ssl.sh: #9975: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:25 UTC 2017 ssl.sh: #9976: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:26 UTC 2017 ssl.sh: #9977: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:28 UTC 2017 ssl.sh: #9978: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:29 UTC 2017 ssl.sh: #9979: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:31 UTC 2017 ssl.sh: #9980: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:32 UTC 2017 ssl.sh: #9981: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:33 UTC 2017 ssl.sh: #9982: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:35 UTC 2017 ssl.sh: #9983: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:36 UTC 2017 ssl.sh: #9984: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:38 UTC 2017 ssl.sh: #9985: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:39 UTC 2017 ssl.sh: #9986: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9987: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:42 UTC 2017 ssl.sh: #9988: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:44 UTC 2017 ssl.sh: #9989: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:45 UTC 2017 ssl.sh: #9990: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:47 UTC 2017 ssl.sh: #9991: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:48 UTC 2017 ssl.sh: #9992: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:49 UTC 2017 ssl.sh: #9993: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:51 UTC 2017 ssl.sh: #9994: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:52 UTC 2017 ssl.sh: #9995: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:53 UTC 2017 ssl.sh: #9996: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:55 UTC 2017 ssl.sh: #9997: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:56 UTC 2017 ssl.sh: #9998: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:58 UTC 2017 ssl.sh: #9999: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:55:59 UTC 2017 ssl.sh: #10000: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10001: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:02 UTC 2017 ssl.sh: #10002: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:04 UTC 2017 ssl.sh: #10003: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:05 UTC 2017 ssl.sh: #10004: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:07 UTC 2017 ssl.sh: #10005: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:08 UTC 2017 ssl.sh: #10006: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:09 UTC 2017 ssl.sh: #10007: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:11 UTC 2017 ssl.sh: #10008: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:12 UTC 2017 ssl.sh: #10009: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:13 UTC 2017 ssl.sh: #10010: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:15 UTC 2017 ssl.sh: #10011: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:16 UTC 2017 ssl.sh: #10012: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:18 UTC 2017 ssl.sh: #10013: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3812 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3812 found at Fri Apr 21 20:56:19 UTC 2017 ssl.sh: #10014: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3812 at Fri Apr 21 20:56:19 UTC 2017 kill -USR1 3812 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3812 killed at Fri Apr 21 20:56:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:56:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:56:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5259 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5259 found at Fri Apr 21 20:56:20 UTC 2017 selfserv_9674 with PID 5259 started at Fri Apr 21 20:56:20 UTC 2017 trying to kill selfserv_9674 with PID 5259 at Fri Apr 21 20:56:20 UTC 2017 kill -USR1 5259 ./ssl.sh: line 197: 5259 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5259 killed at Fri Apr 21 20:56:21 UTC 2017 selfserv_9674 starting at Fri Apr 21 20:56:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:56:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:21 UTC 2017 selfserv_9674 with PID 5293 started at Fri Apr 21 20:56:21 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:24 UTC 2017 ssl.sh: #10015: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:25 UTC 2017 ssl.sh: #10016: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:27 UTC 2017 ssl.sh: #10017: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:28 UTC 2017 ssl.sh: #10018: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:30 UTC 2017 ssl.sh: #10019: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:31 UTC 2017 ssl.sh: #10020: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:33 UTC 2017 ssl.sh: #10021: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:35 UTC 2017 ssl.sh: #10022: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:36 UTC 2017 ssl.sh: #10023: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:38 UTC 2017 ssl.sh: #10024: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:39 UTC 2017 ssl.sh: #10025: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:41 UTC 2017 ssl.sh: #10026: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:43 UTC 2017 ssl.sh: #10027: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10028: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:46 UTC 2017 ssl.sh: #10029: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:47 UTC 2017 ssl.sh: #10030: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:49 UTC 2017 ssl.sh: #10031: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:50 UTC 2017 ssl.sh: #10032: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:52 UTC 2017 ssl.sh: #10033: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:53 UTC 2017 ssl.sh: #10034: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:55 UTC 2017 ssl.sh: #10035: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:57 UTC 2017 ssl.sh: #10036: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:56:58 UTC 2017 ssl.sh: #10037: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:00 UTC 2017 ssl.sh: #10038: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:01 UTC 2017 ssl.sh: #10039: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:03 UTC 2017 ssl.sh: #10040: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:05 UTC 2017 ssl.sh: #10041: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10042: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:08 UTC 2017 ssl.sh: #10043: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:09 UTC 2017 ssl.sh: #10044: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:11 UTC 2017 ssl.sh: #10045: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:12 UTC 2017 ssl.sh: #10046: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:14 UTC 2017 ssl.sh: #10047: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:15 UTC 2017 ssl.sh: #10048: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:17 UTC 2017 ssl.sh: #10049: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:19 UTC 2017 ssl.sh: #10050: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:20 UTC 2017 ssl.sh: #10051: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:22 UTC 2017 ssl.sh: #10052: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:23 UTC 2017 ssl.sh: #10053: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:25 UTC 2017 ssl.sh: #10054: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5293 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5293 found at Fri Apr 21 20:57:26 UTC 2017 ssl.sh: #10055: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 5293 at Fri Apr 21 20:57:27 UTC 2017 kill -USR1 5293 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5293 killed at Fri Apr 21 20:57:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:57:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:57:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:28 UTC 2017 selfserv_9674 with PID 6742 started at Fri Apr 21 20:57:28 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:30 UTC 2017 ssl.sh: #10056: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:31 UTC 2017 ssl.sh: #10057: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:33 UTC 2017 ssl.sh: #10058: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:35 UTC 2017 ssl.sh: #10059: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:36 UTC 2017 ssl.sh: #10060: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:38 UTC 2017 ssl.sh: #10061: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:39 UTC 2017 ssl.sh: #10062: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:41 UTC 2017 ssl.sh: #10063: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:43 UTC 2017 ssl.sh: #10064: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:44 UTC 2017 ssl.sh: #10065: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:46 UTC 2017 ssl.sh: #10066: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:47 UTC 2017 ssl.sh: #10067: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:49 UTC 2017 ssl.sh: #10068: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10069: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:52 UTC 2017 ssl.sh: #10070: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:54 UTC 2017 ssl.sh: #10071: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:55 UTC 2017 ssl.sh: #10072: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:57 UTC 2017 ssl.sh: #10073: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:57:58 UTC 2017 ssl.sh: #10074: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:00 UTC 2017 ssl.sh: #10075: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:01 UTC 2017 ssl.sh: #10076: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:03 UTC 2017 ssl.sh: #10077: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:04 UTC 2017 ssl.sh: #10078: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:06 UTC 2017 ssl.sh: #10079: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:08 UTC 2017 ssl.sh: #10080: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:09 UTC 2017 ssl.sh: #10081: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:11 UTC 2017 ssl.sh: #10082: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10083: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:14 UTC 2017 ssl.sh: #10084: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:16 UTC 2017 ssl.sh: #10085: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:17 UTC 2017 ssl.sh: #10086: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:19 UTC 2017 ssl.sh: #10087: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:20 UTC 2017 ssl.sh: #10088: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:22 UTC 2017 ssl.sh: #10089: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:23 UTC 2017 ssl.sh: #10090: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:25 UTC 2017 ssl.sh: #10091: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:26 UTC 2017 ssl.sh: #10092: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:28 UTC 2017 ssl.sh: #10093: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:29 UTC 2017 ssl.sh: #10094: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:31 UTC 2017 ssl.sh: #10095: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6742 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 6742 found at Fri Apr 21 20:58:33 UTC 2017 ssl.sh: #10096: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 6742 at Fri Apr 21 20:58:33 UTC 2017 kill -USR1 6742 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 6742 killed at Fri Apr 21 20:58:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:58:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:58:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:34 UTC 2017 selfserv_9674 with PID 8187 started at Fri Apr 21 20:58:34 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:36 UTC 2017 ssl.sh: #10097: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:37 UTC 2017 ssl.sh: #10098: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:38 UTC 2017 ssl.sh: #10099: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:40 UTC 2017 ssl.sh: #10100: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:41 UTC 2017 ssl.sh: #10101: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:43 UTC 2017 ssl.sh: #10102: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:44 UTC 2017 ssl.sh: #10103: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:45 UTC 2017 ssl.sh: #10104: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:47 UTC 2017 ssl.sh: #10105: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:48 UTC 2017 ssl.sh: #10106: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:49 UTC 2017 ssl.sh: #10107: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:51 UTC 2017 ssl.sh: #10108: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:52 UTC 2017 ssl.sh: #10109: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10110: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:55 UTC 2017 ssl.sh: #10111: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:56 UTC 2017 ssl.sh: #10112: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:58 UTC 2017 ssl.sh: #10113: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:58:59 UTC 2017 ssl.sh: #10114: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:00 UTC 2017 ssl.sh: #10115: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:02 UTC 2017 ssl.sh: #10116: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:03 UTC 2017 ssl.sh: #10117: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:04 UTC 2017 ssl.sh: #10118: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:06 UTC 2017 ssl.sh: #10119: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:07 UTC 2017 ssl.sh: #10120: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:08 UTC 2017 ssl.sh: #10121: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:10 UTC 2017 ssl.sh: #10122: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:11 UTC 2017 ssl.sh: #10123: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10124: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:14 UTC 2017 ssl.sh: #10125: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:15 UTC 2017 ssl.sh: #10126: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:17 UTC 2017 ssl.sh: #10127: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:18 UTC 2017 ssl.sh: #10128: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:19 UTC 2017 ssl.sh: #10129: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:21 UTC 2017 ssl.sh: #10130: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:22 UTC 2017 ssl.sh: #10131: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:23 UTC 2017 ssl.sh: #10132: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:25 UTC 2017 ssl.sh: #10133: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:26 UTC 2017 ssl.sh: #10134: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:27 UTC 2017 ssl.sh: #10135: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:29 UTC 2017 ssl.sh: #10136: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8187 found at Fri Apr 21 20:59:30 UTC 2017 ssl.sh: #10137: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 8187 at Fri Apr 21 20:59:30 UTC 2017 kill -USR1 8187 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8187 killed at Fri Apr 21 20:59:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 20:59:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 20:59:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:31 UTC 2017 selfserv_9674 with PID 9628 started at Fri Apr 21 20:59:31 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:34 UTC 2017 ssl.sh: #10138: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:35 UTC 2017 ssl.sh: #10139: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:37 UTC 2017 ssl.sh: #10140: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:38 UTC 2017 ssl.sh: #10141: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:40 UTC 2017 ssl.sh: #10142: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:42 UTC 2017 ssl.sh: #10143: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:43 UTC 2017 ssl.sh: #10144: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:45 UTC 2017 ssl.sh: #10145: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:47 UTC 2017 ssl.sh: #10146: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:48 UTC 2017 ssl.sh: #10147: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:50 UTC 2017 ssl.sh: #10148: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:52 UTC 2017 ssl.sh: #10149: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:53 UTC 2017 ssl.sh: #10150: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10151: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:57 UTC 2017 ssl.sh: #10152: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 20:59:58 UTC 2017 ssl.sh: #10153: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:00 UTC 2017 ssl.sh: #10154: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:01 UTC 2017 ssl.sh: #10155: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:03 UTC 2017 ssl.sh: #10156: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:04 UTC 2017 ssl.sh: #10157: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:06 UTC 2017 ssl.sh: #10158: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:08 UTC 2017 ssl.sh: #10159: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:09 UTC 2017 ssl.sh: #10160: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:11 UTC 2017 ssl.sh: #10161: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:13 UTC 2017 ssl.sh: #10162: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:14 UTC 2017 ssl.sh: #10163: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:16 UTC 2017 ssl.sh: #10164: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10165: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:19 UTC 2017 ssl.sh: #10166: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:21 UTC 2017 ssl.sh: #10167: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:22 UTC 2017 ssl.sh: #10168: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:24 UTC 2017 ssl.sh: #10169: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:25 UTC 2017 ssl.sh: #10170: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:27 UTC 2017 ssl.sh: #10171: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:29 UTC 2017 ssl.sh: #10172: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:30 UTC 2017 ssl.sh: #10173: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:32 UTC 2017 ssl.sh: #10174: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:33 UTC 2017 ssl.sh: #10175: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:35 UTC 2017 ssl.sh: #10176: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:37 UTC 2017 ssl.sh: #10177: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9628 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 9628 found at Fri Apr 21 21:00:38 UTC 2017 ssl.sh: #10178: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 9628 at Fri Apr 21 21:00:38 UTC 2017 kill -USR1 9628 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 9628 killed at Fri Apr 21 21:00:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:00:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:00:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:39 UTC 2017 selfserv_9674 with PID 11078 started at Fri Apr 21 21:00:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:42 UTC 2017 ssl.sh: #10179: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:43 UTC 2017 ssl.sh: #10180: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:45 UTC 2017 ssl.sh: #10181: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:47 UTC 2017 ssl.sh: #10182: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:48 UTC 2017 ssl.sh: #10183: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:50 UTC 2017 ssl.sh: #10184: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:51 UTC 2017 ssl.sh: #10185: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:53 UTC 2017 ssl.sh: #10186: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:55 UTC 2017 ssl.sh: #10187: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:56 UTC 2017 ssl.sh: #10188: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:00:58 UTC 2017 ssl.sh: #10189: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:00 UTC 2017 ssl.sh: #10190: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:02 UTC 2017 ssl.sh: #10191: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10192: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:05 UTC 2017 ssl.sh: #10193: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:06 UTC 2017 ssl.sh: #10194: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:08 UTC 2017 ssl.sh: #10195: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:10 UTC 2017 ssl.sh: #10196: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:11 UTC 2017 ssl.sh: #10197: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:13 UTC 2017 ssl.sh: #10198: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:14 UTC 2017 ssl.sh: #10199: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:16 UTC 2017 ssl.sh: #10200: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:17 UTC 2017 ssl.sh: #10201: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:19 UTC 2017 ssl.sh: #10202: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:21 UTC 2017 ssl.sh: #10203: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:22 UTC 2017 ssl.sh: #10204: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:24 UTC 2017 ssl.sh: #10205: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10206: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:27 UTC 2017 ssl.sh: #10207: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:29 UTC 2017 ssl.sh: #10208: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:30 UTC 2017 ssl.sh: #10209: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:32 UTC 2017 ssl.sh: #10210: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:34 UTC 2017 ssl.sh: #10211: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:35 UTC 2017 ssl.sh: #10212: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:37 UTC 2017 ssl.sh: #10213: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:38 UTC 2017 ssl.sh: #10214: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:40 UTC 2017 ssl.sh: #10215: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:41 UTC 2017 ssl.sh: #10216: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:43 UTC 2017 ssl.sh: #10217: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:45 UTC 2017 ssl.sh: #10218: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11078 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11078 found at Fri Apr 21 21:01:46 UTC 2017 ssl.sh: #10219: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11078 at Fri Apr 21 21:01:46 UTC 2017 kill -USR1 11078 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11078 killed at Fri Apr 21 21:01:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:01:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:01:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:47 UTC 2017 selfserv_9674 with PID 12532 started at Fri Apr 21 21:01:47 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:50 UTC 2017 ssl.sh: #10220: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:51 UTC 2017 ssl.sh: #10221: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:52 UTC 2017 ssl.sh: #10222: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:54 UTC 2017 ssl.sh: #10223: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:55 UTC 2017 ssl.sh: #10224: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:57 UTC 2017 ssl.sh: #10225: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:01:58 UTC 2017 ssl.sh: #10226: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:00 UTC 2017 ssl.sh: #10227: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:01 UTC 2017 ssl.sh: #10228: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:03 UTC 2017 ssl.sh: #10229: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:04 UTC 2017 ssl.sh: #10230: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:06 UTC 2017 ssl.sh: #10231: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:07 UTC 2017 ssl.sh: #10232: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10233: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:10 UTC 2017 ssl.sh: #10234: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:12 UTC 2017 ssl.sh: #10235: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:13 UTC 2017 ssl.sh: #10236: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:14 UTC 2017 ssl.sh: #10237: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:16 UTC 2017 ssl.sh: #10238: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:17 UTC 2017 ssl.sh: #10239: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:19 UTC 2017 ssl.sh: #10240: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:20 UTC 2017 ssl.sh: #10241: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:21 UTC 2017 ssl.sh: #10242: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:23 UTC 2017 ssl.sh: #10243: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:24 UTC 2017 ssl.sh: #10244: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:26 UTC 2017 ssl.sh: #10245: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:27 UTC 2017 ssl.sh: #10246: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10247: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:30 UTC 2017 ssl.sh: #10248: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:32 UTC 2017 ssl.sh: #10249: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:33 UTC 2017 ssl.sh: #10250: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:34 UTC 2017 ssl.sh: #10251: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:36 UTC 2017 ssl.sh: #10252: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:37 UTC 2017 ssl.sh: #10253: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:39 UTC 2017 ssl.sh: #10254: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:40 UTC 2017 ssl.sh: #10255: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:41 UTC 2017 ssl.sh: #10256: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:43 UTC 2017 ssl.sh: #10257: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:44 UTC 2017 ssl.sh: #10258: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:46 UTC 2017 ssl.sh: #10259: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12532 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 12532 found at Fri Apr 21 21:02:47 UTC 2017 ssl.sh: #10260: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 12532 at Fri Apr 21 21:02:47 UTC 2017 kill -USR1 12532 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 12532 killed at Fri Apr 21 21:02:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:02:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:02:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13976 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13976 found at Fri Apr 21 21:02:48 UTC 2017 selfserv_9674 with PID 13976 started at Fri Apr 21 21:02:48 UTC 2017 trying to kill selfserv_9674 with PID 13976 at Fri Apr 21 21:02:48 UTC 2017 kill -USR1 13976 ./ssl.sh: line 197: 13976 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13976 killed at Fri Apr 21 21:02:49 UTC 2017 TIMESTAMP ssl END: Fri Apr 21 21:02:49 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Fri Apr 21 21:02:49 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.16381 -t Test2 -f ../tests.pw merge.sh: #10261: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10262: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10263: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10264: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10265: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10266: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:23:55 2017 Not After : Thu Apr 21 16:23:55 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:58:95:15:24:ca:37:9f:55:de:ce:57:dc:69:7a:10: 2f:2c:d9:4b:0c:2c:f6:4a:92:df:92:2d:f8:92:79:03: c9:1c:3e:1a:0e:b8:73:a9:b7:29:a3:e5:1d:e2:25:cb: b1:df:28:e7:76:22:28:f0:69:21:27:02:71:59:f4:1c: 40:b6:dc:96:71:25:f1:8a:c1:7a:67:1a:60:e3:26:a7: 93:3b:a9:d9:fd:74:60:18:01:8a:2a:9c:d4:f0:4e:6c: 36:1f:6c:d3:8c:c4:20:6d:d3:c0:ad:74:d2:22:3b:61: c8:a3:c6:26:6c:09:2c:ad:c3:b3:fb:27:04:12:9d:bb: c2:df:24:3c:59:39:2d:ac:9c:b4:34:10:50:ac:49:ac: c9:fa:d9:49:c0:39:35:b5:fd:f9:0d:bb:f6:21:dd:84: c6:93:a7:af:3b:e6:46:7d:fa:9a:97:7d:85:20:c9:8b: 67:e6:e8:62:b3:ed:da:77:bc:58:49:89:24:43:97:95: f9:da:9a:72:da:8a:09:bc:50:fb:d9:44:f9:cc:71:99: a2:cf:2a:2c:fc:05:28:8d:26:40:78:fc:87:d7:c5:65: a0:18:b5:61:8d:49:93:56:be:5c:66:b2:56:84:2d:5a: 6a:af:a0:30:e7:dc:e9:c8:d9:88:cd:2c:3c:7d:f0:09 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:8c:c7:08:f6:70:75:34:90:08:db:90:1a:31:d4:c5: 21:e7:27:7b:60:62:92:cd:70:1f:d0:4c:09:1f:51:84: 22:cc:36:b3:a2:2a:fc:92:13:ce:71:76:d0:74:03:21: 0d:1c:db:81:85:0c:82:ae:22:d9:2f:a1:1c:5f:b5:60: 63:cf:c5:77:15:61:ed:4d:14:9a:12:ca:46:03:9f:9b: bb:8b:e4:1d:ce:91:c2:01:2d:ec:40:0c:31:6a:52:0a: d8:a7:56:af:28:f7:4e:42:22:22:6a:3d:92:64:25:af: c0:df:47:c9:54:32:5a:a9:7a:7c:27:b0:34:c2:80:94: 50:af:2a:9d:a6:bc:5b:21:02:13:0e:c7:7d:0d:e7:84: 55:56:2e:c3:a0:d6:e5:76:74:09:e5:d6:6a:d0:e7:32: 15:79:9a:c6:b8:df:fb:44:70:df:c5:2e:3b:cb:c4:8d: f9:96:fd:45:c8:2c:22:19:a9:e9:8a:56:87:e9:9c:cb: b7:0b:bb:cf:ea:1a:c3:8e:aa:b3:f3:b5:14:c5:d6:a2: 8f:52:81:82:58:39:1b:ec:99:01:20:9c:59:69:ca:1c: f0:58:ac:9b:7c:f3:46:3a:e1:2c:9f:5c:7d:f2:f7:01: 48:e6:da:06:7e:60:33:8d:4a:d3:4b:10:13:05:48:c3 Fingerprint (SHA-256): ED:24:EC:B0:37:98:77:93:A4:FF:46:C2:B9:C3:78:75:9C:34:15:61:57:4F:E5:FA:CC:20:98:66:39:69:C0:CB Fingerprint (SHA1): 91:4D:7E:1E:54:3F:62:11:89:52:EB:FD:7D:67:96:9B:AC:CC:7D:F0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10267: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 16:24:09 2017 Not After : Thu Apr 21 16:24:09 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:dd:46:d0:3b:aa:db:38:e8:42:32:5e:c9:e9:eb:4c: 8f:fe:ee:ae:76:19:cb:07:7b:9c:4d:23:24:2c:48:f9: 7a:be:72:72:51:26:b9:fb:b5:6f:8f:74:e6:c9:cc:7c: 43:36:62:a0:22:e4:84:5d:b4:cd:d1:5a:f3:33:59:0b: da:aa:a2:db:54:a9:33:cb:73:46:59:2a:2f:6d:84:ce: 83:85:6e:7b:cb:30:0e:42:c0:7c:b7:3e:66:f8:88:1d: bc:8e:bb:f0:72:cd:ae:3a:99:f8:f2:8a:bf:b1:04:df: 2d:6d:4c:39:fe:69:bf:8c:50:27:ca:5e:52:ef:e9:84: 89:e0:ef:c5:79:1d:71:5c:d2:40:25:66:42:e7:2c:3f: bc:ca:33:c2:ff:1f:31:fc:d5:00:aa:b0:a4:8f:2e:f8: a1:13:91:23:d9:b8:f0:85:a5:fe:4f:82:4e:c2:ac:e2: 55:8a:6a:e3:1b:73:cf:c9:70:de:35:c3:b2:31:45:80: ad:17:2c:67:d6:96:41:53:61:c5:db:a0:26:3e:ea:f7: fa:c4:d0:42:68:b3:3f:05:ba:1a:cf:7e:c9:e9:71:98: 71:30:41:67:86:1e:02:d0:62:aa:8c:78:39:b8:91:12: 68:b9:d7:d3:d8:18:75:bb:d7:a1:08:e5:d9:af:b4:a5 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:c6:04:93:55:99:2e:a0:c0:8b:88:b8:5c:c7:b3:be: 83:5e:06:ef:cb:2c:1c:cf:f0:87:60:33:ec:58:2b:06: c9:6f:ec:d5:14:3f:1a:49:b3:ee:6d:5d:52:43:73:2f: cf:e1:00:8d:dc:c3:0d:7d:ca:5a:e6:9d:d6:39:28:f4: 8c:63:e7:e4:9c:50:f3:10:51:18:c6:12:e6:ed:28:32: 00:30:ea:a3:7c:25:92:13:6d:3b:9e:74:cc:e9:af:5a: a2:f8:8e:80:e0:b0:09:3a:91:23:80:3b:1b:45:14:ad: 7b:83:ec:0c:dd:b2:5d:e2:ae:69:0a:50:95:fb:23:b4: 93:42:c1:9c:ed:43:ad:5a:7f:fc:ab:42:15:83:f5:fa: fb:c4:ad:49:7c:95:4d:5d:de:48:3e:8c:d4:97:97:af: f6:3e:c7:9d:e4:24:dd:a7:8c:bb:a3:3c:e3:f5:a1:82: f0:bf:32:bd:65:7a:c5:c1:8d:10:3e:0a:80:a4:a1:93: ba:9a:01:c3:8a:5f:0e:4c:ba:a6:0a:e5:e9:51:39:74: a0:50:6f:16:46:20:02:44:5e:26:ac:a3:00:78:66:43: c7:3c:2e:58:4a:6a:8d:70:5b:36:88:e6:83:e4:41:ee: c4:34:38:6d:1b:3d:7d:d6:cd:c7:ee:a8:52:67:af:a0 Fingerprint (SHA-256): E4:0E:97:16:B8:62:78:50:3C:93:68:F5:0B:F7:18:C1:B8:2A:7C:11:9C:A8:0E:32:3D:B7:C6:B6:5B:CA:6F:B4 Fingerprint (SHA1): ED:C7:72:A7:8F:6A:7D:00:14:D3:7E:61:6B:B4:DF:84:B4:F7:53:7B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10268: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10269: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA-ec T,C,C chain-2-clientCA-ec ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, clientCA T,C,C ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.16381 -t Test2 -f ../tests.pw merge.sh: #10270: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v1.16381 -t Test1 -f ../tests.pw merge.sh: #10271: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #10272: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #10273: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #10274: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Fri Apr 21 16:26:38 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 16:12:05 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Fri Apr 21 16:26:31 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #10275: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Fri Apr 21 21:03:10 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Fri Apr 21 21:03:10 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Apr 21 21:03:10 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #10276: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Apr 21 21:03:10 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Apr 21 21:03:10 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10277: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10278: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10279: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #10280: ec test certutil keygen - secp521r1 - PASSED 32 256 generic 2656821fe9be6dbc221112a55859b572dfd876ee8d07f6cb18c2dd910d725d1c okay (OID 208) - PK11 test 48 384 generic f2e2f2086c966dd5b546e52284eb418f0c6f21741a7e236a8b74e93433201ef4738a4682886f0dfe27169fa499c76d40 okay (OID 220) - PK11 test 66 528 generic 012ed385d1ac6b54f7683fd61a32c1c73590a53c1a2ac75c5f413a0dab66f57da80f7442ecbe5543440b7c0f343b0cd92b1c945cebc9cbdcc5cd04843249048b8fce okay (OID 221) - PK11 test ectest.sh: #10281: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Apr 21 21:03:15 UTC 2017 TIMESTAMP ec END: Fri Apr 21 21:03:15 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Apr 21 21:03:15 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (2 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (3 ms total) [ PASSED ] 16 tests. gtests.sh: #10282: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10283: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #10284: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #10285: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #10286: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #10287: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10288: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #10289: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #10290: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #10291: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #10292: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #10293: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #10294: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #10295: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #10296: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #10297: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #10298: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (4 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [----------] 1 test from Pkcs11ExportTest (1 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [----------] 1 test from TlsPrfTest (1 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (1392 ms) [----------] 1 test from Pkcs11RsaPssTest (1392 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (4 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (1403 ms total) [ PASSED ] 11 tests. gtests.sh: #10299: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10300: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #10301: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #10302: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #10303: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10304: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #10305: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #10306: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #10307: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #10308: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #10309: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #10310: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Fri Apr 21 21:03:18 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Apr 21 21:03:18 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #10311: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10312: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10313: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10314: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10315: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10316: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10317: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10318: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10319: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10320: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10321: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10322: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10323: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10324: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10325: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (411 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (104 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (104 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (191 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (237 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (250 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (322 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (261 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (191 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (239 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (250 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (322 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (261 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (190 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (239 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (250 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (321 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (260 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (105 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (98 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (79 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (100 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (144 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (98 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (78 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (99 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (144 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (98 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (78 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (99 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (144 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (98 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (78 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (99 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (144 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (98 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (104 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (103 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (8816 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (294 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (291 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (107 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (105 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (106 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (105 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (191 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (192 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (253 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (264 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (190 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (192 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (254 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (264 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (85 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (85 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (107 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (106 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (299 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (107 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (107 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (105 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (104 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (105 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (105 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (7669 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (104 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (105 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (102 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (104 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (250 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (251 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (260 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (262 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (341 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (338 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (251 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (251 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (261 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (262 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (341 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (342 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (105 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (106 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (104 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (105 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (106 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (106 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (105 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (105 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (104 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (104 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (102 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (104 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (104 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (186 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (8134 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (104 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (103 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (104 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (104 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (340 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (191 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (251 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (262 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (341 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (342 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (251 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (262 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (341 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (193 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (106 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (105 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (106 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (105 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (104 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (103 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (104 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (103 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (296 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (11216 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (117 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (239 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (249 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (253 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (252 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (252 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (321 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (260 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (263 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (262 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (262 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (239 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (249 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (251 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (251 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (252 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (321 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (260 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (263 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (262 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (262 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (239 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (242 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (249 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (250 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (251 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (251 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (320 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (259 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (261 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (261 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (262 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (151 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (151 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (151 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (123 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (119 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (96 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (103 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (29321 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (103 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (244 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (244 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (249 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (326 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (325 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (263 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (262 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (263 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (251 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (251 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (252 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (262 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (262 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (264 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (106 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (107 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (106 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (152 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (152 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (152 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (106 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (106 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (106 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (92 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (144 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (99 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (99 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (144 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (103 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (103 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (14575 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (103 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (104 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (83 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (625 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010cdd851a04cf7f0c37ef98e1f40801bcc210d1e3b5312e31ef33... record new: [1184] 0200005103010cdd851a04cf7f0c37ef98e1f40801bcc210d1e3b5312e31ef33... server: Original packet: [1189] 16030104a00200005103010cdd851a04cf7f0c37ef98e1f40801bcc210d1e3b5... server: Filtered packet: [1189] 16030104a00200005103010cdd851a04cf7f0c37ef98e1f40801bcc210d1e3b5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301216be30eb0312f5775fce3ad639ed50f3da161c0b16016d033a0... record new: [1184] 020000510301216be30eb0312f5775fce3ad639ed50f3da161c0b16016d033a0... server: Original packet: [1189] 16030104a0020000510301216be30eb0312f5775fce3ad639ed50f3da161c0b1... server: Filtered packet: [1189] 16030104a0020000510301216be30eb0312f5775fce3ad639ed50f3da161c0b1... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301aaa2449159e7d4e73e113345c6f2a2b2fc534f798732a8de8e8a... record new: [1184] 020000510301aaa2449159e7d4e73e113345c6f2a2b2fc534f798732a8de8e8a... server: Original packet: [1189] 16030104a0020000510301aaa2449159e7d4e73e113345c6f2a2b2fc534f7987... server: Filtered packet: [1189] 16030104a0020000510301aaa2449159e7d4e73e113345c6f2a2b2fc534f7987... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012bafe2b40ca10c133b07162cba728a944e5d2d0e1ca5f93d293a... record new: [1184] 0200005103012bafe2b40ca10c133b07162cba728a944e5d2d0e1ca5f93d293a... server: Original packet: [1189] 16030104a00200005103012bafe2b40ca10c133b07162cba728a944e5d2d0e1c... server: Filtered packet: [1189] 16030104a00200005103012bafe2b40ca10c133b07162cba728a944e5d2d0e1c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013f3fe13327f5faa1d333e18c8dbe3306a4eb43c722ed45247547... record new: [1184] 0200005103013f3fe13327f5faa1d333e18c8dbe3306a4eb43c722ed45247547... server: Original packet: [1189] 16030104a00200005103013f3fe13327f5faa1d333e18c8dbe3306a4eb43c722... server: Filtered packet: [1189] 16030104a00200005103013f3fe13327f5faa1d333e18c8dbe3306a4eb43c722... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a4e659235c3b9a87dcc2024563bd1ef1bd46711ea3037cecb494... record new: [1184] 020000510301a4e659235c3b9a87dcc2024563bd1ef1bd46711ea3037cecb494... server: Original packet: [1189] 16030104a0020000510301a4e659235c3b9a87dcc2024563bd1ef1bd46711ea3... server: Filtered packet: [1189] 16030104a0020000510301a4e659235c3b9a87dcc2024563bd1ef1bd46711ea3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016ef3ccaf48161b7674ac546478f38d16311a46d42d1352554b76... record new: [1184] 0200005103016ef3ccaf48161b7674ac546478f38d16311a46d42d1352554b76... server: Original packet: [1189] 16030104a00200005103016ef3ccaf48161b7674ac546478f38d16311a46d42d... server: Filtered packet: [1189] 16030104a00200005103016ef3ccaf48161b7674ac546478f38d16311a46d42d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030121ddd91a63d11f9b95c28e801be16216d8dfceea47915603548b... record new: [1184] 02000051030121ddd91a63d11f9b95c28e801be16216d8dfceea47915603548b... server: Original packet: [1189] 16030104a002000051030121ddd91a63d11f9b95c28e801be16216d8dfceea47... server: Filtered packet: [1189] 16030104a002000051030121ddd91a63d11f9b95c28e801be16216d8dfceea47... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301cd4b80ab322d6c508db5c58eacd99520eab7229f1b54506f916d... record new: [1185] 020000510301cd4b80ab322d6c508db5c58eacd99520eab7229f1b54506f916d... server: Original packet: [1189] 16030104a0020000510301cd4b80ab322d6c508db5c58eacd99520eab7229f1b... server: Filtered packet: [1190] 16030104a1020000510301cd4b80ab322d6c508db5c58eacd99520eab7229f1b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017d86813a711f2a0a94e6052be477c5caf0cc577d4f0aebcc4ead... record new: [1185] 0200005103017d86813a711f2a0a94e6052be477c5caf0cc577d4f0aebcc4ead... server: Original packet: [1189] 16030104a00200005103017d86813a711f2a0a94e6052be477c5caf0cc577d4f... server: Filtered packet: [1190] 16030104a10200005103017d86813a711f2a0a94e6052be477c5caf0cc577d4f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015040413dea802c73e9a1464f2ca8f4d1e93a46dcbc3ca8d68cb7... record new: [1185] 0200005103015040413dea802c73e9a1464f2ca8f4d1e93a46dcbc3ca8d68cb7... server: Original packet: [1189] 16030104a00200005103015040413dea802c73e9a1464f2ca8f4d1e93a46dcbc... server: Filtered packet: [1190] 16030104a10200005103015040413dea802c73e9a1464f2ca8f4d1e93a46dcbc... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d86d24fecf297de818b760f00ab9ba9b05a24d4cfb5b66f195af... record new: [1185] 020000510301d86d24fecf297de818b760f00ab9ba9b05a24d4cfb5b66f195af... server: Original packet: [1189] 16030104a0020000510301d86d24fecf297de818b760f00ab9ba9b05a24d4cfb... server: Filtered packet: [1190] 16030104a1020000510301d86d24fecf297de818b760f00ab9ba9b05a24d4cfb... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030297926e3e808e41aaea2467601c344f5c2d4d1718556401820d0f... record new: [1184] 02000051030297926e3e808e41aaea2467601c344f5c2d4d1718556401820d0f... server: Original packet: [1189] 16030204a002000051030297926e3e808e41aaea2467601c344f5c2d4d171855... server: Filtered packet: [1189] 16030204a002000051030297926e3e808e41aaea2467601c344f5c2d4d171855... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028b9b697ce16085c5999ce71fea1f0d57aefc23cfd23b9d52c848... record new: [1184] 0200005103028b9b697ce16085c5999ce71fea1f0d57aefc23cfd23b9d52c848... server: Original packet: [1189] 16030204a00200005103028b9b697ce16085c5999ce71fea1f0d57aefc23cfd2... server: Filtered packet: [1189] 16030204a00200005103028b9b697ce16085c5999ce71fea1f0d57aefc23cfd2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025abf31dd2f5be9bfda10684d1806ec540f4201e859910c7e7c4e... record new: [1184] 0200005103025abf31dd2f5be9bfda10684d1806ec540f4201e859910c7e7c4e... server: Original packet: [1189] 16030204a00200005103025abf31dd2f5be9bfda10684d1806ec540f4201e859... server: Filtered packet: [1189] 16030204a00200005103025abf31dd2f5be9bfda10684d1806ec540f4201e859... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e7dcfcc82a5ade4247f9f5f4ab5929bb45c3e560978458448ec1... record new: [1184] 020000510302e7dcfcc82a5ade4247f9f5f4ab5929bb45c3e560978458448ec1... server: Original packet: [1189] 16030204a0020000510302e7dcfcc82a5ade4247f9f5f4ab5929bb45c3e56097... server: Filtered packet: [1189] 16030204a0020000510302e7dcfcc82a5ade4247f9f5f4ab5929bb45c3e56097... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e1252ea7b80f3b74439e2151b27bab5556ebe81f696e1acbe6cf... record new: [1184] 020000510302e1252ea7b80f3b74439e2151b27bab5556ebe81f696e1acbe6cf... server: Original packet: [1189] 16030204a0020000510302e1252ea7b80f3b74439e2151b27bab5556ebe81f69... server: Filtered packet: [1189] 16030204a0020000510302e1252ea7b80f3b74439e2151b27bab5556ebe81f69... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302071edbe8062dfcd249f6799329784d52503af398507e32493a4e... record new: [1184] 020000510302071edbe8062dfcd249f6799329784d52503af398507e32493a4e... server: Original packet: [1189] 16030204a0020000510302071edbe8062dfcd249f6799329784d52503af39850... server: Filtered packet: [1189] 16030204a0020000510302071edbe8062dfcd249f6799329784d52503af39850... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302dd8937075240f13e4b0959b43e80617f993be473ea971192db8c... record new: [1184] 020000510302dd8937075240f13e4b0959b43e80617f993be473ea971192db8c... server: Original packet: [1189] 16030204a0020000510302dd8937075240f13e4b0959b43e80617f993be473ea... server: Filtered packet: [1189] 16030204a0020000510302dd8937075240f13e4b0959b43e80617f993be473ea... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302184d022ae34d11559a77396795b6d34869719189a245a7356b4d... record new: [1184] 020000510302184d022ae34d11559a77396795b6d34869719189a245a7356b4d... server: Original packet: [1189] 16030204a0020000510302184d022ae34d11559a77396795b6d34869719189a2... server: Filtered packet: [1189] 16030204a0020000510302184d022ae34d11559a77396795b6d34869719189a2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023c154e1be2af6b8fb2299a12eafc68a8222143504beafd523bd2... record new: [1185] 0200005103023c154e1be2af6b8fb2299a12eafc68a8222143504beafd523bd2... server: Original packet: [1189] 16030204a00200005103023c154e1be2af6b8fb2299a12eafc68a8222143504b... server: Filtered packet: [1190] 16030204a10200005103023c154e1be2af6b8fb2299a12eafc68a8222143504b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030242dc9565605c92eee66919db19808cabbf00850312a4f0232352... record new: [1185] 02000051030242dc9565605c92eee66919db19808cabbf00850312a4f0232352... server: Original packet: [1189] 16030204a002000051030242dc9565605c92eee66919db19808cabbf00850312... server: Filtered packet: [1190] 16030204a102000051030242dc9565605c92eee66919db19808cabbf00850312... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030292a805d6b6e7217c79bd7e4bbc9ffd8c82a2e5ea4a5faafc490d... record new: [1185] 02000051030292a805d6b6e7217c79bd7e4bbc9ffd8c82a2e5ea4a5faafc490d... server: Original packet: [1189] 16030204a002000051030292a805d6b6e7217c79bd7e4bbc9ffd8c82a2e5ea4a... server: Filtered packet: [1190] 16030204a102000051030292a805d6b6e7217c79bd7e4bbc9ffd8c82a2e5ea4a... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024581b20efc4a8c2ab9cd29bd9eb6637fe9e5b4092412ac42800e... record new: [1185] 0200005103024581b20efc4a8c2ab9cd29bd9eb6637fe9e5b4092412ac42800e... server: Original packet: [1189] 16030204a00200005103024581b20efc4a8c2ab9cd29bd9eb6637fe9e5b40924... server: Filtered packet: [1190] 16030204a10200005103024581b20efc4a8c2ab9cd29bd9eb6637fe9e5b40924... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030370008ae87ca4506dac33ff6edb7fb867fbd4fa383c127c0a0400... record new: [1186] 02000051030370008ae87ca4506dac33ff6edb7fb867fbd4fa383c127c0a0400... server: Original packet: [1191] 16030304a202000051030370008ae87ca4506dac33ff6edb7fb867fbd4fa383c... server: Filtered packet: [1191] 16030304a202000051030370008ae87ca4506dac33ff6edb7fb867fbd4fa383c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b8c8acc832ce4c6708dd442480712e6de67dd7089690f89b6e52... record new: [1186] 020000510303b8c8acc832ce4c6708dd442480712e6de67dd7089690f89b6e52... server: Original packet: [1191] 16030304a2020000510303b8c8acc832ce4c6708dd442480712e6de67dd70896... server: Filtered packet: [1191] 16030304a2020000510303b8c8acc832ce4c6708dd442480712e6de67dd70896... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030fbcb89222e399fe1baba319b01554bc46349979e98af4f117e2... record new: [1186] 0200005103030fbcb89222e399fe1baba319b01554bc46349979e98af4f117e2... server: Original packet: [1191] 16030304a20200005103030fbcb89222e399fe1baba319b01554bc46349979e9... server: Filtered packet: [1191] 16030304a20200005103030fbcb89222e399fe1baba319b01554bc46349979e9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f80b6e006c28dc7993b7eba9f230190440b099620671014899fe... record new: [1186] 020000510303f80b6e006c28dc7993b7eba9f230190440b099620671014899fe... server: Original packet: [1191] 16030304a2020000510303f80b6e006c28dc7993b7eba9f230190440b0996206... server: Filtered packet: [1191] 16030304a2020000510303f80b6e006c28dc7993b7eba9f230190440b0996206... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039d95af59347fb69dac299663fa584b3aa4fcf6382aa3775952ab... record new: [1186] 0200005103039d95af59347fb69dac299663fa584b3aa4fcf6382aa3775952ab... server: Original packet: [1191] 16030304a20200005103039d95af59347fb69dac299663fa584b3aa4fcf6382a... server: Filtered packet: [1191] 16030304a20200005103039d95af59347fb69dac299663fa584b3aa4fcf6382a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030338aaa4ea1b49795e6403d571496860d2b73159ca5fd93df38c84... record new: [1186] 02000051030338aaa4ea1b49795e6403d571496860d2b73159ca5fd93df38c84... server: Original packet: [1191] 16030304a202000051030338aaa4ea1b49795e6403d571496860d2b73159ca5f... server: Filtered packet: [1191] 16030304a202000051030338aaa4ea1b49795e6403d571496860d2b73159ca5f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303326d7cc097c95bae09236e3b659370beba24d68786210fa19faf... record new: [1186] 020000510303326d7cc097c95bae09236e3b659370beba24d68786210fa19faf... server: Original packet: [1191] 16030304a2020000510303326d7cc097c95bae09236e3b659370beba24d68786... server: Filtered packet: [1191] 16030304a2020000510303326d7cc097c95bae09236e3b659370beba24d68786... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f1d74be804b5481c4bc6fd869bb149c1ad9fdf03b2637469d177... record new: [1186] 020000510303f1d74be804b5481c4bc6fd869bb149c1ad9fdf03b2637469d177... server: Original packet: [1191] 16030304a2020000510303f1d74be804b5481c4bc6fd869bb149c1ad9fdf03b2... server: Filtered packet: [1191] 16030304a2020000510303f1d74be804b5481c4bc6fd869bb149c1ad9fdf03b2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030353c690e2af9b17fe81d03a1612b92b517b88751ffbdec713edfc... record new: [1187] 02000051030353c690e2af9b17fe81d03a1612b92b517b88751ffbdec713edfc... server: Original packet: [1191] 16030304a202000051030353c690e2af9b17fe81d03a1612b92b517b88751ffb... server: Filtered packet: [1192] 16030304a302000051030353c690e2af9b17fe81d03a1612b92b517b88751ffb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303278f38d702a5c6fbdb5f5f042ffc62f3d9b50199ae0b1456eb91... record new: [1187] 020000510303278f38d702a5c6fbdb5f5f042ffc62f3d9b50199ae0b1456eb91... server: Original packet: [1191] 16030304a2020000510303278f38d702a5c6fbdb5f5f042ffc62f3d9b50199ae... server: Filtered packet: [1192] 16030304a3020000510303278f38d702a5c6fbdb5f5f042ffc62f3d9b50199ae... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c383dcd3817587a590de24ddd141b3df28745cf0276fe78e3bdf... record new: [1187] 020000510303c383dcd3817587a590de24ddd141b3df28745cf0276fe78e3bdf... server: Original packet: [1191] 16030304a2020000510303c383dcd3817587a590de24ddd141b3df28745cf027... server: Filtered packet: [1192] 16030304a3020000510303c383dcd3817587a590de24ddd141b3df28745cf027... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034e11d2c4ad5fa587ed7c5192d2110fbca63c7398d8904ec3cdee... record new: [1187] 0200005103034e11d2c4ad5fa587ed7c5192d2110fbca63c7398d8904ec3cdee... server: Original packet: [1191] 16030304a20200005103034e11d2c4ad5fa587ed7c5192d2110fbca63c7398d8... server: Filtered packet: [1192] 16030304a30200005103034e11d2c4ad5fa587ed7c5192d2110fbca63c7398d8... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc057fab7d3b0fef131be274e6538dae20dd881c8ea2ef56a7fb7bb04ae0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100bc057fab7d3b0fef131be274e6538dae20dd881c8ea2ef56a7fb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100bc057fab7d3b0fef131be274e6538dae20dd881c8e... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e75cffcc6db12e0026817b2f19f839026016bd24fd17746aa2163af819dd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e75cffcc6db12e0026817b2f19f839026016bd24fd17746aa216... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100e75cffcc6db12e0026817b2f19f839026016bd24fd... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ffb52f0091f073215723609c89a23396d08c0f3d2bb5ac6197ab2b235ef4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ffb52f0091f073215723609c89a23396d08c0f3d2bb5ac6197ab... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100ffb52f0091f073215723609c89a23396d08c0f3d2b... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028bdbb5cd5e9a7f2afd0e55087907fd699085be2a77ffd0a47cd91dea21e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010028bdbb5cd5e9a7f2afd0e55087907fd699085be2a77ffd0a47cd... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010028bdbb5cd5e9a7f2afd0e55087907fd699085be2a7... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ccc95e30f55088c91fe499e4bdc95df19038784d0d8756ea0e6d8f838ac2... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100ccc95e30f55088c91fe499e4bdc95df19038784d0d8756ea0e6d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100ccc95e30f55088c91fe499e4bdc95df19038784d0d... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010084a0ebe25d65f0e5919e8321e7be35a764bdfd4ef60453c81f595efd2f6c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010084a0ebe25d65f0e5919e8321e7be35a764bdfd4ef60453c81f59... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010084a0ebe25d65f0e5919e8321e7be35a764bdfd4ef6... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a36451d3154b78bca41f2ac0735ef8e0b05a82f1bf2bfa3d884e6b2daa8e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a36451d3154b78bca41f2ac0735ef8e0b05a82f1bf2bfa3d884e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100a36451d3154b78bca41f2ac0735ef8e0b05a82f1bf... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d084309a511784c3134524cf4ffb2fe0ba899346174825273ab50ad3c81a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d084309a511784c3134524cf4ffb2fe0ba899346174825273ab5... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100d084309a511784c3134524cf4ffb2fe0ba89934617... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100261c8323371ecabeb292392cc180d6d7c6b78ffe82c6c14b8d67e6290c34... handshake new: [259] 010101261c8323371ecabeb292392cc180d6d7c6b78ffe82c6c14b8d67e6290c... record old: [262] 100001020100261c8323371ecabeb292392cc180d6d7c6b78ffe82c6c14b8d67... record new: [263] 10000103010101261c8323371ecabeb292392cc180d6d7c6b78ffe82c6c14b8d... client: Original packet: [326] 1603010106100001020100261c8323371ecabeb292392cc180d6d7c6b78ffe82... client: Filtered packet: [327] 160301010710000103010101261c8323371ecabeb292392cc180d6d7c6b78ffe... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003162f018a5a3506d67f2ce3774b81461156d7ba6c9095334be3295169c9b... handshake new: [259] 0101013162f018a5a3506d67f2ce3774b81461156d7ba6c9095334be3295169c... record old: [262] 1000010201003162f018a5a3506d67f2ce3774b81461156d7ba6c9095334be32... record new: [263] 100001030101013162f018a5a3506d67f2ce3774b81461156d7ba6c9095334be... client: Original packet: [326] 16030101061000010201003162f018a5a3506d67f2ce3774b81461156d7ba6c9... client: Filtered packet: [327] 1603010107100001030101013162f018a5a3506d67f2ce3774b81461156d7ba6... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002ae6c33d8a763efdd21a17854c3c845a990e6d9421e6be352efc64dc33d2... handshake new: [259] 0101002ae6c33d8a763efdd21a17854c3c845a990e6d9421e6be352efc64dc33... record old: [262] 1000010201002ae6c33d8a763efdd21a17854c3c845a990e6d9421e6be352efc... record new: [263] 100001030101002ae6c33d8a763efdd21a17854c3c845a990e6d9421e6be352e... client: Original packet: [326] 16030101061000010201002ae6c33d8a763efdd21a17854c3c845a990e6d9421... client: Filtered packet: [327] 1603010107100001030101002ae6c33d8a763efdd21a17854c3c845a990e6d94... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (178 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005aa7931cedf21be17d3a6c157e893ba60b0d6a453149bf887f2f74e2b1c0... handshake new: [259] 0101005aa7931cedf21be17d3a6c157e893ba60b0d6a453149bf887f2f74e2b1... record old: [262] 1000010201005aa7931cedf21be17d3a6c157e893ba60b0d6a453149bf887f2f... record new: [263] 100001030101005aa7931cedf21be17d3a6c157e893ba60b0d6a453149bf887f... client: Original packet: [326] 16030101061000010201005aa7931cedf21be17d3a6c157e893ba60b0d6a4531... client: Filtered packet: [327] 1603010107100001030101005aa7931cedf21be17d3a6c157e893ba60b0d6a45... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (177 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bb65ec1df09130e223ed4e43e0129f1074a2c7c1989a63e44035458c3213... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100bb65ec1df09130e223ed4e43e0129f1074a2c7c1989a63e44035... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100bb65ec1df09130e223ed4e43e0129f1074a2c7c198... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (151 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000e8ff457b32772b6f27040a623c1c3f3f2af674caa95b2a5a7b5fd1d969f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000e8ff457b32772b6f27040a623c1c3f3f2af674caa95b2a5a7b5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201000e8ff457b32772b6f27040a623c1c3f3f2af674caa... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fd49227e2e2d702002077865ed424f43ea96ed2276fd6a08f6b88a88eb1e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100fd49227e2e2d702002077865ed424f43ea96ed2276fd6a08f6b8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100fd49227e2e2d702002077865ed424f43ea96ed2276... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010096ccf97bef394349c333e54b5a4aca898a3494c9453c67b0ca60de163cdc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010096ccf97bef394349c333e54b5a4aca898a3494c9453c67b0ca60... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010096ccf97bef394349c333e54b5a4aca898a3494c945... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bcbe731e7746ec4e7b7cc11b22b698db949765a5ceac3ef6247625a18918... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100bcbe731e7746ec4e7b7cc11b22b698db949765a5ceac3ef62476... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100bcbe731e7746ec4e7b7cc11b22b698db949765a5ce... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010031c5d833b8ed69f2da5c2e65c63864c5e8e4944e7a8135d56c10006a4e4f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010031c5d833b8ed69f2da5c2e65c63864c5e8e4944e7a8135d56c10... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010031c5d833b8ed69f2da5c2e65c63864c5e8e4944e7a... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c3c07c86969c33e087b2d07451053751e8488751eed2be0b3998e783ad3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003c3c07c86969c33e087b2d07451053751e8488751eed2be0b399... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201003c3c07c86969c33e087b2d07451053751e8488751e... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3f0bf15608c7324e52e97752a0a5ab7897ece867ae8a2af3b5897e492f6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a3f0bf15608c7324e52e97752a0a5ab7897ece867ae8a2af3b58... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100a3f0bf15608c7324e52e97752a0a5ab7897ece867a... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b758ce1eb5e6f7fe7c0aa1782ea5ae3f3dde635839f6cd0473464bbba1e8... handshake new: [259] 010101b758ce1eb5e6f7fe7c0aa1782ea5ae3f3dde635839f6cd0473464bbba1... record old: [262] 100001020100b758ce1eb5e6f7fe7c0aa1782ea5ae3f3dde635839f6cd047346... record new: [263] 10000103010101b758ce1eb5e6f7fe7c0aa1782ea5ae3f3dde635839f6cd0473... client: Original packet: [342] 1603020106100001020100b758ce1eb5e6f7fe7c0aa1782ea5ae3f3dde635839... client: Filtered packet: [343] 160302010710000103010101b758ce1eb5e6f7fe7c0aa1782ea5ae3f3dde6358... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ba3af88c16be421871190e94773b0e432a1055a26d46a73cc5358d820875... handshake new: [259] 010101ba3af88c16be421871190e94773b0e432a1055a26d46a73cc5358d8208... record old: [262] 100001020100ba3af88c16be421871190e94773b0e432a1055a26d46a73cc535... record new: [263] 10000103010101ba3af88c16be421871190e94773b0e432a1055a26d46a73cc5... client: Original packet: [342] 1603020106100001020100ba3af88c16be421871190e94773b0e432a1055a26d... client: Filtered packet: [343] 160302010710000103010101ba3af88c16be421871190e94773b0e432a1055a2... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (164 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3bda0b3d5a5129215c6a90d9ca055a087553aec394f8f5fd972325461fb... handshake new: [259] 010100a3bda0b3d5a5129215c6a90d9ca055a087553aec394f8f5fd972325461... record old: [262] 100001020100a3bda0b3d5a5129215c6a90d9ca055a087553aec394f8f5fd972... record new: [263] 10000103010100a3bda0b3d5a5129215c6a90d9ca055a087553aec394f8f5fd9... client: Original packet: [342] 1603020106100001020100a3bda0b3d5a5129215c6a90d9ca055a087553aec39... client: Filtered packet: [343] 160302010710000103010100a3bda0b3d5a5129215c6a90d9ca055a087553aec... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (195 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010073bc6056efb90a45a0cbba9710200dd886561717453d0a050c84d89d9bf5... handshake new: [259] 01010073bc6056efb90a45a0cbba9710200dd886561717453d0a050c84d89d9b... record old: [262] 10000102010073bc6056efb90a45a0cbba9710200dd886561717453d0a050c84... record new: [263] 1000010301010073bc6056efb90a45a0cbba9710200dd886561717453d0a050c... client: Original packet: [342] 160302010610000102010073bc6056efb90a45a0cbba9710200dd88656171745... client: Filtered packet: [343] 16030201071000010301010073bc6056efb90a45a0cbba9710200dd886561717... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (195 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fede78d5ea48d662eb301d60555870676556bc207f18926ff23ceaff7d7f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100fede78d5ea48d662eb301d60555870676556bc207f18926ff23c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100fede78d5ea48d662eb301d60555870676556bc207f... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100137b45cd0dacd73a4b8a3e1df1f82190b662ed2277cac4f895f3fbb7a757... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100137b45cd0dacd73a4b8a3e1df1f82190b662ed2277cac4f895f3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100137b45cd0dacd73a4b8a3e1df1f82190b662ed2277... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100679e6b26d676073684defd037e21897ca53d8ff6d86ce55a9349728c923b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100679e6b26d676073684defd037e21897ca53d8ff6d86ce55a9349... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100679e6b26d676073684defd037e21897ca53d8ff6d8... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074b3b00424c9ddbba0ed9e6674ec4798b8e0256e95b9667a690df2e2c4fa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010074b3b00424c9ddbba0ed9e6674ec4798b8e0256e95b9667a690d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010074b3b00424c9ddbba0ed9e6674ec4798b8e0256e95... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0458b11f13f66a6ba98f52975a6f56f91f4d8944e8e208a323582349c2c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b0458b11f13f66a6ba98f52975a6f56f91f4d8944e8e208a3235... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100b0458b11f13f66a6ba98f52975a6f56f91f4d8944e... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bac2498029ecdd178e73ff614e7dc68ccb4a658155a07b14544599d6b02b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100bac2498029ecdd178e73ff614e7dc68ccb4a658155a07b145445... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100bac2498029ecdd178e73ff614e7dc68ccb4a658155... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ba882489f7d236abd137af2694977b5f42e3da9e639e694779da53c5549c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ba882489f7d236abd137af2694977b5f42e3da9e639e694779da... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100ba882489f7d236abd137af2694977b5f42e3da9e63... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fa73f95aa0201e7760dbfcb1676d903041af43f259199f5b7e5e13dd0705... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fa73f95aa0201e7760dbfcb1676d903041af43f259199f5b7e5e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100fa73f95aa0201e7760dbfcb1676d903041af43f259... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (165 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c673e5fb89bd219c382065be2c9ee8b956f48c46f6678cfc32251d5db5e6... handshake new: [259] 010101c673e5fb89bd219c382065be2c9ee8b956f48c46f6678cfc32251d5db5... record old: [262] 100001020100c673e5fb89bd219c382065be2c9ee8b956f48c46f6678cfc3225... record new: [263] 10000103010101c673e5fb89bd219c382065be2c9ee8b956f48c46f6678cfc32... client: Original packet: [318] 1603030106100001020100c673e5fb89bd219c382065be2c9ee8b956f48c46f6... client: Filtered packet: [319] 160303010710000103010101c673e5fb89bd219c382065be2c9ee8b956f48c46... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (165 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100042b82650ddcfc9d3ffd3ab5eeed116edec0bd14e613fb744452dd407131... handshake new: [259] 010101042b82650ddcfc9d3ffd3ab5eeed116edec0bd14e613fb744452dd4071... record old: [262] 100001020100042b82650ddcfc9d3ffd3ab5eeed116edec0bd14e613fb744452... record new: [263] 10000103010101042b82650ddcfc9d3ffd3ab5eeed116edec0bd14e613fb7444... client: Original packet: [318] 1603030106100001020100042b82650ddcfc9d3ffd3ab5eeed116edec0bd14e6... client: Filtered packet: [319] 160303010710000103010101042b82650ddcfc9d3ffd3ab5eeed116edec0bd14... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (164 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006bb322931c6ae86e037e7089eb2a1439c94b3f283b533aa46091fc12fc46... handshake new: [259] 0101006bb322931c6ae86e037e7089eb2a1439c94b3f283b533aa46091fc12fc... record old: [262] 1000010201006bb322931c6ae86e037e7089eb2a1439c94b3f283b533aa46091... record new: [263] 100001030101006bb322931c6ae86e037e7089eb2a1439c94b3f283b533aa460... client: Original packet: [318] 16030301061000010201006bb322931c6ae86e037e7089eb2a1439c94b3f283b... client: Filtered packet: [319] 1603030107100001030101006bb322931c6ae86e037e7089eb2a1439c94b3f28... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (192 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002df5e590decf88f6803653f7297b083e855f5015f8a6ae8cba003697b048... handshake new: [259] 0101002df5e590decf88f6803653f7297b083e855f5015f8a6ae8cba003697b0... record old: [262] 1000010201002df5e590decf88f6803653f7297b083e855f5015f8a6ae8cba00... record new: [263] 100001030101002df5e590decf88f6803653f7297b083e855f5015f8a6ae8cba... client: Original packet: [318] 16030301061000010201002df5e590decf88f6803653f7297b083e855f5015f8... client: Filtered packet: [319] 1603030107100001030101002df5e590decf88f6803653f7297b083e855f5015... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (182 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (9830 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd6405abaec... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd6405abaec... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9ee0cc8411... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9ee0cc8411... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8ccafd08fe... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8ccafd08fe... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0c515bfecc... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0c515bfecc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff11f152b481... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff11f152b481... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff765bee3855... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff765bee3855... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff0cad67887... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff0cad67887... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2abb4838e2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2abb4838e2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8851704399... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff8851704399... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffdfc65ea371... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffdfc65ea371... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc54eb6dd3f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc54eb6dd3f... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6b0f14b671... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff6b0f14b671... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbb078ad9cb... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbb078ad9cb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9363d335a9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9363d335a9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd639a0e4a18... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd639a0e4a18... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc690a32492... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc690a32492... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd47781938c6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd47781938c6... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd79c30ea6b5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd79c30ea6b5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd86c2fa14b1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd86c2fa14b1... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (116 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2ad5046a7e... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2ad5046a7e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (113 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcfeb1d7cb3... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdcfeb1d7cb3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9bc996f69f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd9bc996f69f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7513081bf2... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7513081bf2... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (116 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc60220d07b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdc60220d07b... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ed62825cf8bc916da982918c4052b2962d89171db06ae5af793ec8162f0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004ed62825cf8bc916da982918c4052b2962d8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004ed62825cf... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a36c7734309340810efc5b8850ec39c5998f508f63e34784e83a66800ac5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a36c7734309340810efc5b8850ec39c5998f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a36c773430... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ebfb89dbc772ba44ecede35dd237857d5ceda9d7320a7645f13b01bf2897... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ebfb89dbc772ba44ecede35dd237857d5ced... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ebfb89dbc7... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009f689468cc1e6d3004a05b4586f6468707d151bd529f5db4dd90407400e6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201009f689468cc1e6d3004a05b4586f6468707d1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009f689468cc... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d78018a6317dec1bd2de6e5f04c237a5543913934abe9fb0d92471844eee... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100d78018a6317dec1bd2de6e5f04c237a55439... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d78018a631... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076b0f400306fd35ec162f57e5272a0c16170c74ab1aba5ed58f87157dfb8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010076b0f400306fd35ec162f57e5272a0c16170... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010076b0f40030... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (167 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a07e1ddce762c3734b2f1888fb2341eaa9f666378c47c2107ee9914c62a8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a07e1ddce762c3734b2f1888fb2341eaa9f6... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a07e1ddce7... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b6ba04cf573962ab210ba0908b843ee590d686133fe8efe8f93ec87e8d48... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b6ba04cf573962ab210ba0908b843ee590d6... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b6ba04cf57... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (166 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035ddab6f58ef4e18d3ff62c9c910028e4a1ae6fd2b4b700f6330ef7b6dcf... handshake new: [259] 01010135ddab6f58ef4e18d3ff62c9c910028e4a1ae6fd2b4b700f6330ef7b6d... record old: [270] 100001020001000000000102010035ddab6f58ef4e18d3ff62c9c910028e4a1a... record new: [271] 10000103000100000000010301010135ddab6f58ef4e18d3ff62c9c910028e4a... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010035ddab6f58... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010135ddab6f... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (166 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001b4e40fcd31ed2a466fe8d68023ee1acd790fe6a09d019f9827b07b306e8... handshake new: [259] 0101011b4e40fcd31ed2a466fe8d68023ee1acd790fe6a09d019f9827b07b306... record old: [270] 10000102000100000000010201001b4e40fcd31ed2a466fe8d68023ee1acd790... record new: [271] 1000010300010000000001030101011b4e40fcd31ed2a466fe8d68023ee1acd7... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001b4e40fcd3... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101011b4e40fc... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (170 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ddd9e0312caeefe650389ccf2e9e5b8016b82378245832ccba88839ab091... handshake new: [259] 010100ddd9e0312caeefe650389ccf2e9e5b8016b82378245832ccba88839ab0... record old: [270] 1000010200010000000001020100ddd9e0312caeefe650389ccf2e9e5b8016b8... record new: [271] 100001030001000000000103010100ddd9e0312caeefe650389ccf2e9e5b8016... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ddd9e0312c... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100ddd9e031... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (192 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec5709ef4caae380619c1b4dcd34557e8b9874b61d04992e754feff6a550... handshake new: [259] 010100ec5709ef4caae380619c1b4dcd34557e8b9874b61d04992e754feff6a5... record old: [270] 1000010200010000000001020100ec5709ef4caae380619c1b4dcd34557e8b98... record new: [271] 100001030001000000000103010100ec5709ef4caae380619c1b4dcd34557e8b... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ec5709ef4c... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100ec5709ef... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (178 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c9a6a6f019a3246320c78188b266e253880a04e794f95d70a4f954fd98c6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c9a6a6f019a3246320c78188b266e253880a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c9a6a6f019... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100208f61bd76b20432f056a22b43a808f3d93097e6e3c4bc01ce7c88fe4deb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100208f61bd76b20432f056a22b43a808f3d930... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100208f61bd76... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b1b5aba849c2de28d54dd81254de718e323b96ea01d24ea5b12471de52f2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b1b5aba849c2de28d54dd81254de718e323b... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b1b5aba849... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008a0a00b1c1a17d631953a9df120eb23966a1f6246d867903134a172ff0ea... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008a0a00b1c1a17d631953a9df120eb23966a1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008a0a00b1c1... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085ca1c87f1057e7d0bf4c2f1b031244e85e6e62776adb4d2015d10a13250... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010085ca1c87f1057e7d0bf4c2f1b031244e85e6... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010085ca1c87f1... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007d6530db122f92afc9ace96687d53cc7fb9f2e0a02744f7915e900d8f40a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201007d6530db122f92afc9ace96687d53cc7fb9f... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007d6530db12... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c4092633d21a4749cd72cf15569fc34e59677a4cb7dc28366b75f3e4e715... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c4092633d21a4749cd72cf15569fc34e5967... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c4092633d2... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc31bc158b5d311e8803273212199fb7c0a62b8eba92ad588e428bfbf8f6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100bc31bc158b5d311e8803273212199fb7c0a6... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bc31bc158b... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (151 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d41393213a2d70b07dd05c89b656f49d0ee2f42e878721780de07b8ade64... handshake new: [259] 010101d41393213a2d70b07dd05c89b656f49d0ee2f42e878721780de07b8ade... record old: [270] 1000010200010000000001020100d41393213a2d70b07dd05c89b656f49d0ee2... record new: [271] 100001030001000000000103010101d41393213a2d70b07dd05c89b656f49d0e... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d41393213a... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101d4139321... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085fd55b975fca2909a3682b43139d9fec08b2e91ce5754b29803c256780e... handshake new: [259] 01010185fd55b975fca2909a3682b43139d9fec08b2e91ce5754b29803c25678... record old: [270] 100001020001000000000102010085fd55b975fca2909a3682b43139d9fec08b... record new: [271] 10000103000100000000010301010185fd55b975fca2909a3682b43139d9fec0... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010085fd55b975... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010185fd55b9... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008f3fc24a750752ba8f0920fb4e159d5bebf1870d27aa05fa6ddd89a6cc75... handshake new: [259] 0101008f3fc24a750752ba8f0920fb4e159d5bebf1870d27aa05fa6ddd89a6cc... record old: [270] 10000102000100000000010201008f3fc24a750752ba8f0920fb4e159d5bebf1... record new: [271] 1000010300010000000001030101008f3fc24a750752ba8f0920fb4e159d5beb... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008f3fc24a75... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101008f3fc24a... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (178 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f108b203394e495cee6ca4264953913cbf1b0cb24701df116af2790609b4... handshake new: [259] 010100f108b203394e495cee6ca4264953913cbf1b0cb24701df116af2790609... record old: [270] 1000010200010000000001020100f108b203394e495cee6ca4264953913cbf1b... record new: [271] 100001030001000000000103010100f108b203394e495cee6ca4264953913cbf... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f108b20339... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100f108b203... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (178 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (6470 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (272 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (216 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (218 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (219 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (219 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (220 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (2691 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (56 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103013acee159d46b5ee6188aedb1172571f5a04c7b1feb47ba1f700d... record new: [89] 0200005103013acee159d46b5ee6188aedb1172571f5a04c7b1feb47ba1f700d... server: Original packet: [536] 16030102130200005103013acee159d46b5ee6188aedb1172571f5a04c7b1feb... server: Filtered packet: [94] 16030100590200005103013acee159d46b5ee6188aedb1172571f5a04c7b1feb... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (72 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301c6fd79481161a918ce77700a3dd7e8431ac92ff1bb746b159876... record new: [298] 020000570301c6fd79481161a918ce77700a3dd7e8431ac92ff1bb746b159876... server: Original packet: [745] 16030102e4020000570301c6fd79481161a918ce77700a3dd7e8431ac92ff1bb... server: Filtered packet: [303] 160301012a020000570301c6fd79481161a918ce77700a3dd7e8431ac92ff1bb... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (82 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301bdd5d5de208faa3d051b004cb8fc5650190d2816f3d8e7e95f6b... record new: [298] 020000570301bdd5d5de208faa3d051b004cb8fc5650190d2816f3d8e7e95f6b... server: Original packet: [745] 16030102e4020000570301bdd5d5de208faa3d051b004cb8fc5650190d2816f3... server: Filtered packet: [303] 160301012a020000570301bdd5d5de208faa3d051b004cb8fc5650190d2816f3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (82 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 0200005703019b08338fc91c052b9d8b811f7838a72fedaeb729d36577c420ed... record new: [241] 0200005703019b08338fc91c052b9d8b811f7838a72fedaeb729d36577c420ed... server: Original packet: [563] 160301022e0200005703019b08338fc91c052b9d8b811f7838a72fedaeb729d3... server: Filtered packet: [246] 16030100f10200005703019b08338fc91c052b9d8b811f7838a72fedaeb729d3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (62 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570301dfd70b0af62a9cdd72de4074dffebe93a702a3c6a6a88c7209f6... record new: [537] 020000570301dfd70b0af62a9cdd72de4074dffebe93a702a3c6a6a88c7209f6... server: Original packet: [745] 16030102e4020000570301dfd70b0af62a9cdd72de4074dffebe93a702a3c6a6... server: Filtered packet: [542] 1603010219020000570301dfd70b0af62a9cdd72de4074dffebe93a702a3c6a6... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (84 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [559] 020000570301bc9728f7996df991f9e3c8b89f05dea2b199c70d3cc4c5de2be3... record new: [412] 020000570301bc9728f7996df991f9e3c8b89f05dea2b199c70d3cc4c5de2be3... server: Original packet: [564] 160301022f020000570301bc9728f7996df991f9e3c8b89f05dea2b199c70d3c... server: Filtered packet: [417] 160301019c020000570301bc9728f7996df991f9e3c8b89f05dea2b199c70d3c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (59 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703012a9e91d9e8ad72b53963c0aabd576e7a7dfaedc7d5487a742e43... record new: [298] 0200005703012a9e91d9e8ad72b53963c0aabd576e7a7dfaedc7d5487a742e43... Dropping handshake: 12 record old: [298] 0200005703012a9e91d9e8ad72b53963c0aabd576e7a7dfaedc7d5487a742e43... record new: [95] 0200005703012a9e91d9e8ad72b53963c0aabd576e7a7dfaedc7d5487a742e43... server: Original packet: [745] 16030102e40200005703012a9e91d9e8ad72b53963c0aabd576e7a7dfaedc7d5... server: Filtered packet: [100] 160301005f0200005703012a9e91d9e8ad72b53963c0aabd576e7a7dfaedc7d5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (91 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 020000570301df865a390db70b41003a5ad4c3fb24eae4fe32b8b17e5fc7ae56... record new: [241] 020000570301df865a390db70b41003a5ad4c3fb24eae4fe32b8b17e5fc7ae56... Dropping handshake: 12 record old: [241] 020000570301df865a390db70b41003a5ad4c3fb24eae4fe32b8b17e5fc7ae56... record new: [95] 020000570301df865a390db70b41003a5ad4c3fb24eae4fe32b8b17e5fc7ae56... server: Original packet: [563] 160301022e020000570301df865a390db70b41003a5ad4c3fb24eae4fe32b8b1... server: Filtered packet: [100] 160301005f020000570301df865a390db70b41003a5ad4c3fb24eae4fe32b8b1... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (71 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (605 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302991147327af99bf4ecd7f8e829ecda8c714a418410a30991c851... record new: [89] 020000510302991147327af99bf4ecd7f8e829ecda8c714a418410a30991c851... server: Original packet: [536] 1603020213020000510302991147327af99bf4ecd7f8e829ecda8c714a418410... server: Filtered packet: [94] 1603020059020000510302991147327af99bf4ecd7f8e829ecda8c714a418410... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (80 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303f968c6d95d4368605a0e01fa527a47e18e5e9be778f90a00afe5... record new: [89] 020000510303f968c6d95d4368605a0e01fa527a47e18e5e9be778f90a00afe5... server: Original packet: [536] 1603030213020000510303f968c6d95d4368605a0e01fa527a47e18e5e9be778... server: Filtered packet: [94] 1603030059020000510303f968c6d95d4368605a0e01fa527a47e18e5e9be778... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffd2edc8e6b2... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffd2edc8e6b2... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (81 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd4b8519e3a2... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd4b8519e3a2... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (66 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302db85028dca7094a4effef81a9c350db1c665de9f6464a7270457... record new: [298] 020000570302db85028dca7094a4effef81a9c350db1c665de9f6464a7270457... server: Original packet: [745] 16030202e4020000570302db85028dca7094a4effef81a9c350db1c665de9f64... server: Filtered packet: [303] 160302012a020000570302db85028dca7094a4effef81a9c350db1c665de9f64... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303671afc7900c3860d2f4fbdcf7c1be2da58b79f122cc5d34b92d9... record new: [300] 020000570303671afc7900c3860d2f4fbdcf7c1be2da58b79f122cc5d34b92d9... server: Original packet: [747] 16030302e6020000570303671afc7900c3860d2f4fbdcf7c1be2da58b79f122c... server: Filtered packet: [305] 160303012c020000570303671afc7900c3860d2f4fbdcf7c1be2da58b79f122c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104c37e041693f90c30775c7d2510af51... record new: [211] 0c0000c700010000000000c70300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff04c0a3e6e2... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff04c0a3e6e2... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104c37e041693f90c30775c7d2510af51... record new: [213] 0c0000c900010000000000c90300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefda5e4d0fa69... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefda5e4d0fa69... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302f977438fa95034093dc8b2d89220b179109966f5bad3b145f7a0... record new: [298] 020000570302f977438fa95034093dc8b2d89220b179109966f5bad3b145f7a0... server: Original packet: [745] 16030202e4020000570302f977438fa95034093dc8b2d89220b179109966f5ba... server: Filtered packet: [303] 160302012a020000570302f977438fa95034093dc8b2d89220b179109966f5ba... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 0200005703039dc9b5d756cec5e5d5cdc8efa866cc67dfdb3cacd09f6f65e396... record new: [300] 0200005703039dc9b5d756cec5e5d5cdc8efa866cc67dfdb3cacd09f6f65e396... server: Original packet: [747] 16030302e60200005703039dc9b5d756cec5e5d5cdc8efa866cc67dfdb3cacd0... server: Filtered packet: [305] 160303012c0200005703039dc9b5d756cec5e5d5cdc8efa866cc67dfdb3cacd0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104c37e041693f90c30775c7d2510af51... record new: [211] 0c0000c700010000000000c70300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057fefff624428baa... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057fefff624428baa... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104c37e041693f90c30775c7d2510af51... record new: [213] 0c0000c900010000000000c90300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd9acc3f4eee... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd9acc3f4eee... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 020000570302ad5f0c9d0f3b0bbfa9d7fd185e4f9cbbe2fa7b11f390902f939d... record new: [241] 020000570302ad5f0c9d0f3b0bbfa9d7fd185e4f9cbbe2fa7b11f390902f939d... server: Original packet: [563] 160302022e020000570302ad5f0c9d0f3b0bbfa9d7fd185e4f9cbbe2fa7b11f3... server: Filtered packet: [246] 16030200f1020000570302ad5f0c9d0f3b0bbfa9d7fd185e4f9cbbe2fa7b11f3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [561] 02000057030334ada289ba72805d2959057c81e857ea0d678689768fd61a65bd... record new: [244] 02000057030334ada289ba72805d2959057c81e857ea0d678689768fd61a65bd... server: Original packet: [566] 160303023102000057030334ada289ba72805d2959057c81e857ea0d67868976... server: Filtered packet: [249] 16030300f402000057030334ada289ba72805d2959057c81e857ea0d67868976... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [153] 0c00008d000200000000008d0300174104c37e041693f90c30775c7d2510af51... record new: [153] 0c00008d000100000000008d0300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff52cdacad8d... server: Filtered packet: [316] 16feff00000000000000000063020000570000000000000057feff52cdacad8d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (58 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [156] 0c00009000020000000000900300174104c37e041693f90c30775c7d2510af51... record new: [156] 0c00009000010000000000900300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [644] 16fefd00000000000000000063020000570000000000000057fefd8a89ad9a6b... server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefd8a89ad9a6b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570302a8a1787cbb3c0c96e490ddd089eeae6f573e6ada3dec6a5e3e5d... record new: [537] 020000570302a8a1787cbb3c0c96e490ddd089eeae6f573e6ada3dec6a5e3e5d... server: Original packet: [745] 16030202e4020000570302a8a1787cbb3c0c96e490ddd089eeae6f573e6ada3d... server: Filtered packet: [542] 1603020219020000570302a8a1787cbb3c0c96e490ddd089eeae6f573e6ada3d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 02000057030371b06bfff4532f7da39312b7084193417288794b29e051c67080... record new: [537] 02000057030371b06bfff4532f7da39312b7084193417288794b29e051c67080... server: Original packet: [747] 16030302e602000057030371b06bfff4532f7da39312b7084193417288794b29... server: Filtered packet: [542] 160303021902000057030371b06bfff4532f7da39312b7084193417288794b29... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c70300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffbe30c6f50a... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffbe30c6f50a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c90300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd97e10e8d25... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd97e10e8d25... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (82 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [559] 0200005703025122b374d75a63b17c70c357d9f005d34bfcb907ae37d5f3c197... record new: [412] 0200005703025122b374d75a63b17c70c357d9f005d34bfcb907ae37d5f3c197... server: Original packet: [564] 160302022f0200005703025122b374d75a63b17c70c357d9f005d34bfcb907ae... server: Filtered packet: [417] 160302019c0200005703025122b374d75a63b17c70c357d9f005d34bfcb907ae... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [560] 0200005703038eb2ab42642e63bebb46533e0641d65d7c9e521d2c9e0e131105... record new: [412] 0200005703038eb2ab42642e63bebb46533e0641d65d7c9e521d2c9e0e131105... server: Original packet: [565] 16030302300200005703038eb2ab42642e63bebb46533e0641d65d7c9e521d2c... server: Filtered packet: [417] 160303019c0200005703038eb2ab42642e63bebb46533e0641d65d7c9e521d2c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [153] 0c00008d000200000000008d0300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feffc346379b12... server: Filtered packet: [488] 16feff00000000000000000063020000570000000000000057feffc346379b12... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (69 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [156] 0c00009000020000000000900300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [644] 16fefd00000000000000000063020000570000000000000057fefde5d6901cc5... server: Filtered packet: [488] 16fefd00000000000000000063020000570000000000000057fefde5d6901cc5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302f0295eb14e18a2d7984adbe0da499a67998f92b708a7ad19d4d7... record new: [298] 020000570302f0295eb14e18a2d7984adbe0da499a67998f92b708a7ad19d4d7... Dropping handshake: 12 record old: [298] 020000570302f0295eb14e18a2d7984adbe0da499a67998f92b708a7ad19d4d7... record new: [95] 020000570302f0295eb14e18a2d7984adbe0da499a67998f92b708a7ad19d4d7... server: Original packet: [745] 16030202e4020000570302f0295eb14e18a2d7984adbe0da499a67998f92b708... server: Filtered packet: [100] 160302005f020000570302f0295eb14e18a2d7984adbe0da499a67998f92b708... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303de3a8b9426d61597a9cac8e2436a00c32acb2be5635f804e2071... record new: [300] 020000570303de3a8b9426d61597a9cac8e2436a00c32acb2be5635f804e2071... Dropping handshake: 12 record old: [300] 020000570303de3a8b9426d61597a9cac8e2436a00c32acb2be5635f804e2071... record new: [95] 020000570303de3a8b9426d61597a9cac8e2436a00c32acb2be5635f804e2071... server: Original packet: [747] 16030302e6020000570303de3a8b9426d61597a9cac8e2436a00c32acb2be563... server: Filtered packet: [100] 160303005f020000570303de3a8b9426d61597a9cac8e2436a00c32acb2be563... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104c37e041693f90c30775c7d2510af51... record new: [211] 0c0000c700010000000000c70300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c70300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff448b3e8ab8... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff448b3e8ab8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104c37e041693f90c30775c7d2510af51... record new: [213] 0c0000c900010000000000c90300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c90300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefdc9ccec16dc... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdc9ccec16dc... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 0200005703027f41dfb3476bafd9983ac4bad9cda5533cc17d4703522adf8f5c... record new: [241] 0200005703027f41dfb3476bafd9983ac4bad9cda5533cc17d4703522adf8f5c... Dropping handshake: 12 record old: [241] 0200005703027f41dfb3476bafd9983ac4bad9cda5533cc17d4703522adf8f5c... record new: [95] 0200005703027f41dfb3476bafd9983ac4bad9cda5533cc17d4703522adf8f5c... server: Original packet: [563] 160302022e0200005703027f41dfb3476bafd9983ac4bad9cda5533cc17d4703... server: Filtered packet: [100] 160302005f0200005703027f41dfb3476bafd9983ac4bad9cda5533cc17d4703... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (59 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [560] 02000057030353590140a0521203a6bb049ce9b9aa985d451aa0b0db6f706c1c... record new: [243] 02000057030353590140a0521203a6bb049ce9b9aa985d451aa0b0db6f706c1c... Dropping handshake: 12 record old: [243] 02000057030353590140a0521203a6bb049ce9b9aa985d451aa0b0db6f706c1c... record new: [95] 02000057030353590140a0521203a6bb049ce9b9aa985d451aa0b0db6f706c1c... server: Original packet: [565] 160303023002000057030353590140a0521203a6bb049ce9b9aa985d451aa0b0... server: Filtered packet: [100] 160303005f02000057030353590140a0521203a6bb049ce9b9aa985d451aa0b0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [154] 0c00008e000200000000008e0300174104c37e041693f90c30775c7d2510af51... record new: [154] 0c00008e000100000000008e0300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [154] 0c00008e000100000000008e0300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [642] 16feff00000000000000000063020000570000000000000057feff6e70dccda4... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff6e70dccda4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (59 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [157] 0c00009100020000000000910300174104c37e041693f90c30775c7d2510af51... record new: [157] 0c00009100010000000000910300174104c37e041693f90c30775c7d2510af51... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [157] 0c00009100010000000000910300174104c37e041693f90c30775c7d2510af51... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [645] 16fefd00000000000000000063020000570000000000000057fefdf2df5692c7... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdf2df5692c7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (58 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (2276 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (102297 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #10326: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #10327: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10328: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10329: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10330: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10331: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10332: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10333: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10334: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10335: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10336: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10337: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10338: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10339: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10340: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10341: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10342: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10343: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10344: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10345: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10346: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10347: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10348: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10349: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10350: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10351: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10352: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10353: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10354: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10355: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10356: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10357: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10358: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10359: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10360: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10361: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10362: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10363: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10364: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10365: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10366: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10367: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10368: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10369: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10370: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10371: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10372: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10373: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10374: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10375: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10376: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10377: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10378: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10379: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10380: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10381: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10382: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10383: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10384: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10385: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10386: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10387: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10388: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10389: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10390: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10391: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10392: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10393: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10394: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10395: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10396: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10397: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10398: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10399: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10400: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10401: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10402: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10403: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10404: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10405: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10406: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10407: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10408: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10409: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10410: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10411: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10412: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10413: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10414: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10415: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10416: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10417: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10418: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10419: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10420: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10421: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10422: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10423: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10424: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10425: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10426: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10427: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10428: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10429: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10430: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10431: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10432: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10433: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10434: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10435: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10436: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10437: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10438: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10439: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10440: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10441: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10442: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10443: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10444: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10445: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10446: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10447: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10448: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10449: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10450: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10451: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10452: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10453: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10454: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10455: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10456: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10457: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10458: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10459: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10460: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10461: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10462: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10463: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10464: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10465: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10466: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10467: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10468: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10469: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10470: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10471: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10472: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10473: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10474: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10475: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10476: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10477: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10478: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10479: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10480: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10481: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10482: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10483: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10484: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10485: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10486: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10487: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10488: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10489: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10490: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10491: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10492: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10493: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10494: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10495: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10496: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10497: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10498: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10499: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10500: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10501: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10502: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10503: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10504: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10505: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10506: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10507: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10508: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10509: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10510: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10511: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10512: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10513: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10514: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10515: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10516: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10517: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10518: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10519: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10520: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10521: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10522: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10523: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10524: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10525: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10526: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10527: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10528: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10529: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10530: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10531: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10532: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10533: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10534: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10535: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10536: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10537: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10538: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10539: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10540: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10541: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10542: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10543: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10544: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10545: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10546: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10571: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10572: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10573: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10574: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10575: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10576: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10577: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10578: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10579: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10580: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10581: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10582: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10583: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10584: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10585: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10586: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10587: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10588: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10589: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10590: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10591: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10592: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10593: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10594: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10595: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10596: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10597: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10598: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10599: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10600: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10601: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10602: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10603: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10604: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10605: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10606: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10607: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10608: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10609: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10660: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10661: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10662: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10663: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10664: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10665: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10666: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10667: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10668: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10669: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10670: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10671: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10672: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10673: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10674: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10675: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10676: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10677: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10678: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10679: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10680: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10681: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10682: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10683: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10684: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10685: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10686: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10687: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10688: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10689: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10690: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10691: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10692: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10693: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10694: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10695: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10696: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10697: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10698: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10699: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10700: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10701: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10702: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10703: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10704: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10705: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10706: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10707: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10708: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10709: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10710: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10711: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10712: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10713: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10714: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10715: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10716: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10717: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10718: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10719: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10720: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10721: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10722: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10723: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10724: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10725: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10726: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10727: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10728: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10729: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10730: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10731: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10732: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10733: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10734: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10735: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10736: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10737: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10738: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10739: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10740: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10741: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10742: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10743: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10744: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10745: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10746: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10747: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10748: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10749: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10750: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10751: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10752: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10753: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10754: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10755: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10756: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10757: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10758: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10759: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10760: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10761: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10762: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10763: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10764: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10765: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10766: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10767: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10768: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10769: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10770: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10771: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10772: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10773: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10774: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10775: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10776: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10777: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10778: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10779: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10780: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10781: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10782: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10783: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10784: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10785: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10786: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10787: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10788: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10789: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10790: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10791: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10792: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10793: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10794: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10795: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10796: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10797: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10798: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10799: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10800: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10801: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10802: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10803: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10804: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10805: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10806: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10807: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10808: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10809: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10810: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10811: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10812: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10813: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10814: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10815: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10816: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10817: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10818: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10819: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10820: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10821: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10822: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10823: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10824: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10825: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10826: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10827: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10828: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10829: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10830: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10831: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10832: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10833: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10834: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10835: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #10836: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #10837: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #10838: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #10839: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #10840: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #10841: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #10842: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #10843: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #10844: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #10845: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #10846: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #10847: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #10848: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #10849: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #10850: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #10851: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #10852: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #10853: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #10854: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10855: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10856: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10857: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10858: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10859: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10860: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10861: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10862: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10863: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10864: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10865: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10866: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10867: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10868: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10869: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10870: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10871: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10872: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10873: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10874: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10875: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10876: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10877: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10878: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #10879: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #10880: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #10881: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #10882: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #10883: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #10884: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #10885: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #10886: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #10887: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #10888: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #10889: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #10890: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10891: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10892: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10893: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10894: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10895: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10896: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10897: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10898: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10899: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10900: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10901: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10902: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10903: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10904: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10905: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10906: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10907: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10908: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10909: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10910: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10911: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10912: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10913: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10914: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10915: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10916: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10917: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10918: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10919: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10920: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10921: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10922: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10923: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10924: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10925: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10926: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10927: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10928: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10929: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10930: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10931: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10932: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10933: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10934: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10935: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10936: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10937: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10938: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10939: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10940: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10941: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10942: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10943: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10944: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10945: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10946: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10947: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10948: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10949: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10950: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10951: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10952: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10953: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10954: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10955: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10956: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10957: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10958: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10959: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10960: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10961: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10962: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #10963: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #10964: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #10965: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #10966: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #10967: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #10968: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #10969: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #10970: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #10971: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #10972: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #10973: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #10974: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #10975: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #10976: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #10977: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #10978: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #10979: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #10980: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #10981: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #10982: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #10983: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #10984: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #10985: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #10986: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #10987: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #10988: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #10989: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #10990: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #10991: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #10992: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #10993: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #10994: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #10995: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #10996: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #10997: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #10998: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #10999: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #11000: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #11001: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #11002: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #11003: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #11004: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #11005: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #11006: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #11007: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #11008: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #11009: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #11010: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #11011: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #11012: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #11013: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #11014: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #11015: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #11016: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #11017: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #11018: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11019: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11020: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11021: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11022: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11023: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11024: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11025: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11026: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11027: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11028: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11029: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11030: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11031: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11032: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11033: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11034: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11035: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11036: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11037: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11038: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11039: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11040: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11041: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11042: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11043: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11044: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11045: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11046: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11047: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11048: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11049: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11050: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11051: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11052: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11053: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11054: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11055: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11056: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11057: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11058: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11059: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11060: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11061: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11062: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11063: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11064: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11065: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11066: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11067: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11068: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11069: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11070: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11071: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11072: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11073: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11074: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11075: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11076: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11077: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11078: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11079: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11080: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11081: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11082: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11083: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11084: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11085: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11086: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11087: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11088: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11089: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11090: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11091: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11092: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11093: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11094: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11095: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11096: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11097: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11098: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11099: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11100: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11101: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11102: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #11103: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #11104: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #11105: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #11106: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #11107: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #11108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #11109: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #11110: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #11111: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Apr 21 21:06:07 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for cert TIMESTAMP cert BEGIN: Fri Apr 21 21:06:07 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #11112: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #11113: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11114: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11115: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11116: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #11117: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11118: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11119: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11120: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11121: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11122: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11123: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11124: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #11125: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11126: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11127: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11128: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11129: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11130: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11131: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11132: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11133: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #11134: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11135: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11136: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11137: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11138: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11139: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11140: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11141: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11142: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11143: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11144: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11145: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11146: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11147: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #11148: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11149: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #11150: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11151: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11152: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11153: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11154: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11155: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #11156: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11157: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11158: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11159: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11160: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #11161: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11162: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11163: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11164: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11165: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11166: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11167: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11168: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11169: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11170: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11171: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11172: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11173: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11174: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11175: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11176: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11177: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11178: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11179: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11180: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11181: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11182: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11183: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11184: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11185: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11186: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11187: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11188: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11189: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #11190: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11191: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11192: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #11193: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11194: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11195: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11196: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #11197: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11198: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11199: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11200: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #11201: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11202: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11203: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #11204: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11205: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11206: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11207: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #11208: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11209: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11210: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11211: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11212: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11213: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11214: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11215: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11216: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11217: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11218: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #11219: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11220: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #11221: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #11222: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #11223: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11224: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #11225: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11226: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11227: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #11228: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11229: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11230: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #11231: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11232: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11233: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #11234: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11235: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11236: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #11237: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11238: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11239: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11240: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #11241: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #11242: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #11243: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11244: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11245: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11246: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11247: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11248: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11249: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11250: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11251: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11252: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11253: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11254: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11255: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11256: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11257: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11258: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11259: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #11260: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11261: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11262: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #11263: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11264: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11265: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11266: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11267: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11268: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #11269: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11270: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11271: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11272: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11273: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11274: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11275: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11276: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #11277: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11278: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #11279: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11280: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #11281: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11282: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #11283: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11284: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11285: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #11286: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11287: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11288: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #11289: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11290: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11291: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #11292: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11293: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11294: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #11295: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11296: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #11297: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11298: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #11299: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11300: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #11301: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11302: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #11303: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11304: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11305: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #11306: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11307: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11308: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #11309: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11310: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11311: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #11312: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11313: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11314: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #11315: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11316: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #11317: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11318: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #11319: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #11320: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #11321: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11322: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #11323: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11324: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11325: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #11326: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11327: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11328: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #11329: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11330: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11331: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #11332: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11333: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11334: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #11335: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11336: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #11337: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11338: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #11339: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #11340: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #11341: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11342: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11343: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11344: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11345: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11346: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11347: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11348: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11349: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11350: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11351: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11352: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11353: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11354: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11355: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11356: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #11357: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11358: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11359: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11360: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11361: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #11362: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11363: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11364: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #11365: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11366: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #11367: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11368: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #11369: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11370: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #11371: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11372: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #11373: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11374: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11375: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #11376: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11377: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11378: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #11379: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11380: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #11381: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11382: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #11383: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #11384: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #11385: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11386: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #11387: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11388: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11389: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #11390: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11391: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11392: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #11393: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11394: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11395: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #11396: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11397: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11398: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #11399: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11400: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:47 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:13:26 2017 Not After : Fri Jul 21 21:13:26 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:8c:cd:74:2e:fe:16:a6:ba:f2:69:6d:de:30:2a:4e: 87:f4:d8:68:4d:17:aa:ac:4f:ee:40:61:a9:50:e6:d9: b1:94:ff:a6:09:b1:51:63:f3:0f:74:74:ea:f8:d7:24: 24:0e:cb:c6:c3:6b:71:fd:e8:56:d2:6c:95:c0:df:71: eb:5d:2d:f7:ad:0a:5b:7b:ac:0c:3f:69:b6:dc:f5:74: f2:d3:b2:36:92:0d:69:ed:5b:c0:8b:14:3b:dc:da:2a: 1a:f6:40:95:62:c8:54:a1:18:8b:97:e4:98:9f:bc:0d: 1b:77:86:61:e6:bf:22:fe:15:44:8f:36:54:59:04:91: 61:a7:ad:fc:d1:fa:c9:6a:f7:b9:36:f8:02:7d:7f:ed: da:9c:95:a0:0a:ad:4f:8c:3e:40:98:c7:6d:5a:d5:ab: 9b:9c:7d:a3:1c:7d:ba:c3:43:ee:cf:1d:c8:8d:5a:e6: 65:69:92:29:57:27:d7:a8:41:9f:60:d5:5d:29:19:f8: 29:74:93:33:66:33:47:e6:da:94:fc:19:eb:e4:b2:04: 5c:67:16:d1:b0:1a:05:e4:ca:83:cd:8d:13:46:d1:6b: 35:a5:3f:e3:43:0e:f2:26:63:85:0c:57:15:a4:17:a9: 7d:9d:dd:5a:3e:9b:ff:df:ae:75:e9:d6:e3:e8:9d:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:75:d1:aa:fc:47:df:1e:5b:54:49:e2:92:be:ed:c8: d1:61:3c:0b:73:57:46:8f:bf:76:77:87:ca:4a:6f:a9: 3b:50:43:a6:88:46:7b:2e:f1:fe:17:0a:fc:e2:5d:53: 4a:37:d5:05:72:ad:d1:9e:95:80:02:02:09:37:ce:51: 17:e2:67:ac:b9:d1:dc:00:70:04:22:dc:c8:e0:2e:9f: a9:25:5a:14:ac:65:c1:bf:5c:ea:aa:c4:f9:46:83:7b: 0f:66:08:cd:6c:19:89:8a:df:44:56:de:f6:9e:b3:79: 3a:46:30:ea:eb:6d:e1:c4:0a:56:f2:20:26:10:73:fc: 19:62:6e:a0:81:71:56:dd:19:0a:2c:b9:2d:a2:72:02: f1:46:13:50:c5:a2:f2:87:af:c3:6a:24:ac:7b:eb:35: 17:35:46:fe:b7:23:cb:3d:2c:51:b9:ca:8c:4b:07:b6: 5d:8e:97:81:e4:cc:d0:63:c8:c2:5e:37:69:fe:70:89: 1c:f7:c1:87:bf:72:bb:eb:ff:ec:76:21:9c:34:63:0b: d1:bf:c0:85:07:b7:71:90:e1:5f:fd:2f:73:75:42:cb: bb:b1:d4:25:ef:6f:ab:49:2e:82:43:9b:d5:66:73:ec: 0e:11:64:c7:df:85:bf:27:a8:1b:c1:92:99:4f:46:91 Fingerprint (SHA-256): 2D:D3:C2:55:D3:51:4A:41:AE:0F:0E:57:6D:26:3F:A6:23:78:CF:40:4D:1D:13:A8:DD:63:DA:0F:CA:5A:B2:E8 Fingerprint (SHA1): 12:EA:40:9A:B5:A2:0D:10:95:11:F8:C1:67:A3:A0:89:78:9E:79:64 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11401: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:53 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:13:33 2017 Not After : Fri Jul 21 21:13:33 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:15:65:ec:36:43:d0:aa:b0:d7:ce:58:f6:61:25:9b: 30:a0:27:4f:80:f5:8f:d8:73:c5:4d:50:a7:2e:ce:7a: e7:8c:a3:0a:da:1a:ae:da:4c:a1:f5:eb:01:ab:f4:77: da:49:da:9c:cd:c2:1c:4b:43:62:98:50:bb:ca:cf:5c: b7:ff:66:7b:b7:e8:26:18:18:67:5d:6f:a3:d5:ed:5d: f3:7e:ce:16:ed:a1:38:07:db:21:d6:46:5c:c8:21:e9: f4:b7:b4:a5:89:59:5e:1a:88:69:7b:26:5b:74:b6:7c: b8:0b:db:b8:91:ea:e6:38:23:85:37:bf:26:26:07:b7: 02:3d:e3:5d:77:2f:27:9b:0e:62:0b:2c:81:37:b1:da: 43:82:b2:bb:0e:31:59:f2:41:5f:16:3d:b7:a0:07:be: f4:aa:75:5f:65:51:93:c6:69:8f:1e:cc:fa:da:69:c5: 84:97:c9:7b:44:73:76:2e:01:97:87:3f:99:99:e6:71: 9e:29:b7:01:86:29:6b:8a:f8:12:63:da:af:fc:33:2f: 71:f8:6c:ac:e2:0f:a6:cc:e1:9f:a3:74:16:5d:72:ac: 6d:34:24:4d:0b:18:72:55:5f:39:64:c2:75:5d:ef:c7: 59:94:4e:2e:62:24:28:66:b1:46:87:03:ca:76:c5:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:2f:58:6e:54:de:c2:f3:2b:bb:36:95:74:41:e7:fa: 7d:67:90:10:61:5e:eb:26:1c:53:1e:6e:e3:54:49:ac: 94:9e:d6:6a:2e:cc:60:ed:78:51:1a:5b:47:97:f5:63: 87:5a:5f:cf:e8:cf:50:2f:cd:ae:bc:66:49:bd:5f:41: ae:d4:0e:df:71:b9:fc:04:99:cf:cc:61:b3:a8:a5:88: 7e:75:a9:37:1f:e6:31:5e:2f:82:5f:5b:07:a5:bc:96: c0:5b:b3:82:7f:7f:0d:f5:a4:bd:33:36:52:5a:6a:cb: 13:cc:23:7d:25:4f:dd:b1:24:2c:1b:49:41:38:31:ac: 4a:60:8d:ed:c8:5c:79:07:c9:e1:77:03:97:a1:63:55: 7e:ee:d0:8b:8b:74:0a:35:b6:3a:4d:6c:ea:3f:ee:34: 8d:ab:10:0b:10:e2:2b:68:a1:7d:91:5a:e6:58:4f:51: a3:e1:80:19:c8:e9:18:0c:4c:49:c0:52:ec:41:73:fa: d5:d3:69:5f:9d:d1:81:8b:1f:2b:bd:41:78:04:24:57: 6c:00:10:c6:84:7e:b9:1d:20:f4:d5:25:37:9b:0b:59: bd:9f:ae:28:2f:fb:fd:f0:3d:f5:37:93:05:c9:20:37: 07:0a:67:32:f8:5f:90:2d:e1:ec:6c:7a:68:3a:60:1c Fingerprint (SHA-256): 69:AC:03:28:2F:C3:B6:4B:4D:4E:50:50:25:38:F6:0F:E7:D7:F3:42:8F:A0:64:2E:F3:39:90:EC:F5:34:68:30 Fingerprint (SHA1): FF:88:E8:EE:33:55:CA:5D:89:8C:07:88:3A:5A:50:53:4F:7E:BC:2A Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11402: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:5f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:13:55 2017 Not After : Fri Jul 21 21:13:55 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:f9:40:56:89:64:a4:e7:1d:d7:90:d3:d4:f9:f7:dc: 45:b3:fa:ba:ab:0a:29:08:3b:e9:aa:ac:fc:a7:13:93: a8:cd:fa:66:4f:c0:08:b5:1d:03:03:d9:bf:92:e7:88: 83:68:16:80:b5:aa:d6:c5:18:d8:7f:24:4c:31:11:89: ff:ed:af:34:d0:2c:56:98:a8:23:3e:df:cd:0a:ff:58: a8:8e:01:d4:66:b1:24:ab:03:be:85:80:1d:76:5e:75: c9:2a:b5:04:99:f8:98:8e:fc:4f:be:00:cd:5c:c7:87: 11:bb:8c:bb:20:4f:e2:7c:60:c3:f3:45:f6:0c:a6:7b: ae:af:81:bb:04:53:25:91:cc:ab:6b:92:1c:47:d4:64: 3f:13:ee:86:29:d2:53:08:ff:da:0d:f0:f4:dc:07:2f: 4f:57:44:c5:87:8e:26:bc:7a:33:e2:2d:bb:33:7d:8f: 52:bb:91:02:45:42:54:a1:ca:d7:48:62:14:13:ce:cf: 65:38:32:ce:0f:33:87:2a:4c:1b:69:41:a8:15:dc:33: 01:c8:e0:93:ce:1c:cc:94:8a:88:d0:ff:4e:e0:7c:34: 0a:8f:7a:ee:ae:47:d4:07:04:ed:91:6b:54:a0:e8:0d: 3d:bc:d5:e2:ab:89:e0:69:2e:59:85:37:5a:d4:44:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 70:de:88:78:c3:c0:7b:3f:28:cb:17:79:4e:24:7c:54: c6:f0:e0:95:40:0c:44:32:9f:bc:56:22:f8:a3:2a:c8: 11:94:0b:84:f9:02:5a:4e:8a:81:ed:84:c7:c5:d9:cc: 3e:ed:c3:73:e1:16:b5:94:41:88:4a:83:3d:b9:2f:9f: b7:d9:7a:9d:1e:d1:dd:2e:8d:0b:00:aa:92:aa:8e:36: 58:21:a7:ac:cd:ee:13:4d:39:9f:6d:33:a7:f7:fb:7f: 05:df:d2:d3:00:c9:34:bd:11:03:f7:f2:06:63:84:67: fa:4c:2b:53:53:c3:1e:8c:11:bd:b2:b5:ab:c8:48:4a: a9:c5:66:0e:5a:47:d8:6f:58:97:ca:a6:5a:fa:30:45: 0c:cb:73:ef:e5:dd:9b:5b:3a:f9:51:9f:e2:6b:fe:6a: ca:81:9d:2a:f5:b2:ac:ae:44:92:51:60:f5:9f:5d:50: df:cd:4e:98:54:1a:76:17:5f:c4:2e:4d:ee:df:b0:54: fc:92:f7:be:59:ff:99:21:fc:a4:ad:1e:70:c2:92:64: 0b:c0:16:75:e8:eb:fd:63:e0:1c:51:a0:eb:b1:cd:eb: cf:a9:5e:5e:f3:92:c9:f5:76:ae:70:61:7e:60:e2:13: 44:3f:ad:6b:92:63:5e:db:da:6c:fe:06:c7:56:fe:b0 Fingerprint (SHA-256): 51:E4:21:C5:4F:67:95:A1:33:5D:B2:B2:DF:F0:36:3F:C5:FC:BD:7C:10:79:8E:40:E9:B3:45:EC:54:9B:15:90 Fingerprint (SHA1): 48:F3:BD:13:5F:45:F9:B0:CC:1E:EE:96:17:C2:60:33:C0:B4:57:D8 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11403: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:88 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:14:06 2017 Not After : Fri Jul 21 21:14:06 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:bc:69:aa:a5:56:db:16:f3:b9:97:df:c1:a3:db:58: 7c:ab:a8:e6:23:e6:f9:1a:05:1c:90:4c:b0:20:b9:46: ea:e1:98:f1:e1:3e:50:0d:65:7c:77:78:21:82:a4:6b: a9:f8:15:89:6b:2f:9b:ca:fd:27:9a:7f:a5:1a:ac:50: 30:80:b4:32:b8:69:be:dd:dd:ca:85:f5:52:19:c8:a4: ab:1f:ef:82:34:31:de:17:eb:57:ef:6d:a3:49:82:09: c2:07:e1:1b:15:d8:4b:54:7f:92:dc:5a:99:dc:d1:4b: 53:7b:77:df:d8:e1:01:06:66:df:9c:5e:f7:6b:65:88: 34:66:83:36:67:68:48:4c:72:66:1f:3b:c6:44:07:af: 39:d0:be:78:01:69:fe:c7:0e:34:16:fd:b0:bb:18:33: af:0e:a2:e6:0f:00:44:06:14:b8:3f:74:ff:98:74:31: 4e:c6:0c:73:e6:05:aa:ff:91:42:44:c2:e8:97:c8:b6: 42:64:98:5c:12:7f:fd:db:e0:bb:de:b5:a8:ea:c8:6c: 65:61:27:b3:15:a5:ae:ba:d2:a2:b2:d2:03:4e:2f:25: bc:8d:fa:3b:8c:9a:5c:1f:f8:49:fd:75:b1:d9:fb:e1: 3a:e8:19:4a:59:4e:30:73:9d:9e:50:3d:11:26:d8:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:ae:78:fa:52:b0:ef:4e:4e:cd:1a:5c:4f:30:66:83: d9:f5:0f:8b:86:98:fa:15:09:44:d3:e1:73:d7:ba:c0: 88:fa:ef:e7:35:d4:b1:72:48:8f:14:20:55:f2:1c:f6: bb:2a:d1:9e:c7:b6:06:cd:6c:59:f1:7d:82:d3:9c:de: dd:09:c1:8e:ea:54:eb:4e:f7:94:9a:1f:71:ab:a6:67: 50:ca:c8:7e:ac:db:86:52:54:ed:1c:ad:7e:a9:19:da: 04:66:c4:39:41:5e:30:74:b7:d8:44:14:6f:9d:35:a0: ec:4e:45:36:20:e0:e2:65:1e:bc:65:21:a9:3b:05:4b: c1:0a:13:e4:63:b9:11:85:2e:33:51:b5:fb:11:db:58: fc:9d:d1:5a:5b:ee:0a:55:01:45:d6:80:37:1f:40:2a: f6:d3:e8:0a:0e:cf:07:da:25:7d:51:2c:23:7b:e8:8f: 47:6e:38:34:51:10:7d:c2:8c:5a:0a:7d:13:ba:80:c2: 89:fc:96:0c:75:59:80:5d:c2:23:c5:18:79:d8:c1:35: 1b:6f:79:ab:46:5f:48:2c:8a:ab:0d:3e:4b:e7:b9:a1: 01:8a:78:85:56:ef:b3:5a:97:69:fc:8d:f1:46:9d:dc: 4e:d4:40:a1:18:86:8c:22:61:58:2b:59:1c:cc:c8:bc Fingerprint (SHA-256): 6A:5D:B3:A8:8F:B7:AC:46:AE:46:00:6A:AC:20:E2:D2:96:DF:BF:A7:C8:38:0D:4F:E5:8B:FF:E7:68:B0:DA:77 Fingerprint (SHA1): 08:22:06:38:88:29:8B:3D:42:CC:56:10:9F:BA:CA:33:F0:7A:B1:D9 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11404: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:9d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:14:13 2017 Not After : Fri Jul 21 21:14:13 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:d1:43:21:bd:c5:79:9a:6a:8b:5f:40:de:ca:47:ba: d9:9e:f0:17:f7:1f:82:01:d5:f2:f7:66:ce:14:3c:5e: 8d:c6:02:62:35:f2:57:4d:ab:50:ad:51:ac:05:97:35: 81:f2:02:f1:6f:e6:36:d7:53:c7:1c:06:66:1c:54:30: 67:ce:55:6d:d1:95:5f:44:ed:d7:c7:f3:eb:39:fc:d2: 75:8f:bc:5c:3a:98:5a:f6:46:42:39:86:e1:2e:64:c9: ab:6b:b9:c7:79:f2:b6:17:5b:9c:02:b2:f3:d5:23:51: 48:08:e2:7d:01:69:bb:34:0c:79:ce:ce:8f:ac:ba:cf: 4a:43:b6:26:3d:a7:e4:ea:7c:63:b0:b4:7f:83:52:a4: 76:44:23:01:4d:ab:fe:8f:c7:7a:2c:2e:1e:30:49:af: b6:d7:65:d3:43:d2:54:75:36:50:50:45:9e:8e:e6:da: 3e:af:c8:87:b9:39:dd:fc:43:6b:04:ef:8a:ab:99:2b: 11:4c:69:e1:37:20:a2:ab:e3:c6:d1:ae:80:55:9b:de: 06:88:0d:69:fd:27:af:05:52:79:de:97:42:2f:7b:02: 77:9d:07:09:bb:10:c3:1d:c3:3a:9a:d2:17:0a:45:45: ec:4f:59:0d:2f:81:d4:bb:1e:e5:9e:c0:20:f5:b5:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:7f:aa:ee:4d:b3:23:c5:32:27:44:86:49:33:50:e7: 40:6a:a5:76:d9:35:b6:86:4e:47:ae:d8:5a:f2:cd:83: 19:36:c5:8f:6d:8f:20:e2:4d:70:7a:9b:78:73:c5:04: d3:b1:66:28:f6:b7:a5:cd:6b:0c:c7:c7:4a:20:2f:6f: 46:12:c1:5a:d3:80:00:05:e3:17:0b:d2:40:3d:01:ce: 99:ab:f9:78:a9:79:c9:c1:96:33:ef:cb:1a:91:bd:6a: 48:15:0d:53:30:ea:fc:81:a3:4d:c1:be:9a:c7:d7:01: 65:42:7a:67:ab:f5:e3:87:2e:98:36:f1:21:bd:8f:95: 61:28:b2:da:b3:5d:ad:75:bd:19:96:03:e2:bf:e5:18: 30:c7:33:06:8c:08:f4:37:3d:80:f8:a2:7b:e6:42:6a: cc:ea:75:99:67:65:74:a5:fc:91:82:52:71:20:e9:7d: 85:74:d6:bf:86:96:c2:cf:50:7c:7e:c3:77:c6:29:21: 1d:f7:5e:69:75:d0:13:ed:9f:b5:b1:9a:42:c2:c8:b5: f7:4f:7a:a1:7f:b7:95:e0:57:6f:55:a4:8d:14:13:11: 1f:a4:9b:b1:51:82:8d:d7:9c:c1:b3:81:7a:7d:68:76: a0:bf:8d:27:75:8b:36:f1:9c:98:77:5e:58:e5:2d:2d Fingerprint (SHA-256): 0B:66:13:2D:C4:C1:67:19:1D:8F:FC:E6:A8:F4:89:70:E0:B7:62:A2:56:CA:CD:2B:83:D7:88:59:4D:41:E7:59 Fingerprint (SHA1): E3:1D:7D:00:8B:4C:C4:67:3C:4C:07:AA:DE:8B:5D:95:CD:DD:EF:0F Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11405: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:ab Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:14:27 2017 Not After : Fri Jul 21 21:14:27 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:10:8a:70:78:c5:03:25:99:2d:fb:44:4a:f9:c5:dc: d4:81:eb:a5:7d:97:49:94:72:3c:a3:16:c3:41:36:eb: 6b:75:ab:54:54:f8:f9:86:36:da:89:5f:35:07:58:bf: d1:b2:39:0d:5b:58:58:00:c2:93:9e:45:ab:85:5f:26: 1f:e6:66:e7:ea:ae:b9:f7:66:a0:87:92:f1:c0:3c:6e: 3c:97:13:b0:a2:e7:6b:9e:db:59:95:b1:d3:2c:ca:d4: c1:05:e8:05:56:91:b0:09:e0:a7:b0:1a:8f:55:d5:80: 06:c3:a4:ca:4e:ef:ba:b7:b4:08:9f:39:06:e3:2f:6e: f0:61:0b:79:4d:ff:39:cd:86:4a:eb:6a:70:dc:87:e0: f9:13:47:d3:9d:8c:9c:88:eb:88:1a:89:c3:7c:86:64: 38:b9:ac:d5:11:e3:41:95:5d:30:26:6d:ce:fd:f8:36: 27:91:ae:39:3c:4a:ff:39:ba:9e:07:ae:8c:ba:62:b4: 9c:96:79:ed:68:b9:71:b8:09:be:44:82:5a:20:84:19: 19:fa:e6:51:08:01:a7:a0:8e:c7:3f:f5:9d:22:5c:da: 72:d3:89:0c:b1:05:63:ec:4d:67:51:44:6e:1e:98:56: 4c:39:a3:c3:8f:36:71:a5:06:3d:78:ed:e9:cb:c6:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:0a:16:1c:32:74:e5:5c:0b:b9:f4:28:de:3f:42:f0: 8e:06:83:fc:96:e6:c6:db:92:6c:e1:d2:c6:db:97:a5: 2e:8b:a4:26:90:20:fc:46:8e:57:ab:37:23:34:6c:76: 04:68:ca:37:1b:7d:b2:67:4f:f8:9e:fe:9c:3c:a0:6a: 77:d4:b9:6c:2d:88:6e:96:1c:7d:e7:09:d8:62:0c:98: dd:6c:3d:d9:3a:88:0b:b2:0f:ee:4a:be:2f:a9:f8:0d: 79:f3:58:a6:9c:b2:44:70:48:e4:7b:e0:63:a9:b6:c6: 5d:eb:a4:67:ed:2f:2f:96:24:95:71:0f:1b:61:1f:1b: 61:45:f6:83:36:a2:ba:b2:6b:74:2f:c6:d1:74:90:ba: 05:9d:e6:6a:30:09:e5:85:f4:db:45:5f:1f:b3:58:c7: fa:c6:ae:ea:75:ec:aa:ff:7b:0f:f6:24:b0:53:d3:27: ef:e7:2e:a0:f5:5c:7d:5a:8d:13:c4:b6:3e:e7:89:fd: eb:9f:6f:c6:19:0f:48:09:d2:9f:d2:60:27:bc:10:41: 53:ee:51:ac:75:8f:53:8a:b8:73:35:20:ba:80:f9:a4: 1f:83:00:bc:0d:b3:64:57:c3:36:bd:da:59:41:4c:79: e6:b6:d4:78:dd:46:51:50:bc:91:b9:85:e5:99:c3:d0 Fingerprint (SHA-256): 35:85:E8:C7:57:8A:54:36:B2:FE:91:6F:CD:A3:1D:F1:1C:54:37:25:7E:1C:3E:8B:B0:6A:08:68:29:1D:40:AA Fingerprint (SHA1): A3:0D:F2:46:D3:C4:6D:EC:A0:77:A9:04:6F:3B:58:9F:A7:73:87:70 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11406: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:c7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:14:32 2017 Not After : Fri Jul 21 21:14:32 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:5f:cb:3a:35:5c:21:45:48:b5:7c:84:aa:b8:a9:e0: f7:fa:82:38:fc:17:d0:db:74:22:06:08:64:fe:99:06: ee:ff:f8:da:76:48:0c:07:f0:72:74:38:df:73:3f:55: 1d:81:1d:d0:11:e4:ad:a1:34:bc:a0:07:59:4b:5c:10: 48:40:fc:99:8b:27:05:a8:73:0f:90:f8:93:27:80:aa: e0:98:79:27:e2:16:0a:7c:28:0a:57:09:62:54:c5:18: 33:6d:5f:0a:8b:b5:62:d9:cb:2e:64:46:b5:b9:16:13: 3f:a0:b6:fe:94:8c:5b:e5:c9:1c:3b:13:00:cf:f8:72: e3:5b:04:a9:27:bb:c8:14:4f:25:95:cb:65:58:5f:e8: 3b:67:99:07:a9:ec:f2:c8:70:48:a5:29:2c:84:e7:96: fd:e6:89:cf:0b:f4:b3:62:aa:f2:05:84:91:60:37:31: d7:ed:e4:a5:8d:1b:8d:81:a4:6b:43:e4:7d:01:4b:a7: 2f:35:03:95:e3:93:ea:e1:58:df:3a:0f:95:04:33:40: eb:cf:94:7f:db:b3:91:77:06:23:f0:bc:a1:d1:2a:47: 38:b7:e2:0f:8f:f8:fb:be:10:73:a4:0e:3d:9d:52:4e: 8f:9b:76:ce:40:bb:11:ab:c3:d6:81:d9:01:3b:28:83 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:21:46:73:2f:c3:7a:48:69:cb:0f:ba:91:8c:e6:13: c2:89:4f:07:b2:72:fa:41:d6:83:f1:3a:8f:24:5f:35: 7d:59:78:b4:1e:b9:0f:07:45:58:ed:15:58:d5:53:60: 3d:96:90:2f:00:8c:21:3c:18:fb:fc:47:6a:f9:5c:0e: 60:53:3d:10:f7:74:a0:7f:4a:32:ab:c6:a0:3e:a1:6e: 6e:39:c5:7f:72:2f:0f:99:31:99:da:9d:b0:ca:3a:15: 8c:fe:ca:a4:e7:39:3b:7e:61:60:73:db:77:40:29:db: 54:db:3c:49:55:97:9d:fe:fa:24:ea:3d:5d:cc:77:90: 82:2b:48:79:ed:98:ce:1e:2b:32:9f:f4:c1:94:a5:48: 08:29:7c:1f:74:f1:a2:98:2f:c5:4d:36:2c:ab:7c:64: 56:ab:a9:63:63:2a:87:1c:8c:4f:59:4a:18:ba:79:29: 0b:fb:a5:14:cf:ba:9f:01:12:f8:19:a4:fa:80:10:82: 29:b3:f7:b2:9f:78:46:15:a1:47:66:a9:a3:0c:d4:c4: 5c:32:35:e8:d2:10:1d:a9:27:4f:27:b6:c6:28:4c:0f: 88:c3:e6:bc:a9:f5:dd:7b:ec:89:59:a5:07:1d:1d:07: dd:52:d0:f1:47:7b:35:c9:ef:97:57:de:57:7d:81:e2 Fingerprint (SHA-256): 7C:C9:48:22:B2:BB:0D:DF:8F:11:57:28:26:0E:88:FA:89:CB:71:26:88:17:0B:D4:2E:86:CB:98:9E:0A:F2:7D Fingerprint (SHA1): 7D:38:09:AC:81:1C:C3:C5:58:6C:01:3D:1B:52:2F:A1:73:11:1A:80 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11407: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:cf Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:14:48 2017 Not After : Fri Jul 21 21:14:48 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:86:bc:d1:93:35:88:7f:16:c7:8c:8d:48:de:23:bd: 7e:75:a6:6a:a7:e0:a2:3a:d1:88:97:68:31:31:30:3a: b2:c9:cb:3c:71:b9:8f:8d:7e:04:d6:8a:ec:6d:ec:38: 82:c4:63:df:e1:e9:ce:a7:f7:86:02:7d:8e:2c:3d:fd: 93:03:38:39:af:f3:da:df:27:4c:0f:5e:1f:1d:e9:b2: ae:b5:f0:b3:8d:aa:04:33:19:dc:09:4c:3a:88:ab:dc: 5c:52:3b:4e:67:fe:9c:79:39:1c:f0:67:7f:1b:c7:6a: 19:6e:55:3a:09:fb:ab:c2:d0:21:05:5b:1c:92:68:82: c2:ee:e6:05:0d:3c:76:fd:d3:5d:70:2b:3a:af:0e:11: 57:79:83:3b:96:dd:3e:b1:7e:b7:39:d4:54:88:8c:3d: 19:08:50:d6:f1:69:76:13:8f:00:2b:10:44:ed:70:fd: 8a:8f:1d:eb:ce:a4:c7:ae:e0:1f:eb:71:84:52:f6:48: 30:48:98:ec:2f:a3:ec:d1:c8:59:e3:92:bd:56:45:0a: 58:d8:28:b3:ee:51:36:3f:c7:8b:19:c6:e1:f9:96:df: 8a:b0:ca:31:88:d7:6d:19:4a:dc:cb:f6:0d:9f:84:78: 04:77:c4:29:86:01:4a:f7:47:ef:d3:aa:31:40:e9:43 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:96:31:3a:92:dc:42:12:1e:5b:2d:43:88:21:44:eb: 80:a3:e2:8c:b1:6e:a1:8f:b3:e7:0b:3b:f4:94:4f:0c: 16:b2:9b:7c:dd:63:a3:6f:25:c5:59:3c:fd:f5:36:e4: a4:aa:a5:ad:ac:b3:b0:15:bb:a1:a4:f2:74:e4:89:17: 4d:20:b2:65:e4:26:50:0a:a9:2a:cf:4d:99:86:85:03: fb:32:ec:c4:74:db:f7:b0:60:91:8f:5a:54:ca:2c:d0: 80:f7:58:c3:cf:18:ea:9e:48:b7:cf:cf:8a:08:69:91: 39:d1:20:1a:97:e4:54:0d:9c:4b:6e:ca:9a:b4:13:de: a3:7b:93:1e:30:e8:e9:7a:99:17:c4:9a:e4:20:83:bd: 47:80:e6:64:78:9f:9a:0d:97:92:fb:aa:2d:b3:26:29: d9:b7:30:95:01:dc:00:56:05:c9:d5:75:49:d2:99:35: 18:f0:44:a0:bc:50:2f:3f:7b:df:04:19:13:9f:3d:aa: 69:64:fe:75:7a:74:43:d3:45:ae:41:35:87:8b:7b:3b: fb:4f:e4:9a:32:62:6a:d1:93:a2:c0:9a:08:65:3c:64: 79:8b:4e:ac:89:5c:b0:2b:24:cf:db:2d:01:9a:63:dc: a2:30:a2:24:86:33:6d:28:3b:d4:9f:21:e5:6f:fa:dc Fingerprint (SHA-256): 11:21:0B:01:A3:68:78:B2:54:C4:7B:DF:8F:AC:EA:28:19:19:10:BD:F7:A3:48:DE:FD:0D:78:F3:24:B6:24:7F Fingerprint (SHA1): B6:91:EF:51:51:F4:69:D2:0B:AB:11:46:A7:A4:1E:AE:99:8C:26:47 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11408: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:77:ee Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:14:59 2017 Not After : Fri Jul 21 21:14:59 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:69:ab:40:6a:71:8c:fa:29:11:87:97:5a:68:d8:b5: dd:bd:90:27:16:df:3d:ee:60:38:4a:a5:f1:a3:b6:40: ad:3d:82:44:7c:02:90:b2:fa:bd:95:8a:96:91:bb:aa: 1e:6d:eb:3a:46:e8:a3:a5:b8:22:20:2a:7e:35:d3:1c: 90:a5:f6:01:2f:c3:77:ba:dc:e8:6a:10:78:05:1a:bd: ce:45:93:22:05:54:07:da:42:f8:4e:52:c9:c4:11:35: 9c:6d:b6:dc:3a:9b:14:86:ea:7d:c5:84:e0:dd:e4:a7: a2:3b:ca:48:05:4c:95:65:64:96:a9:64:10:81:2b:6b: de:a9:01:34:e3:13:a5:4e:5e:93:e6:1d:fc:ff:3f:0d: 1d:39:0c:20:e4:32:9a:ca:2b:42:92:be:1f:68:24:83: e3:f3:28:eb:02:93:1a:72:ee:f2:35:ea:f8:01:a2:af: 20:7b:28:ad:96:fb:88:38:26:9a:d7:5e:73:ae:a1:59: e4:33:a2:72:d6:bc:b8:f4:c2:58:1e:53:5f:45:7f:a5: 2b:3c:de:9f:19:68:8a:1c:20:67:89:4c:5e:d6:7f:fb: f2:84:68:d1:e5:3c:fc:b4:b0:b4:0d:87:b7:32:0b:14: 45:d8:66:28:c4:bc:dc:fe:4f:30:cd:16:86:5c:d0:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:2c:3d:c3:d2:f0:70:ec:d5:89:3e:63:dc:de:12:a4: 46:d0:1c:f6:64:7d:aa:6e:02:84:66:42:27:ee:3b:aa: 30:df:53:1a:86:19:3f:48:17:18:ca:4e:f4:63:1c:a1: 9c:5b:1b:92:bd:01:0f:10:8b:00:0f:5c:cb:f3:11:06: 2f:87:f3:4d:ed:73:54:72:f4:34:76:19:c2:76:cb:82: 8f:32:25:20:4d:e9:08:20:fb:b1:e1:f1:a9:50:35:87: 81:7d:fb:24:48:30:d9:3b:21:de:bd:c0:6c:b8:39:24: e0:1f:67:1a:1e:40:a9:9b:b0:10:08:03:9a:21:22:04: 4d:a0:33:c6:fe:46:b9:56:07:38:bd:4a:f8:c3:5c:90: 2a:cf:57:bb:b0:64:bc:a8:8e:45:32:ac:37:0d:e8:ac: 55:fe:b7:5a:af:6f:f5:d0:c8:39:27:c6:49:55:21:df: 44:9d:14:b3:5e:b7:a8:74:b1:83:d7:45:39:56:6c:5a: ab:91:58:b4:42:ce:82:1d:57:91:e2:80:e1:9d:15:61: 12:d1:45:b9:28:c5:c4:22:c5:35:6a:7f:9d:68:da:f0: 15:3e:af:f5:8a:ef:2b:73:62:b6:b9:0a:61:b8:6e:b3: 8f:82:10:3b:aa:01:0f:a2:b3:59:5e:32:0f:9b:67:31 Fingerprint (SHA-256): D0:34:F0:92:EE:07:3E:C6:9D:08:E6:A4:A5:A4:1F:92:8C:86:3B:42:99:23:41:74:5B:70:4B:0E:61:34:34:39 Fingerprint (SHA1): 68:E9:76:67:38:75:8C:A4:A5:02:1E:FA:D1:C9:EF:7E:A9:DC:59:53 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11409: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:78:04 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:15:07 2017 Not After : Fri Jul 21 21:15:07 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:7b:4b:32:9b:7e:31:49:32:ef:0e:bd:b1:32:72:e7: aa:d1:96:d0:2f:df:9b:7e:4e:a5:46:61:f6:19:c3:12: 48:36:0b:11:58:94:61:86:da:41:a3:b3:23:ab:58:db: 45:c5:d0:d0:c7:b3:64:16:1b:5e:fd:27:66:7d:00:76: 11:44:8a:0e:43:37:07:f3:f9:ee:97:07:0d:87:5f:50: 2f:4e:63:df:2f:95:1a:e2:ca:d0:98:45:72:bb:52:31: 37:01:3c:8c:24:b8:b8:b6:24:18:fe:7e:c7:e5:f9:07: 54:0d:47:3b:72:3e:d0:b7:e9:10:49:1c:9c:f4:24:e0: 29:12:49:18:8d:d9:04:3c:72:9c:be:b0:de:f5:11:f3: d4:8f:84:4e:aa:f5:5f:ad:21:31:e1:85:f3:25:40:c6: 8c:b1:ea:6e:cc:5b:ef:1f:66:5e:f5:e9:9f:93:c8:dc: ce:ea:e9:af:9b:3c:3f:7f:a5:7f:a8:8e:e5:11:e8:70: 56:a9:85:ce:88:db:c4:f5:a7:9d:63:08:ec:be:93:54: 59:54:46:84:df:78:28:ee:7b:ae:cc:54:c9:7b:06:3b: f6:e3:2c:7d:62:9d:88:d6:eb:0e:b1:cd:3d:25:78:6a: 1e:cd:11:df:d5:6d:5b:3c:57:a6:63:e4:97:7e:a9:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:ec:d8:f0:58:fa:4a:44:21:b2:6a:b5:ac:16:0e:4b: 6a:ba:7a:5c:62:5d:c1:bb:59:1f:ca:64:f6:8f:cc:cc: 30:92:b6:1d:97:78:c5:0b:08:79:77:d7:4e:d6:7f:aa: 80:b1:5a:73:9c:22:cd:09:8e:8f:61:5e:73:11:02:c3: 3c:ba:66:08:2f:9b:b7:cb:96:a5:ea:66:b9:4b:86:1a: 37:71:cc:cc:8e:a0:04:9a:46:9b:0a:ba:d1:48:c7:41: 5d:fa:8d:29:33:82:c5:a3:6d:94:e7:cd:8f:35:83:63: 7d:e9:42:95:28:ed:71:4e:cd:de:c8:d6:73:46:13:29: 4c:fb:79:1b:e7:00:03:66:59:59:43:38:9c:84:99:b2: 28:c0:21:70:ed:2b:40:15:13:f6:7c:02:b2:e4:7b:34: 78:67:b3:ec:90:9c:7b:be:50:aa:d6:07:7a:a3:b8:1c: 4c:c5:8f:1c:38:28:b6:9e:46:4c:19:60:01:26:72:30: 6a:35:ed:69:a7:28:72:93:44:72:aa:f7:6d:d1:ba:10: 3e:9b:71:73:31:e5:45:ef:74:ea:9c:1c:a1:47:1b:44: 60:13:da:45:d2:21:30:a0:71:df:c6:43:b5:8f:7b:80: 63:e6:15:b8:e1:79:18:26:d7:d8:52:13:a3:25:20:a4 Fingerprint (SHA-256): DA:94:18:88:44:71:25:50:14:E6:BF:A3:91:E7:59:7D:14:77:53:A3:4A:E8:90:4B:74:E9:AE:51:27:AF:57:0C Fingerprint (SHA1): 85:20:40:A2:4F:7A:D5:8B:E3:C7:15:04:FD:3E:92:9F:AD:43:9E:85 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11410: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:78:13 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Fri Apr 21 21:15:18 2017 Not After : Fri Jul 21 21:15:18 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:b1:89:63:62:3e:06:35:dd:56:20:fa:fc:89:fc:58: 54:32:4f:00:46:57:d9:a0:86:1a:8d:74:7b:f9:a6:f7: e6:7c:79:0e:a3:d7:73:52:98:cb:9f:78:f4:26:c7:42: 20:53:85:9e:7d:11:af:42:77:bd:d4:3f:c6:6e:07:9e: 64:e2:3e:2a:3b:2d:77:19:c9:33:34:95:62:16:c9:84: 67:32:f7:76:bb:dd:9b:29:dd:35:81:54:b1:24:4b:ef: a1:92:5f:f0:0c:51:3c:18:41:70:3e:0c:33:07:2f:43: 53:f3:d3:81:b0:88:59:67:58:58:c1:77:3d:c8:af:91: 12:b5:ef:ac:f6:fa:07:af:1f:69:51:17:90:d1:02:6a: 28:aa:e7:96:b4:1d:09:85:84:44:e2:76:99:54:06:de: 39:0f:47:aa:00:ff:4b:40:09:33:23:7c:69:31:60:dd: 1d:39:d2:ff:61:fa:24:e3:5e:9b:7a:44:74:a9:aa:f0: 01:1f:ee:29:83:11:eb:6d:67:02:f6:20:14:68:b3:1d: bd:09:15:c7:2f:ca:ec:fb:6d:5e:77:e4:37:83:25:2b: 11:ca:04:6f:bd:ce:cf:83:56:56:0e:21:45:4a:3f:5c: cc:b4:2f:b2:bb:71:08:db:d5:63:7f:4d:9f:0f:ed:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:44:17:43:9e:8c:6c:15:92:e1:b9:ad:3f:34:55:84: 6a:e7:17:e4:1d:5f:bb:73:41:dc:21:6e:ec:1a:eb:c0: a0:7d:e9:6e:8d:2a:48:b8:f6:f5:da:9d:ff:e5:55:e9: ca:79:4e:fd:b6:c9:80:c2:bf:66:d3:a1:fc:f2:3b:04: 1e:8a:aa:9c:a3:db:e9:52:71:7e:1f:e2:16:4d:95:68: 39:de:97:c1:4c:e5:39:40:14:07:4e:10:53:28:66:85: 90:f4:a0:91:da:b7:66:93:76:27:dd:10:2a:20:7c:0d: bd:0e:ee:0c:76:e9:d2:95:a7:30:52:a9:c3:87:5a:5f: c5:cc:8d:4c:9b:7f:13:e2:92:8f:18:91:01:16:08:14: 22:9b:d6:02:4a:a0:43:f8:6a:3d:fe:98:1e:e8:99:44: 23:b2:cf:73:a4:0d:34:0c:f3:9e:0d:a4:1d:a1:a8:36: af:e6:52:a8:06:d8:e8:10:28:ec:60:b4:b9:5f:3a:e7: a1:af:48:79:70:a5:30:c5:28:36:f9:d2:ad:95:34:2e: 1b:72:79:0e:71:2f:9a:65:53:f5:f0:c6:d6:b4:70:97: 74:2e:8e:06:f9:d8:10:12:97:25:75:b3:7f:9a:d6:ce: 02:3e:fb:c3:0c:df:ec:ec:c7:88:4d:b0:dc:ef:50:d5 Fingerprint (SHA-256): 22:64:CB:ED:A6:E0:ED:4B:24:F6:FA:4C:58:54:88:8A:CC:53:CB:38:E8:4D:C5:A1:34:D2:B4:C5:2D:CD:03:D9 Fingerprint (SHA1): 02:3F:49:54:92:2F:E8:32:08:B1:DC:B6:EB:F6:81:40:FA:53:98:53 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11411: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11412: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11413: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #11414: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:78:46 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Apr 21 21:15:42 2017 Not After : Fri Jul 21 21:15:42 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:5f:7f:57:5e:73:c4:5c:fb:8f:e2:83:19:80:5a:38: de:25:9c:1d:68:50:e0:af:8c:32:30:94:2d:f3:57:86: d7:04:e7:8c:bc:8c:88:89:a4:b7:a6:f3:b0:47:67:e0: a5:00:7a:f0:0e:97:76:7d:22:b3:d9:bb:44:7a:bc:f7: 89:4c:0d:18:e2:53:2a:60:eb:f4:5a:a3:8b:dd:ba:ba: aa:f2:d7:4c:09:a1:f9:5a:59:3c:5a:ee:bc:e4:d9:06: 81:f1:6d:46:51:ef:02:3e:06:25:cf:d6:a7:de:58:22: d0:5a:52:27:12:11:47:92:5b:6d:f6:05:26:4f:1f:1b: 9c:b0:3e:58:dd:ed:f0:0f:dc:da:19:fd:76:0d:24:26: 1a:20:c5:a6:cd:1c:b5:e4:7d:19:ee:a6:68:ea:48:3b: 42:fc:e3:a7:f0:82:3b:0c:34:2a:9d:eb:b0:a2:d0:f7: cb:26:a1:43:37:20:4f:b6:cc:6e:46:15:d5:61:af:5b: 2c:c3:29:9d:da:b3:bb:98:59:48:35:53:cd:28:d8:6e: c8:27:ab:fb:90:79:26:f7:e2:76:03:98:0f:e5:61:86: fc:08:63:ef:61:cb:e3:ae:5c:bd:51:b6:cf:a3:a1:05: 65:ac:4b:0b:21:26:e7:d8:b9:ea:51:05:96:c0:cd:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:a9:3b:33:a6:df:9f:60:88:bb:9d:48:4f:b0:21:42: 6a:a5:ae:af:42:a7:c4:9f:b2:c5:ed:b0:af:9e:1d:10: d9:d7:c1:1d:ee:51:91:c3:a4:98:d5:fc:d9:43:6d:8a: 2f:d2:6f:7b:98:a2:49:b1:98:60:d8:9f:f7:e3:39:19: 0e:f3:15:de:c2:a5:8e:f9:64:8d:d2:34:e5:15:33:6e: ff:1d:d9:6c:64:6e:92:9a:0b:2d:c1:22:ac:53:9f:33: 3b:14:21:42:63:b9:0d:4f:01:50:e5:e7:6e:8c:e6:fc: 6b:ee:60:7f:66:85:d6:5f:39:ee:6f:47:fc:f6:ac:4b: dc:5c:10:30:b8:c7:84:69:a0:2c:c7:2d:46:56:32:50: ec:c1:70:ca:00:d7:62:5d:0e:81:1f:81:73:a6:48:42: 79:e1:5a:c0:91:36:78:0b:8e:83:a4:c4:84:a1:b0:7f: fc:ea:d4:50:c1:e6:b0:16:6a:6c:65:e0:19:17:ec:d9: 63:24:c7:e4:f7:48:bc:89:0e:e6:ec:49:9e:3e:e1:98: 51:56:b9:59:d0:be:ae:b6:0f:ca:2c:88:3e:ee:c6:36: ff:6e:cc:e7:5a:ca:e5:a9:f7:50:dd:eb:f9:97:34:87: 7d:fa:d4:0f:af:38:d9:ff:c4:1f:e4:bd:f7:52:3c:18 Fingerprint (SHA-256): C5:13:75:3F:07:13:6A:72:C2:60:9A:EA:8B:1B:BB:7D:12:AF:8E:1D:4D:43:84:47:C1:2A:6E:E7:5C:23:C6:F1 Fingerprint (SHA1): 6F:72:F9:90:FA:C8:B0:59:BF:0D:71:7F:7A:84:67:E4:8A:EA:7F:40 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11415: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #11416: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11417: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11418: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11419: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11420: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11421: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #11422: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b6:78:90 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Fri Apr 21 21:16:18 2017 Not After : Fri Jul 21 21:16:18 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:e2:bf:89:c5:77:9b:6f:33:51:89:32:3c:7e:e5:89: 95:d4:d1:e4:71:47:43:0d:40:15:7f:ef:76:fd:9a:08: e6:3d:ba:d1:f3:aa:84:53:cf:a3:aa:17:27:bf:00:0a: f4:86:fb:bf:66:9a:7a:2a:d0:3f:ac:de:c3:a6:5d:57: 90:c9:42:1a:13:a3:9e:7f:01:c9:37:ab:90:c1:3c:f1: 71:a9:32:7f:c9:67:10:9b:a4:35:ca:f9:d6:99:18:aa: 72:fc:a3:ff:35:29:09:d4:0e:cf:f2:70:f5:a4:77:ce: ec:e6:54:8e:0f:db:88:4c:24:46:60:f5:37:ab:d5:04: 74:e7:13:2a:3b:d8:f3:af:e6:df:93:64:5f:d1:20:bd: ae:e9:24:da:ab:f8:e2:67:3a:30:6d:90:18:d2:43:e4: 35:47:b1:a3:56:b6:76:bb:3a:41:85:51:32:d4:fd:c3: 40:31:59:6a:dd:0f:7f:a9:d2:a4:35:76:9e:fe:01:a1: 07:59:7e:06:e0:78:39:ab:db:b1:3d:24:c4:7b:ce:9f: d7:48:a1:78:5e:e5:72:30:9c:6e:33:a5:ab:9b:fb:2e: 6b:b2:9e:ca:5c:2b:6c:24:e4:e0:ec:95:97:d8:47:f8: 33:5e:9e:aa:bd:fb:01:87:e4:d7:59:e4:ea:4d:de:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:17:05:da:6f:94:0a:49:4b:b5:f2:e9:7e:ab:15:18: c8:26:e6:51:b8:58:7d:54:96:13:16:8b:8b:eb:b3:d7: 0d:21:fd:69:71:9c:24:14:4e:8d:ad:92:37:17:df:f1: 9f:2e:7c:dd:1d:e2:38:77:f3:d5:f0:ff:fd:62:70:2c: cf:8f:64:46:86:6a:bc:fc:4e:fe:42:97:76:04:54:92: 94:1e:89:dd:1e:ba:4e:af:42:6c:cf:50:ef:29:23:80: 38:ee:77:94:27:6f:da:ec:47:c7:5a:e8:12:52:c6:00: 26:d5:09:4d:c8:26:79:5a:c4:b5:e2:05:81:8b:d2:1b: 49:2a:b1:fd:2a:7f:bb:82:7d:4a:af:f3:9b:74:26:dd: 66:71:03:e0:ee:99:dc:9b:85:4f:10:05:5b:d9:30:18: 09:bb:42:66:58:23:4a:99:8e:d5:41:d1:86:67:41:44: 13:aa:6c:06:ab:c1:ff:01:65:91:fd:7a:fa:e6:6f:ea: 31:1b:1d:db:7b:d2:96:51:bc:77:1e:f8:2d:a0:f2:9c: f0:df:25:37:5e:4a:52:66:f6:f9:d7:86:67:66:d0:8c: 4e:20:ae:6a:5c:5d:0d:aa:18:07:2c:e6:b6:27:13:9d: 71:09:82:67:2e:97:06:15:59:58:16:43:03:84:3f:dd Fingerprint (SHA-256): 19:D1:AD:37:0C:F1:07:06:1B:D5:76:C1:0F:55:74:C1:14:2C:0B:DF:E0:80:1C:68:A3:72:16:A9:FF:79:EC:A9 Fingerprint (SHA1): 32:44:7E:ED:78:B5:B6:0B:76:5A:50:46:29:4E:2B:7C:3F:24:8D:80 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11423: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11424: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11425: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #11426: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11427: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11428: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #11429: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #11430: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11431: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #11432: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11433: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11434: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #11435: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #11436: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #11437: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11438: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #11439: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11440: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11441: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #11442: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11443: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11444: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #11445: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11446: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11447: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #11448: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11449: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11450: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #11451: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11452: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11453: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #11454: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11455: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #11456: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11457: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #11458: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11459: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11460: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11461: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11462: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11463: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11464: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11465: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11466: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11467: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11468: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11469: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11470: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11471: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #11472: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11473: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #11474: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11475: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11476: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #11477: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11478: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11479: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #11480: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11481: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11482: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #11483: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11484: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11485: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #11486: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11487: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11488: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #11489: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11490: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11491: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #11492: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11493: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11494: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #11495: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11496: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11497: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #11498: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11499: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11500: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #11501: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11502: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11503: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #11504: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11505: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11506: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #11507: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11508: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11509: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #11510: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11511: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11512: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #11513: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11514: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11515: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #11516: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11517: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11518: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #11519: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11520: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11521: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #11522: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11523: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11524: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #11525: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11526: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11527: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #11528: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11529: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11530: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #11531: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11532: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11533: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #11534: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11535: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11536: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #11537: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11538: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11539: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #11540: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11541: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11542: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #11543: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11544: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11545: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #11546: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11547: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11548: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #11549: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11550: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11551: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #11552: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11553: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11554: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #11555: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11556: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11557: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #11558: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11559: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11560: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #11561: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11562: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11563: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #11564: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11565: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11566: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #11567: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11568: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11569: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #11570: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11571: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11572: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #11573: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11574: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11575: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #11576: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11577: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11578: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #11579: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11580: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11581: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #11582: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11583: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11584: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #11585: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11586: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11587: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #11588: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11589: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11590: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #11591: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11592: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11593: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #11594: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11595: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11596: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #11597: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11598: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11599: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #11600: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11601: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11602: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #11603: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11604: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11605: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #11606: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11607: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11608: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #11609: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11610: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11611: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #11612: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11613: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11614: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #11615: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11616: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11617: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #11618: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11619: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11620: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #11621: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11622: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11623: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #11624: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11625: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11626: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #11627: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11628: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11629: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #11630: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11631: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11632: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #11633: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11634: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11635: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #11636: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11637: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11638: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #11639: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11640: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11641: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #11642: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11643: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11644: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #11645: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11646: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11647: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #11648: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11649: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11650: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #11651: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11652: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11653: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #11654: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11655: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11656: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #11657: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11658: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11659: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #11660: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11661: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11662: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #11663: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11664: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11665: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #11666: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11667: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #11668: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #11669: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #11670: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #11671: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #11672: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #11673: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #11674: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #11675: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #11676: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #11677: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #11678: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #11679: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #11680: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #11681: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #11682: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #11683: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #11684: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Fri Apr 21 21:22:37 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Fri Apr 21 21:22:37 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11685: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11686: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #11687: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11688: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11689: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #11690: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #11691: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11692: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #11693: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #11694: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11695: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #11696: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #11697: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir -r--r-----. 1 mockbuild mockbuild 1221 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1425 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 578 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 206848 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r--------. 1 mockbuild mockbuild 102400 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r--------. 1 mockbuild mockbuild 622 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mockbuild 393 Apr 21 21:22 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #11698: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:45 2017 Not After : Thu Apr 21 21:11:45 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:b8:2f:ff:5c:1b:f4:01:06:ac:d1:bc:ea:21:cb:18: 84:65:37:0b:26:9e:b7:14:59:c4:83:39:36:7e:84:5d: a8:7b:7e:03:72:cb:d5:9f:6e:da:1b:86:a6:86:16:ca: 47:fc:31:6c:9e:30:76:9a:68:15:0f:2c:d4:9e:cb:2f: 69:4e:5f:88:6b:fb:56:e2:3e:c7:e4:45:69:84:f7:bb: 16:4a:4f:50:d7:8d:c2:eb:42:be:60:11:28:bd:81:8a: 73:d1:78:7d:4c:df:ea:0d:34:f2:c3:80:a3:3a:ca:c9: 66:90:2a:bc:b6:3d:ff:eb:bd:1c:7b:92:b6:64:3a:cf: 37:fc:a4:34:6a:61:79:4f:2d:d4:03:0c:95:59:7f:5d: 91:90:59:5c:7d:0e:25:7a:0a:fe:12:2e:d3:f8:cb:6d: 0a:35:d4:37:62:51:32:6f:b5:5b:5b:dd:8d:e9:8d:0c: d7:ab:81:d1:4b:52:2d:e4:a1:b7:ff:3d:55:8d:aa:2e: a3:a4:96:e5:1d:f7:2b:d5:09:c3:3e:79:31:db:a6:28: 39:74:93:e0:a8:d7:af:8f:04:cc:aa:54:8d:5c:5a:a6: ba:71:6c:61:de:a0:03:72:d4:f1:5c:f7:6b:6b:d3:30: 02:df:ce:28:d4:38:97:74:87:3a:af:ec:83:c5:9e:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:49:20:49:33:45:3c:e5:32:15:cb:9c:78:f1:af:29: 3d:82:6e:dc:8d:b7:65:72:8c:3d:0a:e7:7a:04:1c:06: de:35:5a:75:10:3b:3b:fd:4a:c3:41:04:3f:e3:14:e6: 14:f7:a4:33:4f:ab:7b:a4:66:56:c6:ce:fb:34:c6:9c: 59:ff:81:93:1c:3a:ec:6b:b0:13:6d:13:6a:e2:c6:68: 91:60:42:c0:f5:68:d7:5b:fa:10:3b:13:b1:93:09:ab: 07:d1:96:84:e7:72:fc:c4:fb:af:83:63:f6:17:81:09: ab:4c:a1:ea:8c:12:cb:2b:0e:9e:b4:f1:42:8f:a9:eb: a8:90:34:1b:42:ea:66:2d:54:d7:e0:12:12:73:f2:65: b9:ce:09:d5:b1:5e:5e:4a:b6:b9:4b:a5:57:29:90:c1: 38:71:77:3b:f8:30:c3:bd:5a:d0:68:b0:a9:28:18:a3: 1e:0f:ff:bf:01:2d:2e:b0:42:f3:4d:80:59:3f:22:25: b7:2e:58:c4:87:0f:b0:11:fa:ff:02:28:2e:70:85:3a: b0:81:b4:b1:b1:c4:f9:a9:85:fd:b4:0a:89:4e:d7:56: 3d:4d:cb:3a:3d:32:56:a8:b3:33:a9:de:75:c0:f4:5c: 88:32:70:d3:54:a7:1a:c8:f5:fc:58:c3:b8:31:a2:a4 Fingerprint (SHA-256): 3D:59:83:16:39:32:BA:E5:14:3A:FC:0E:8D:83:2A:FD:97:6C:A3:D6:17:18:83:F4:47:C4:59:2D:05:26:ED:92 Fingerprint (SHA1): 55:A8:46:68:4B:37:9E:07:79:D2:E5:7B:62:90:C7:D2:22:30:8F:54 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #11699: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Fri Apr 21 21:22:48 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Fri Apr 21 21:22:48 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11700: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e3:84:97:46:3b:d6:15:1a:e5:41:1b:23:66:c5:b7:9c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11701: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11702: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11703: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11704: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 52:b3:7b:21:47:c1:02:bf:08:22:f3:42:e0:1b:62:64 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 21:08:10 2017 Not After : Thu Apr 21 21:08:10 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:04:cd:41:eb:02:ae:a0:62:d6:ad:cd:5c:57:5a: 54:72:f3:ac:ae:81:5e:d2:04:55:29:b0:cc:18:d5:61: 42:cd:52:81:3a:e3:67:b5:8c:8b:98:93:8f:92:f3:a3: 8b:88:2a:74:5a:85:16:71:7b:d2:d7:ea:de:42:db:d5: 4e:57:b5:00:b8:5c:2c:68:e7:cb:3b:ba:c1:e1:12:75: 9b:50:6d:af:48:06:2d:7e:8c:2d:0e:6d:0c:29:55:12: 1d:68:30:cb:12:dd:52:d6:98:ce:81:22:b7:57:0d:64: 1d:11:cf:f4:9f:a7:8e:4a:37:8e:39:84:3d:d7:8f:54: 1f:1c:75:8b:70 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:87:02:42:00:a5:2a:4a:7c:65:0e:7d:02:81:17: a7:d8:cb:44:e7:5d:c8:fd:37:95:8f:92:db:e4:ee:da: fe:c8:da:cc:34:89:ae:2f:55:be:3e:c3:bb:44:f4:22: 54:af:a6:09:8e:e4:e1:19:c5:be:40:e7:e6:6a:5d:1e: 02:9a:4d:b7:43:ec:ea:02:41:34:73:8b:80:8d:99:98: 75:79:50:26:a8:21:f9:b8:de:09:35:3b:93:21:d4:a9: 58:6e:93:2e:61:c2:6e:e9:fa:2c:ca:30:64:7f:1f:e0: 2d:1c:ec:9d:56:fa:eb:bc:35:68:e0:eb:2c:66:39:e7: a8:f8:49:a4:a2:6b:34:34:a4:7e Fingerprint (SHA-256): 83:FE:B7:C9:3D:FA:A5:FD:29:AA:4E:FB:DC:38:AE:86:00:6A:18:47:45:56:D4:94:E6:02:EA:56:74:01:C8:49 Fingerprint (SHA1): 79:CB:2F:27:D3:23:50:33:FA:CD:1F:C7:01:36:2F:74:CD:FD:90:D2 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Fri Apr 21 21:11:33 2017 Not After : Thu Apr 21 21:11:33 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:4d:77:e6:54:15:f7:5c:bc:b5:37:7d:5b:d1:a7:29: 44:21:d8:e4:b6:e8:c6:77:43:74:37:11:c9:2c:2b:14: d4:a1:3b:d2:2f:1e:31:e0:87:42:13:99:7b:c7:af:40: 6c:81:92:14:73:4b:06:ad:32:80:aa:1a:e0:1b:51:65: 11:ab:86:05:03:5c:4f:3f:4f:5f:20:e2:ac:b7:93:ec: 55:d3:3e:51:10:f0:86:82:fe:b5:b4:b1:47:d0:16:83: 8d Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:da:4b:65:fc:63:a4:69:d2:30:24: 6d:a9:a1:69:ec:32:86:28:20:f4:cc:a3:8a:dd:df:8b: 2b:ef:e8:46:eb:a9:e0:c3:07:a9:74:f8:ee:4b:53:36: 29:93:59:07:c3:22:87:0b:eb:ce:f6:27:46:73:29:6d: 4f:a1:0c:51:26:fb:d9:02:42:01:21:99:64:05:83:d6: fb:9d:a2:bf:01:25:a5:1d:0b:3a:d2:8a:81:c2:6b:9e: 97:dc:5d:23:21:5a:f1:c8:b9:c6:af:54:37:9a:37:d7: e7:e6:50:4b:c1:80:07:b4:b9:c4:3a:29:05:f7:73:d9: 85:b1:b2:a2:d0:47:76:9f:5d:9a:ca Fingerprint (SHA-256): 5F:98:49:26:B1:03:66:FC:33:CF:CF:73:8B:49:29:87:49:36:BC:C2:AB:7B:1A:29:E7:0F:BB:62:4C:E0:08:BF Fingerprint (SHA1): 13:A5:F4:60:B0:EA:58:2B:C2:27:CF:C3:F7:6B:62:80:39:6A:2B:BB Friendly Name: Alice-ec tools.sh: #11705: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11706: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fd:d0:6b:fe:d4:b4:f6:8c:a1:76:7b:0d:ae:20:8d:15 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11707: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11708: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11709: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4d:e3:71:37:7c:ca:17:bd:dd:c0:aa:68:3f:00:04:eb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11710: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11711: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11712: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 52:23:31:33:26:7b:af:21:6e:cf:6a:48:ca:e5:11:19 Iteration Count: 2000 (0x7d0) tools.sh: #11713: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11714: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11715: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7d:e3:fd:bc:bb:18:c6:2f:df:56:e2:45:fd:31:8c:d4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11716: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11717: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11718: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cb:7b:3a:68:e9:09:93:ce:64:28:60:a3:f9:1f:2d:42 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11719: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11720: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11721: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 02:74:60:bc:93:e9:92:b8:93:78:0b:77:8c:61:4f:1b Iteration Count: 2000 (0x7d0) tools.sh: #11722: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11723: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11724: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7f:d0:b5:1f:1f:be:07:61:63:48:d6:25:4c:e0:f9:f4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b5:bd:74:dd:d8:63:ad:cb:a5:45:5d:78:bd:1f: 72:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11725: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11726: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11727: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 97:68:af:69:79:37:db:5b:75:04:e8:f7:a6:b9:26:2b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:34:8b:2e:cd:05:5c:5f:f1:ce:c2:8a:e2:e3:4c: 99:72 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11728: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11729: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11730: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a9:b1:ea:9f:be:60:81:33:3a:54:f6:46:fe:f5:f9:ff Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a0:a0:0b:fc:e2:91:1c:4e:a9:1b:21:e9:38:0d: 0a:e2 tools.sh: #11731: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11732: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11733: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:3d:1e:c2:cd:7f:30:73:a3:a9:b1:4d:18:ca:bb:e0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:38:33:d1:fb:81:e5:35:7c:fa:e3:36:83:fc:7a: 55:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11734: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11735: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11736: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 08:21:61:7d:63:e7:02:70:9e:e9:04:34:94:43:bd:b0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c9:96:30:da:74:de:7c:63:d0:eb:80:6b:e7:dd: 88:a3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11737: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11738: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11739: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:00:95:01:fe:a4:ec:2e:89:1b:3f:05:fd:f1:2f:f5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f8:04:a3:f2:1b:a7:88:a2:b8:e7:29:a1:7d:c3: 35:dc tools.sh: #11740: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11741: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11742: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:30:e0:58:e5:b6:68:7f:00:d1:5e:a5:71:d1:4f:9c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b9:22:5a:c6:72:43:8b:4d:40:dc:a7:18:88:fe: ff:0b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11743: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11744: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11745: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 96:03:54:a7:e7:79:86:a1:69:9e:e1:7b:98:b2:95:ad Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c1:15:3f:b6:59:a8:2e:4e:af:1b:84:d2:aa:62: 3e:c7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11746: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11747: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11748: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:d2:14:77:0d:e5:c3:e5:51:f5:5b:f0:0f:84:ae:38 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:33:e1:1b:78:ab:1d:c0:88:a8:28:32:51:ab:35: 75:66 tools.sh: #11749: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11750: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11751: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:27:0b:6e:1c:32:73:36:9f:eb:d6:79:94:d2:30:c4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:fe:3d:dd:5b:28:6e:60:bc:c9:3c:21:7b:d2:04: 70:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11752: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11753: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11754: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:2b:05:1a:83:c1:12:15:9b:6f:0c:90:f6:33:88:9e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:91:47:72:29:2b:a2:62:55:a1:67:b3:3f:5a:ef: 65:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11755: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11756: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11757: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:05:fe:21:c9:37:f9:f1:ba:24:8a:ab:b7:d3:a0:41 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:fb:3e:19:d6:5e:75:97:2f:3f:13:73:e9:42:e3: a7:38 tools.sh: #11758: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11759: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11760: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 54:8d:f5:d3:32:06:58:0b:d4:fa:41:cb:0a:05:4b:43 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:87:b3:8d:b6:e4:dc:e2:f3:ba:7b:aa:d6:5f:6a: 75:ef Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11761: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11762: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11763: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 96:1d:af:f5:92:f4:28:3b:fb:a9:71:65:eb:3c:3e:8b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:7d:64:95:2f:86:42:bb:00:e6:5a:91:2c:bd:6a: 9e:1a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11764: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11765: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11766: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 98:a2:f3:4a:25:0b:59:2c:81:e3:70:08:5a:b3:db:75 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6d:79:64:28:30:30:fe:95:48:d3:e9:32:0b:b3: f5:a6 tools.sh: #11767: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11768: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11769: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:c4:df:0e:7f:98:de:d2:3c:41:d0:09:48:4e:54:24 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:13:2c:79:52:0e:30:3a:21:3a:6f:14:b3:80:72: 76:95 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11770: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11771: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11772: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:67:16:57:5c:4c:5a:73:4a:67:2f:b7:13:73:92:4d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e2:15:01:47:ef:4b:81:d8:f1:ac:7b:89:37:55: b4:86 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11773: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11774: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11775: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:54:46:70:81:9e:34:d3:70:e3:d3:de:42:65:94:f8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:75:12:b4:16:d5:ee:3a:0d:b6:7b:87:90:11:c7: c6:11 tools.sh: #11776: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11777: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11778: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 86:54:12:63:29:80:1b:45:3c:0a:d2:51:ac:b1:e5:07 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11779: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11780: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11781: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5c:2a:20:f0:10:d2:ef:b5:b1:b6:cf:0e:11:11:e9:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11782: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11783: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11784: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ba:fb:63:bb:70:b1:63:a6:13:23:02:85:6a:b0:fd:49 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11785: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11786: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11787: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 57:c3:c7:9b:3f:3d:f3:32:e2:c5:73:8c:66:54:aa:59 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11788: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11789: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11790: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 79:d5:20:01:77:83:5d:01:f2:46:a0:8b:c4:bc:14:ea Iteration Count: 2000 (0x7d0) tools.sh: #11791: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11792: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11793: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 1f:08:83:04:95:68:94:94:4b:e9:54:be:4b:c7:01:72 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11794: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11795: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11796: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 59:73:82:ac:aa:3c:73:5b:ed:c2:72:3c:16:73:74:2f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11797: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11798: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11799: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ca:5b:6d:d1:6d:f6:1a:35:d4:b7:c6:35:19:42:ac:48 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11800: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11801: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11802: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c7:26:18:47:75:89:b1:16:c5:2a:ce:3f:ae:bc:33:0a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11803: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11804: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11805: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 2f:9c:b2:ae:d5:58:25:fa:03:ee:92:23:38:cc:91:59 Iteration Count: 2000 (0x7d0) tools.sh: #11806: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11807: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11808: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c3:f6:e4:08:de:f7:1b:54:9d:41:89:5c:32:6b:fa:ff Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11809: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11810: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11811: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 68:be:01:c1:1e:ef:f3:9b:ff:f5:20:dd:28:30:f2:c7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11812: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11813: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11814: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 7d:fe:99:2d:86:2c:c7:51:5b:75:58:8a:cf:f5:63:f1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11815: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11816: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11817: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 33:3b:9e:72:15:5b:17:fa:00:7e:3e:b0:b7:46:62:f5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11818: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11819: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11820: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6d:82:e1:b5:ea:e3:52:d0:ea:a2:52:09:b3:99:ab:06 Iteration Count: 2000 (0x7d0) tools.sh: #11821: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11822: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11823: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a3:1c:d8:43:43:39:15:3b:4f:09:4d:35:87:49:9b:ae Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11824: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11825: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11826: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cd:d9:20:dc:9c:32:6e:f6:40:a9:9e:0b:80:d7:6d:ff Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11827: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11828: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11829: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: be:a0:33:88:09:ba:c6:61:46:28:f0:0c:b8:c0:28:6f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11830: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11831: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11832: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d6:7d:9d:2d:4d:0e:78:6b:94:73:ad:27:cb:eb:d0:9b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11833: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11834: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11835: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 82:f6:a9:db:ee:76:22:53:09:14:2a:dc:d1:87:e5:4f Iteration Count: 2000 (0x7d0) tools.sh: #11836: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11837: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11838: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ef:e3:22:98:51:78:2d:bd:aa:17:df:9d:9b:88:82:e1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11839: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11840: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11841: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 36:f8:af:c6:ff:25:98:12:68:51:d9:87:bc:d0:9e:ab Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11842: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11843: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11844: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a1:ff:a2:79:40:d5:7d:a1:ba:68:2a:bb:5d:8c:22:c7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11845: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11846: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11847: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b6:c5:6b:ae:f3:c9:62:67:ea:40:d2:d4:3b:4e:2f:3a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11848: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11849: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11850: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:05:33:b9:f6:8a:41:a6:b8:aa:63:0d:39:d1:3a:56 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11851: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11852: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11853: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 92:87:a4:55:75:35:d5:20:aa:ed:39:b8:31:ed:b4:0a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11854: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11855: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11856: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a6:8c:ef:0a:49:d9:e5:1a:d9:63:58:90:87:cd:86:7c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11857: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11858: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11859: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fc:9d:42:be:35:b2:bc:85:d8:65:1f:cc:c1:db:01:8f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11860: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11861: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11862: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f8:a9:75:e0:8a:71:09:17:66:64:01:07:f2:fe:c6:39 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11863: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11864: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11865: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:37:87:d5:07:ed:88:6f:2b:4b:0e:5f:11:7e:ea:c8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:06:19 2017 Not After : Thu Apr 21 21:06:19 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4c:db:9c:a0:58:52:9d:1e:7d:c6:70:c9:76:fa:90: 63:08:9c:51:ab:52:88:2d:3d:33:81:a2:7e:64:f5:eb: 7f:56:91:d7:d3:fd:55:4d:a4:66:a2:38:43:45:84:f8: 7c:04:67:93:97:ff:95:7c:9a:a3:89:0c:0e:d4:97:eb: bd:4e:72:6d:ce:b3:61:42:fd:e2:56:a2:4b:df:d7:9f: 79:ed:a9:49:7d:ce:af:c1:74:88:8d:55:5e:85:e5:e4: 4c:0c:bf:84:58:4c:0f:17:de:f8:b8:aa:b1:37:83:a9: ac:aa:2e:ae:e1:55:a2:a7:47:d9:4b:eb:8c:e9:b4:cb: 03:8c:fa:a2:32:4a:93:c9:13:58:40:0f:e6:a7:8b:42: 54:f0:fe:83:6f:3a:09:8d:4c:53:6a:92:5d:02:b6:96: f0:75:ce:25:d2:0b:f5:57:1c:97:51:c6:76:7d:20:77: e0:3b:0a:1f:9c:25:b2:12:97:2d:ef:d8:e5:0c:20:92: a8:2c:4a:80:d4:cc:55:f2:1b:a5:f0:d8:d2:b9:d6:e8: 2a:cf:dc:1b:8f:93:a9:7c:b7:19:6f:3e:f2:7b:23:b5: 11:3d:2f:fe:85:4c:82:b7:41:7a:93:b2:6e:c4:c1:c7: 74:b8:f9:37:6b:d7:b2:8e:e7:96:7e:1c:fa:69:a6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:8b:14:b2:07:7b:0f:5e:2b:67:f5:38:5d:11:a5:5a: 98:a7:09:6f:b7:89:00:f2:47:da:67:ec:94:93:fb:74: ad:fc:4c:6a:3e:dd:b1:b7:7f:9c:8c:4d:e7:9f:73:3f: c9:7c:e8:ce:88:3d:83:46:d2:61:89:a6:3d:0e:45:15: ac:93:30:4d:7c:50:09:f5:f0:53:f7:6c:b3:a6:f4:be: 5d:00:f2:c1:18:21:9b:67:05:96:51:98:e9:49:ad:b8: d8:f8:29:57:fb:3b:2c:0d:f3:12:2e:9b:54:c6:3d:36: 83:af:dc:e3:56:b8:ed:c6:17:29:cd:43:e1:97:4d:90: 80:86:7b:7e:da:59:c3:e2:c8:65:3d:ad:09:01:05:92: b7:a8:a7:a8:b1:b6:86:ea:2a:dd:df:d1:72:b0:e0:44: 5d:7b:26:ef:74:7a:ae:18:ed:c6:5f:0b:e6:50:8f:2b: 83:fd:aa:c3:54:f4:c2:a3:e8:42:e1:a7:50:ea:6b:6b: 8a:7d:dd:ee:0f:44:3a:07:e0:ce:dc:ca:ff:ee:12:58: 31:fb:46:72:a7:e0:15:08:8b:23:f7:d2:3b:dc:c5:fd: 27:2d:a9:e4:a0:75:ef:f9:c5:1e:0e:21:62:69:76:d2: 9b:e3:80:dc:88:b0:11:a3:22:fb:1e:dc:fb:8f:7c:e1 Fingerprint (SHA-256): 00:2D:CC:AB:F0:E4:85:E3:02:1C:55:7A:9A:91:C3:F9:F3:A6:B2:51:1C:4A:EF:79:A5:81:24:D4:8C:8B:81:29 Fingerprint (SHA1): 85:5B:63:2D:5A:9E:D0:CB:46:D6:0A:F7:97:A8:80:7A:E5:38:E8:97 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:11:25 2017 Not After : Thu Apr 21 21:11:25 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:24:fa:fb:ef:f3:e1:f5:ef:62:f0:50:a4:7c:89:eb: 2c:09:c8:05:83:cb:8a:a8:50:5c:c3:46:2d:c9:ce:19: 5f:74:07:c2:e7:7a:90:da:e8:e2:7e:ca:54:43:88:7c: 98:bc:bd:dd:32:01:d3:a0:9c:86:1b:0f:e7:22:91:cc: a3:50:b0:01:f1:bb:5f:46:3d:48:e3:72:c0:b3:98:65: 39:d6:a6:6d:ef:cc:96:73:8c:3e:2f:0b:f2:fc:92:fd: 71:eb:ce:cb:c5:2a:20:fe:61:21:90:34:d4:73:22:2e: ac:18:0a:91:93:c3:12:f8:7c:85:47:f0:b7:db:e7:e6: 58:35:f5:03:9a:99:30:f9:14:a9:76:0b:cc:32:19:17: 82:fe:3f:e7:88:1a:67:4f:32:12:f8:1d:af:ab:dc:4d: d2:7f:e4:cb:9b:a5:72:7e:3e:bd:a1:eb:b7:4c:5a:aa: 30:f9:36:d2:cd:12:dd:09:f9:aa:e1:5a:dd:eb:fd:2c: 21:09:3a:ae:70:57:31:7c:62:d4:3b:dc:28:91:56:9c: dc:c3:86:1b:74:db:99:f1:a6:55:6c:55:98:0a:63:4f: 1d:7c:76:d9:1e:28:78:80:55:6b:d6:37:e2:0b:c3:f6: 3a:0f:87:eb:dd:d7:e9:53:dc:42:e0:40:23:bd:af:9b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:a4:c5:b0:06:3b:a7:93:86:35:d8:bd:fd:fa:d8:43: 0f:5a:61:ff:bf:f2:11:70:16:11:cc:52:df:6f:eb:e4: 65:1d:5e:07:61:1d:fd:90:b7:01:6a:33:10:64:34:cb: a9:6b:5a:fa:78:3a:ab:39:9f:1f:8a:25:93:f5:d4:83: d6:c6:29:48:73:61:b6:9b:0c:c3:02:4d:1d:8e:c7:d0: 6c:43:79:83:2f:9c:ce:ab:b5:a1:4f:c0:fc:ba:84:1e: b1:49:a5:d6:a8:b1:ba:42:59:1d:28:0a:2d:88:93:33: ed:4b:6e:86:9e:5e:4e:1a:92:f8:28:ba:ed:d9:b0:e0: 63:eb:15:16:d3:3e:0f:d4:05:11:1f:b1:f2:2c:82:6a: 35:75:14:84:47:3f:b4:03:a3:97:a1:4a:2e:e1:10:7f: b9:c3:fa:89:0f:a1:0e:64:a1:7b:b4:0e:1a:ec:6b:43: f2:a0:58:b8:ba:9d:79:54:f3:98:f6:2d:ab:1b:fc:7f: 19:a7:c8:37:86:58:47:9d:62:8a:f8:3a:4a:31:54:5d: 70:68:1f:d6:2a:9b:c5:dd:71:63:84:a7:ca:86:8c:1f: a2:ce:6f:24:c4:22:af:73:45:8c:b9:70:2e:58:06:76: ff:9f:b0:70:f9:4e:b5:95:7c:29:3b:fd:96:83:af:0d Fingerprint (SHA-256): AF:11:42:11:FA:56:A2:0F:43:2B:21:63:AE:AD:8A:15:BF:3C:F5:D4:5B:59:7C:A5:59:3D:51:0A:AE:7B:E2:FD Fingerprint (SHA1): 8B:84:EA:57:E2:C2:18:54:34:25:BD:DB:E8:01:1B:31:16:A3:AF:2C Friendly Name: Alice tools.sh: #11866: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11867: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #11868: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11869: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #11870: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #11871: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #11872: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #11873: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #11874: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #11875: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #11876: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Fri Apr 21 21:25:34 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Fri Apr 21 21:25:34 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #11877: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #11878: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 8d76f98bf83b1045d71644b9e25784b3eb31c177 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #11879: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #11880: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #11881: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #11882: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #11883: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #11884: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #11885: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #11886: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11887: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #11888: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #11889: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 8d76f98bf83b1045d71644b9e25784b3eb31c177 FIPS_PUB_140_Test_Certificate fips.sh: #11890: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #11891: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #11892: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #11893: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #11894: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 8d76f98bf83b1045d71644b9e25784b3eb31c177 FIPS_PUB_140_Test_Certificate fips.sh: #11895: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #11896: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #11897: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x00033964 (211300): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #11898: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Fri Apr 21 21:28:10 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Fri Apr 21 21:28:10 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #11899: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #11900: CMMF test . - PASSED TIMESTAMP crmf END: Fri Apr 21 21:28:12 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Fri Apr 21 21:28:12 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #11901: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11902: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #11903: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #11904: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #11905: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #11906: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11907: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #11908: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #11909: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #11910: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11911: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11912: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #11913: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #11914: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #11915: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #11916: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11917: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #11918: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #11919: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #11920: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #11921: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11922: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #11923: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #11924: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #11925: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #11926: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11927: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #11928: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #11929: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #11930: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #11931: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11932: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #11933: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #11934: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #11935: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #11936: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11937: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #11938: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #11939: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #11940: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #11941: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #11942: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #11943: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #11944: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #11945: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #11946: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #11947: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #11948: Decrypt with a Multiple Email cert . - PASSED smime.sh: #11949: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #11950: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #11951: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #11952: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #11953: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #11954: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #11955: Decode Encrypted-Data . - PASSED smime.sh: #11956: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #11957: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #11958: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #11959: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #11960: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #11961: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Fri Apr 21 21:28:52 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Fri Apr 21 21:28:52 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:28:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:28:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27731 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27731 found at Fri Apr 21 21:28:58 UTC 2017 selfserv_9674 with PID 27731 started at Fri Apr 21 21:28:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11962: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27731 at Fri Apr 21 21:29:03 UTC 2017 kill -USR1 27731 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27731 killed at Fri Apr 21 21:29:04 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:29:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:29:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27801 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27801 found at Fri Apr 21 21:29:08 UTC 2017 selfserv_9674 with PID 27801 started at Fri Apr 21 21:29:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11963: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27801 at Fri Apr 21 21:29:12 UTC 2017 kill -USR1 27801 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27801 killed at Fri Apr 21 21:29:13 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:29:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:29:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27858 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27858 found at Fri Apr 21 21:29:16 UTC 2017 selfserv_9674 with PID 27858 started at Fri Apr 21 21:29:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11964: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27858 at Fri Apr 21 21:29:20 UTC 2017 kill -USR1 27858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27858 killed at Fri Apr 21 21:29:21 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:29:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:29:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27926 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27926 found at Fri Apr 21 21:29:25 UTC 2017 selfserv_9674 with PID 27926 started at Fri Apr 21 21:29:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11965: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27926 at Fri Apr 21 21:29:29 UTC 2017 kill -USR1 27926 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27926 killed at Fri Apr 21 21:29:30 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:29:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:29:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27983 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27983 found at Fri Apr 21 21:29:34 UTC 2017 selfserv_9674 with PID 27983 started at Fri Apr 21 21:29:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11966: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 27983 at Fri Apr 21 21:29:38 UTC 2017 kill -USR1 27983 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27983 killed at Fri Apr 21 21:29:39 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:29:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:29:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28039 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28039 found at Fri Apr 21 21:29:42 UTC 2017 selfserv_9674 with PID 28039 started at Fri Apr 21 21:29:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11967: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28039 at Fri Apr 21 21:29:46 UTC 2017 kill -USR1 28039 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28039 killed at Fri Apr 21 21:29:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:29:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:29:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28110 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28110 found at Fri Apr 21 21:29:51 UTC 2017 selfserv_9674 with PID 28110 started at Fri Apr 21 21:29:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11968: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28110 at Fri Apr 21 21:29:55 UTC 2017 kill -USR1 28110 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28110 killed at Fri Apr 21 21:29:56 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:29:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:29:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28167 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28167 found at Fri Apr 21 21:29:59 UTC 2017 selfserv_9674 with PID 28167 started at Fri Apr 21 21:29:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11969: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28167 at Fri Apr 21 21:30:03 UTC 2017 kill -USR1 28167 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28167 killed at Fri Apr 21 21:30:04 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28242 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28242 found at Fri Apr 21 21:30:07 UTC 2017 selfserv_9674 with PID 28242 started at Fri Apr 21 21:30:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11970: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28242 at Fri Apr 21 21:30:11 UTC 2017 kill -USR1 28242 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28242 killed at Fri Apr 21 21:30:12 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28311 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28311 found at Fri Apr 21 21:30:15 UTC 2017 selfserv_9674 with PID 28311 started at Fri Apr 21 21:30:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11971: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28311 at Fri Apr 21 21:30:19 UTC 2017 kill -USR1 28311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28311 killed at Fri Apr 21 21:30:20 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28367 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28367 found at Fri Apr 21 21:30:22 UTC 2017 selfserv_9674 with PID 28367 started at Fri Apr 21 21:30:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11972: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28367 at Fri Apr 21 21:30:25 UTC 2017 kill -USR1 28367 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28367 killed at Fri Apr 21 21:30:25 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28423 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28423 found at Fri Apr 21 21:30:26 UTC 2017 selfserv_9674 with PID 28423 started at Fri Apr 21 21:30:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11973: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28423 at Fri Apr 21 21:30:28 UTC 2017 kill -USR1 28423 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28423 killed at Fri Apr 21 21:30:28 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:30:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28491 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28491 found at Fri Apr 21 21:30:29 UTC 2017 selfserv_9674 with PID 28491 started at Fri Apr 21 21:30:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11974: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28491 at Fri Apr 21 21:30:31 UTC 2017 kill -USR1 28491 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28491 killed at Fri Apr 21 21:30:31 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:30:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28547 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28547 found at Fri Apr 21 21:30:32 UTC 2017 selfserv_9674 with PID 28547 started at Fri Apr 21 21:30:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11975: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28547 at Fri Apr 21 21:30:34 UTC 2017 kill -USR1 28547 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28547 killed at Fri Apr 21 21:30:34 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:30:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28604 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28604 found at Fri Apr 21 21:30:35 UTC 2017 selfserv_9674 with PID 28604 started at Fri Apr 21 21:30:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11976: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28604 at Fri Apr 21 21:30:36 UTC 2017 kill -USR1 28604 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28604 killed at Fri Apr 21 21:30:37 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28672 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28672 found at Fri Apr 21 21:30:37 UTC 2017 selfserv_9674 with PID 28672 started at Fri Apr 21 21:30:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11977: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28672 at Fri Apr 21 21:30:39 UTC 2017 kill -USR1 28672 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28672 killed at Fri Apr 21 21:30:40 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28728 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28728 found at Fri Apr 21 21:30:40 UTC 2017 selfserv_9674 with PID 28728 started at Fri Apr 21 21:30:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11978: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28728 at Fri Apr 21 21:30:43 UTC 2017 kill -USR1 28728 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28728 killed at Fri Apr 21 21:30:43 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28784 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28784 found at Fri Apr 21 21:30:44 UTC 2017 selfserv_9674 with PID 28784 started at Fri Apr 21 21:30:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11979: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 28784 at Fri Apr 21 21:30:46 UTC 2017 kill -USR1 28784 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28784 killed at Fri Apr 21 21:30:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:46 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28855 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28855 found at Fri Apr 21 21:30:47 UTC 2017 selfserv_9674 with PID 28855 started at Fri Apr 21 21:30:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11980: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28855 at Fri Apr 21 21:30:49 UTC 2017 kill -USR1 28855 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28855 killed at Fri Apr 21 21:30:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28911 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28911 found at Fri Apr 21 21:30:50 UTC 2017 selfserv_9674 with PID 28911 started at Fri Apr 21 21:30:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11981: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28911 at Fri Apr 21 21:30:51 UTC 2017 kill -USR1 28911 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28911 killed at Fri Apr 21 21:30:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:30:52 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 28967 found at Fri Apr 21 21:30:52 UTC 2017 selfserv_9674 with PID 28967 started at Fri Apr 21 21:30:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11982: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 28967 at Fri Apr 21 21:30:54 UTC 2017 kill -USR1 28967 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 28967 killed at Fri Apr 21 21:30:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:30:55 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29036 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29036 found at Fri Apr 21 21:30:55 UTC 2017 selfserv_9674 with PID 29036 started at Fri Apr 21 21:30:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11983: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29036 at Fri Apr 21 21:30:57 UTC 2017 kill -USR1 29036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29036 killed at Fri Apr 21 21:30:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:30:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:30:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29092 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29092 found at Fri Apr 21 21:30:58 UTC 2017 selfserv_9674 with PID 29092 started at Fri Apr 21 21:30:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11984: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29092 at Fri Apr 21 21:30:59 UTC 2017 kill -USR1 29092 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29092 killed at Fri Apr 21 21:31:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:31:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29148 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29148 found at Fri Apr 21 21:31:00 UTC 2017 selfserv_9674 with PID 29148 started at Fri Apr 21 21:31:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11985: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29148 at Fri Apr 21 21:31:02 UTC 2017 kill -USR1 29148 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29148 killed at Fri Apr 21 21:31:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29229 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29229 found at Fri Apr 21 21:31:03 UTC 2017 selfserv_9674 with PID 29229 started at Fri Apr 21 21:31:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11986: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29229 at Fri Apr 21 21:31:05 UTC 2017 kill -USR1 29229 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29229 killed at Fri Apr 21 21:31:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29285 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29285 found at Fri Apr 21 21:31:06 UTC 2017 selfserv_9674 with PID 29285 started at Fri Apr 21 21:31:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11987: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29285 at Fri Apr 21 21:31:08 UTC 2017 kill -USR1 29285 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29285 killed at Fri Apr 21 21:31:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29341 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29341 found at Fri Apr 21 21:31:09 UTC 2017 selfserv_9674 with PID 29341 started at Fri Apr 21 21:31:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11988: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29341 at Fri Apr 21 21:31:11 UTC 2017 kill -USR1 29341 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29341 killed at Fri Apr 21 21:31:11 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29409 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29409 found at Fri Apr 21 21:31:12 UTC 2017 selfserv_9674 with PID 29409 started at Fri Apr 21 21:31:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11989: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29409 at Fri Apr 21 21:31:14 UTC 2017 kill -USR1 29409 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29409 killed at Fri Apr 21 21:31:14 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29466 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29466 found at Fri Apr 21 21:31:15 UTC 2017 selfserv_9674 with PID 29466 started at Fri Apr 21 21:31:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11990: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29466 at Fri Apr 21 21:31:17 UTC 2017 kill -USR1 29466 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29466 killed at Fri Apr 21 21:31:17 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29522 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29522 found at Fri Apr 21 21:31:18 UTC 2017 selfserv_9674 with PID 29522 started at Fri Apr 21 21:31:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11991: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29522 at Fri Apr 21 21:31:19 UTC 2017 kill -USR1 29522 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29522 killed at Fri Apr 21 21:31:20 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:31:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29590 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29590 found at Fri Apr 21 21:31:20 UTC 2017 selfserv_9674 with PID 29590 started at Fri Apr 21 21:31:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11992: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29590 at Fri Apr 21 21:31:22 UTC 2017 kill -USR1 29590 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29590 killed at Fri Apr 21 21:31:22 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:31:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29646 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29646 found at Fri Apr 21 21:31:23 UTC 2017 selfserv_9674 with PID 29646 started at Fri Apr 21 21:31:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11993: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29646 at Fri Apr 21 21:31:25 UTC 2017 kill -USR1 29646 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29646 killed at Fri Apr 21 21:31:25 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:31:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29702 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29702 found at Fri Apr 21 21:31:26 UTC 2017 selfserv_9674 with PID 29702 started at Fri Apr 21 21:31:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11994: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29702 at Fri Apr 21 21:31:28 UTC 2017 kill -USR1 29702 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29702 killed at Fri Apr 21 21:31:28 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29770 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29770 found at Fri Apr 21 21:31:29 UTC 2017 selfserv_9674 with PID 29770 started at Fri Apr 21 21:31:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11995: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29770 at Fri Apr 21 21:31:30 UTC 2017 kill -USR1 29770 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29770 killed at Fri Apr 21 21:31:31 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:31 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29827 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29827 found at Fri Apr 21 21:31:31 UTC 2017 selfserv_9674 with PID 29827 started at Fri Apr 21 21:31:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11996: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29827 at Fri Apr 21 21:31:33 UTC 2017 kill -USR1 29827 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29827 killed at Fri Apr 21 21:31:34 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29884 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29884 found at Fri Apr 21 21:31:34 UTC 2017 selfserv_9674 with PID 29884 started at Fri Apr 21 21:31:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11997: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 29884 at Fri Apr 21 21:31:36 UTC 2017 kill -USR1 29884 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29884 killed at Fri Apr 21 21:31:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29952 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 29952 found at Fri Apr 21 21:31:37 UTC 2017 selfserv_9674 with PID 29952 started at Fri Apr 21 21:31:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11998: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 29952 at Fri Apr 21 21:31:40 UTC 2017 kill -USR1 29952 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 29952 killed at Fri Apr 21 21:31:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30008 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30008 found at Fri Apr 21 21:31:41 UTC 2017 selfserv_9674 with PID 30008 started at Fri Apr 21 21:31:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11999: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30008 at Fri Apr 21 21:31:43 UTC 2017 kill -USR1 30008 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30008 killed at Fri Apr 21 21:31:43 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30064 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30064 found at Fri Apr 21 21:31:44 UTC 2017 selfserv_9674 with PID 30064 started at Fri Apr 21 21:31:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12000: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30064 at Fri Apr 21 21:31:46 UTC 2017 kill -USR1 30064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30064 killed at Fri Apr 21 21:31:47 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:31:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30135 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30135 found at Fri Apr 21 21:31:47 UTC 2017 selfserv_9674 with PID 30135 started at Fri Apr 21 21:31:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12001: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30135 at Fri Apr 21 21:31:49 UTC 2017 kill -USR1 30135 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30135 killed at Fri Apr 21 21:31:50 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:31:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30191 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30191 found at Fri Apr 21 21:31:50 UTC 2017 selfserv_9674 with PID 30191 started at Fri Apr 21 21:31:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12002: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30191 at Fri Apr 21 21:31:53 UTC 2017 kill -USR1 30191 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30191 killed at Fri Apr 21 21:31:53 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:31:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30247 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30247 found at Fri Apr 21 21:31:54 UTC 2017 selfserv_9674 with PID 30247 started at Fri Apr 21 21:31:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12003: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30247 at Fri Apr 21 21:31:56 UTC 2017 kill -USR1 30247 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30247 killed at Fri Apr 21 21:31:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:31:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:31:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30316 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30316 found at Fri Apr 21 21:31:57 UTC 2017 selfserv_9674 with PID 30316 started at Fri Apr 21 21:31:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12004: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30316 at Fri Apr 21 21:32:00 UTC 2017 kill -USR1 30316 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30316 killed at Fri Apr 21 21:32:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:02 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30374 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30374 found at Fri Apr 21 21:32:03 UTC 2017 selfserv_9674 with PID 30374 started at Fri Apr 21 21:32:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12005: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30374 at Fri Apr 21 21:32:07 UTC 2017 kill -USR1 30374 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30374 killed at Fri Apr 21 21:32:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30442 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30442 found at Fri Apr 21 21:32:10 UTC 2017 selfserv_9674 with PID 30442 started at Fri Apr 21 21:32:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12006: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30442 at Fri Apr 21 21:32:14 UTC 2017 kill -USR1 30442 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30442 killed at Fri Apr 21 21:32:15 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30511 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30511 found at Fri Apr 21 21:32:18 UTC 2017 selfserv_9674 with PID 30511 started at Fri Apr 21 21:32:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12007: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30511 at Fri Apr 21 21:32:21 UTC 2017 kill -USR1 30511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30511 killed at Fri Apr 21 21:32:22 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30567 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30567 found at Fri Apr 21 21:32:24 UTC 2017 selfserv_9674 with PID 30567 started at Fri Apr 21 21:32:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12008: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30567 at Fri Apr 21 21:32:28 UTC 2017 kill -USR1 30567 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30567 killed at Fri Apr 21 21:32:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30623 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30623 found at Fri Apr 21 21:32:31 UTC 2017 selfserv_9674 with PID 30623 started at Fri Apr 21 21:32:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12009: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30623 at Fri Apr 21 21:32:33 UTC 2017 kill -USR1 30623 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30623 killed at Fri Apr 21 21:32:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:32:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30691 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30691 found at Fri Apr 21 21:32:34 UTC 2017 selfserv_9674 with PID 30691 started at Fri Apr 21 21:32:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12010: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30691 at Fri Apr 21 21:32:36 UTC 2017 kill -USR1 30691 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30691 killed at Fri Apr 21 21:32:37 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:32:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30748 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30748 found at Fri Apr 21 21:32:37 UTC 2017 selfserv_9674 with PID 30748 started at Fri Apr 21 21:32:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12011: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30748 at Fri Apr 21 21:32:40 UTC 2017 kill -USR1 30748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30748 killed at Fri Apr 21 21:32:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:32:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30804 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30804 found at Fri Apr 21 21:32:41 UTC 2017 selfserv_9674 with PID 30804 started at Fri Apr 21 21:32:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12012: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30804 at Fri Apr 21 21:32:43 UTC 2017 kill -USR1 30804 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30804 killed at Fri Apr 21 21:32:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30872 found at Fri Apr 21 21:32:44 UTC 2017 selfserv_9674 with PID 30872 started at Fri Apr 21 21:32:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12013: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30872 at Fri Apr 21 21:32:46 UTC 2017 kill -USR1 30872 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30872 killed at Fri Apr 21 21:32:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30931 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30931 found at Fri Apr 21 21:32:47 UTC 2017 selfserv_9674 with PID 30931 started at Fri Apr 21 21:32:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12014: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 30931 at Fri Apr 21 21:32:50 UTC 2017 kill -USR1 30931 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30931 killed at Fri Apr 21 21:32:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30987 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 30987 found at Fri Apr 21 21:32:51 UTC 2017 selfserv_9674 with PID 30987 started at Fri Apr 21 21:32:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12015: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 30987 at Fri Apr 21 21:32:53 UTC 2017 kill -USR1 30987 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 30987 killed at Fri Apr 21 21:32:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31055 found at Fri Apr 21 21:32:54 UTC 2017 selfserv_9674 with PID 31055 started at Fri Apr 21 21:32:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12016: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31055 at Fri Apr 21 21:32:56 UTC 2017 kill -USR1 31055 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31055 killed at Fri Apr 21 21:32:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:32:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:32:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31112 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31112 found at Fri Apr 21 21:32:57 UTC 2017 selfserv_9674 with PID 31112 started at Fri Apr 21 21:32:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12017: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31112 at Fri Apr 21 21:33:00 UTC 2017 kill -USR1 31112 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31112 killed at Fri Apr 21 21:33:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31168 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31168 found at Fri Apr 21 21:33:01 UTC 2017 selfserv_9674 with PID 31168 started at Fri Apr 21 21:33:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12018: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31168 at Fri Apr 21 21:33:03 UTC 2017 kill -USR1 31168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31168 killed at Fri Apr 21 21:33:03 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:33:04 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31249 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31249 found at Fri Apr 21 21:33:04 UTC 2017 selfserv_9674 with PID 31249 started at Fri Apr 21 21:33:04 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12019: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31249 at Fri Apr 21 21:33:06 UTC 2017 kill -USR1 31249 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31249 killed at Fri Apr 21 21:33:07 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:33:07 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31305 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31305 found at Fri Apr 21 21:33:07 UTC 2017 selfserv_9674 with PID 31305 started at Fri Apr 21 21:33:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12020: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31305 at Fri Apr 21 21:33:10 UTC 2017 kill -USR1 31305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31305 killed at Fri Apr 21 21:33:10 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:33:10 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31361 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31361 found at Fri Apr 21 21:33:11 UTC 2017 selfserv_9674 with PID 31361 started at Fri Apr 21 21:33:11 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12021: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31361 at Fri Apr 21 21:33:13 UTC 2017 kill -USR1 31361 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31361 killed at Fri Apr 21 21:33:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:14 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31429 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31429 found at Fri Apr 21 21:33:14 UTC 2017 selfserv_9674 with PID 31429 started at Fri Apr 21 21:33:14 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12022: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31429 at Fri Apr 21 21:33:16 UTC 2017 kill -USR1 31429 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31429 killed at Fri Apr 21 21:33:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31485 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31485 found at Fri Apr 21 21:33:17 UTC 2017 selfserv_9674 with PID 31485 started at Fri Apr 21 21:33:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12023: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 31485 at Fri Apr 21 21:33:20 UTC 2017 kill -USR1 31485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31485 killed at Fri Apr 21 21:33:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31542 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31542 found at Fri Apr 21 21:33:21 UTC 2017 selfserv_9674 with PID 31542 started at Fri Apr 21 21:33:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12024: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31542 at Fri Apr 21 21:33:23 UTC 2017 kill -USR1 31542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31542 killed at Fri Apr 21 21:33:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31610 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31610 found at Fri Apr 21 21:33:24 UTC 2017 selfserv_9674 with PID 31610 started at Fri Apr 21 21:33:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12025: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31610 at Fri Apr 21 21:33:27 UTC 2017 kill -USR1 31610 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31610 killed at Fri Apr 21 21:33:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31666 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31666 found at Fri Apr 21 21:33:28 UTC 2017 selfserv_9674 with PID 31666 started at Fri Apr 21 21:33:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12026: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31666 at Fri Apr 21 21:33:30 UTC 2017 kill -USR1 31666 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31666 killed at Fri Apr 21 21:33:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31722 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31722 found at Fri Apr 21 21:33:31 UTC 2017 selfserv_9674 with PID 31722 started at Fri Apr 21 21:33:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12027: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31722 at Fri Apr 21 21:33:33 UTC 2017 kill -USR1 31722 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31722 killed at Fri Apr 21 21:33:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:33:34 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31790 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31790 found at Fri Apr 21 21:33:34 UTC 2017 selfserv_9674 with PID 31790 started at Fri Apr 21 21:33:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12028: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31790 at Fri Apr 21 21:33:36 UTC 2017 kill -USR1 31790 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31790 killed at Fri Apr 21 21:33:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:33:37 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31846 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31846 found at Fri Apr 21 21:33:37 UTC 2017 selfserv_9674 with PID 31846 started at Fri Apr 21 21:33:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12029: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31846 at Fri Apr 21 21:33:40 UTC 2017 kill -USR1 31846 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31846 killed at Fri Apr 21 21:33:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:33:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31903 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31903 found at Fri Apr 21 21:33:41 UTC 2017 selfserv_9674 with PID 31903 started at Fri Apr 21 21:33:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12030: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31903 at Fri Apr 21 21:33:43 UTC 2017 kill -USR1 31903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31903 killed at Fri Apr 21 21:33:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31971 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 31971 found at Fri Apr 21 21:33:44 UTC 2017 selfserv_9674 with PID 31971 started at Fri Apr 21 21:33:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12031: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 31971 at Fri Apr 21 21:33:46 UTC 2017 kill -USR1 31971 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 31971 killed at Fri Apr 21 21:33:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32030 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32030 found at Fri Apr 21 21:33:47 UTC 2017 selfserv_9674 with PID 32030 started at Fri Apr 21 21:33:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12032: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32030 at Fri Apr 21 21:33:50 UTC 2017 kill -USR1 32030 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32030 killed at Fri Apr 21 21:33:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32086 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32086 found at Fri Apr 21 21:33:51 UTC 2017 selfserv_9674 with PID 32086 started at Fri Apr 21 21:33:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12033: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32086 at Fri Apr 21 21:33:53 UTC 2017 kill -USR1 32086 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32086 killed at Fri Apr 21 21:33:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32154 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32154 found at Fri Apr 21 21:33:54 UTC 2017 selfserv_9674 with PID 32154 started at Fri Apr 21 21:33:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12034: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32154 at Fri Apr 21 21:33:56 UTC 2017 kill -USR1 32154 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32154 killed at Fri Apr 21 21:33:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:33:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:33:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32210 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32210 found at Fri Apr 21 21:33:57 UTC 2017 selfserv_9674 with PID 32210 started at Fri Apr 21 21:33:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12035: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32210 at Fri Apr 21 21:33:59 UTC 2017 kill -USR1 32210 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32210 killed at Fri Apr 21 21:33:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32267 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32267 found at Fri Apr 21 21:34:00 UTC 2017 selfserv_9674 with PID 32267 started at Fri Apr 21 21:34:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12036: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32267 at Fri Apr 21 21:34:02 UTC 2017 kill -USR1 32267 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32267 killed at Fri Apr 21 21:34:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32348 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32348 found at Fri Apr 21 21:34:03 UTC 2017 selfserv_9674 with PID 32348 started at Fri Apr 21 21:34:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12037: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32348 at Fri Apr 21 21:34:05 UTC 2017 kill -USR1 32348 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32348 killed at Fri Apr 21 21:34:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32404 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32404 found at Fri Apr 21 21:34:06 UTC 2017 selfserv_9674 with PID 32404 started at Fri Apr 21 21:34:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12038: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32404 at Fri Apr 21 21:34:08 UTC 2017 kill -USR1 32404 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32404 killed at Fri Apr 21 21:34:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32460 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32460 found at Fri Apr 21 21:34:09 UTC 2017 selfserv_9674 with PID 32460 started at Fri Apr 21 21:34:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12039: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32460 at Fri Apr 21 21:34:11 UTC 2017 kill -USR1 32460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32460 killed at Fri Apr 21 21:34:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32528 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32528 found at Fri Apr 21 21:34:12 UTC 2017 selfserv_9674 with PID 32528 started at Fri Apr 21 21:34:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12040: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32528 at Fri Apr 21 21:34:14 UTC 2017 kill -USR1 32528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32528 killed at Fri Apr 21 21:34:15 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32584 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32584 found at Fri Apr 21 21:34:15 UTC 2017 selfserv_9674 with PID 32584 started at Fri Apr 21 21:34:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12041: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 32584 at Fri Apr 21 21:34:17 UTC 2017 kill -USR1 32584 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32584 killed at Fri Apr 21 21:34:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32640 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32640 found at Fri Apr 21 21:34:18 UTC 2017 selfserv_9674 with PID 32640 started at Fri Apr 21 21:34:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12042: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32640 at Fri Apr 21 21:34:20 UTC 2017 kill -USR1 32640 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32640 killed at Fri Apr 21 21:34:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32709 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32709 found at Fri Apr 21 21:34:21 UTC 2017 selfserv_9674 with PID 32709 started at Fri Apr 21 21:34:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12043: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32709 at Fri Apr 21 21:34:23 UTC 2017 kill -USR1 32709 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32709 killed at Fri Apr 21 21:34:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32765 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 32765 found at Fri Apr 21 21:34:24 UTC 2017 selfserv_9674 with PID 32765 started at Fri Apr 21 21:34:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12044: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 32765 at Fri Apr 21 21:34:26 UTC 2017 kill -USR1 32765 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 32765 killed at Fri Apr 21 21:34:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:27 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 353 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 353 found at Fri Apr 21 21:34:27 UTC 2017 selfserv_9674 with PID 353 started at Fri Apr 21 21:34:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12045: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 353 at Fri Apr 21 21:34:29 UTC 2017 kill -USR1 353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 353 killed at Fri Apr 21 21:34:29 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 423 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 423 found at Fri Apr 21 21:34:30 UTC 2017 selfserv_9674 with PID 423 started at Fri Apr 21 21:34:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12046: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 423 at Fri Apr 21 21:34:32 UTC 2017 kill -USR1 423 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 423 killed at Fri Apr 21 21:34:32 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 479 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 479 found at Fri Apr 21 21:34:33 UTC 2017 selfserv_9674 with PID 479 started at Fri Apr 21 21:34:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12047: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 479 at Fri Apr 21 21:34:35 UTC 2017 kill -USR1 479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 479 killed at Fri Apr 21 21:34:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 536 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 536 found at Fri Apr 21 21:34:36 UTC 2017 selfserv_9674 with PID 536 started at Fri Apr 21 21:34:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12048: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 536 at Fri Apr 21 21:34:38 UTC 2017 kill -USR1 536 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 536 killed at Fri Apr 21 21:34:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 604 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 604 found at Fri Apr 21 21:34:39 UTC 2017 selfserv_9674 with PID 604 started at Fri Apr 21 21:34:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12049: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 604 at Fri Apr 21 21:34:42 UTC 2017 kill -USR1 604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 604 killed at Fri Apr 21 21:34:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 661 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 661 found at Fri Apr 21 21:34:44 UTC 2017 selfserv_9674 with PID 661 started at Fri Apr 21 21:34:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12050: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 661 at Fri Apr 21 21:34:47 UTC 2017 kill -USR1 661 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 661 killed at Fri Apr 21 21:34:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:34:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 720 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 720 found at Fri Apr 21 21:34:48 UTC 2017 selfserv_9674 with PID 720 started at Fri Apr 21 21:34:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12051: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 720 at Fri Apr 21 21:34:50 UTC 2017 kill -USR1 720 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 720 killed at Fri Apr 21 21:34:50 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 797 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 797 found at Fri Apr 21 21:34:51 UTC 2017 selfserv_9674 with PID 797 started at Fri Apr 21 21:34:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12052: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 797 at Fri Apr 21 21:34:53 UTC 2017 kill -USR1 797 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 797 killed at Fri Apr 21 21:34:54 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 853 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 853 found at Fri Apr 21 21:34:54 UTC 2017 selfserv_9674 with PID 853 started at Fri Apr 21 21:34:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12053: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 853 at Fri Apr 21 21:34:56 UTC 2017 kill -USR1 853 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 853 killed at Fri Apr 21 21:34:57 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:34:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:34:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 909 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 909 found at Fri Apr 21 21:34:57 UTC 2017 selfserv_9674 with PID 909 started at Fri Apr 21 21:34:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12054: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 909 at Fri Apr 21 21:34:59 UTC 2017 kill -USR1 909 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 909 killed at Fri Apr 21 21:35:00 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 977 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 977 found at Fri Apr 21 21:35:00 UTC 2017 selfserv_9674 with PID 977 started at Fri Apr 21 21:35:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12055: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 977 at Fri Apr 21 21:35:02 UTC 2017 kill -USR1 977 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 977 killed at Fri Apr 21 21:35:03 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1065 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1065 found at Fri Apr 21 21:35:03 UTC 2017 selfserv_9674 with PID 1065 started at Fri Apr 21 21:35:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12056: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1065 at Fri Apr 21 21:35:06 UTC 2017 kill -USR1 1065 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1065 killed at Fri Apr 21 21:35:06 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1122 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1122 found at Fri Apr 21 21:35:07 UTC 2017 selfserv_9674 with PID 1122 started at Fri Apr 21 21:35:07 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12057: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1122 at Fri Apr 21 21:35:09 UTC 2017 kill -USR1 1122 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1122 killed at Fri Apr 21 21:35:09 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1194 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1194 found at Fri Apr 21 21:35:10 UTC 2017 selfserv_9674 with PID 1194 started at Fri Apr 21 21:35:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12058: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1194 at Fri Apr 21 21:35:12 UTC 2017 kill -USR1 1194 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1194 killed at Fri Apr 21 21:35:12 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1250 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1250 found at Fri Apr 21 21:35:13 UTC 2017 selfserv_9674 with PID 1250 started at Fri Apr 21 21:35:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12059: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1250 at Fri Apr 21 21:35:15 UTC 2017 kill -USR1 1250 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1250 killed at Fri Apr 21 21:35:15 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1306 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1306 found at Fri Apr 21 21:35:16 UTC 2017 selfserv_9674 with PID 1306 started at Fri Apr 21 21:35:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12060: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1306 at Fri Apr 21 21:35:17 UTC 2017 kill -USR1 1306 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1306 killed at Fri Apr 21 21:35:18 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1374 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1374 found at Fri Apr 21 21:35:19 UTC 2017 selfserv_9674 with PID 1374 started at Fri Apr 21 21:35:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12061: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1374 at Fri Apr 21 21:35:21 UTC 2017 kill -USR1 1374 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1374 killed at Fri Apr 21 21:35:21 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:21 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:21 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1431 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1431 found at Fri Apr 21 21:35:22 UTC 2017 selfserv_9674 with PID 1431 started at Fri Apr 21 21:35:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12062: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1431 at Fri Apr 21 21:35:24 UTC 2017 kill -USR1 1431 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1431 killed at Fri Apr 21 21:35:24 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1487 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1487 found at Fri Apr 21 21:35:25 UTC 2017 selfserv_9674 with PID 1487 started at Fri Apr 21 21:35:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12063: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1487 at Fri Apr 21 21:35:27 UTC 2017 kill -USR1 1487 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1487 killed at Fri Apr 21 21:35:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:28 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1555 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1555 found at Fri Apr 21 21:35:28 UTC 2017 selfserv_9674 with PID 1555 started at Fri Apr 21 21:35:28 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12064: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1555 at Fri Apr 21 21:35:30 UTC 2017 kill -USR1 1555 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1555 killed at Fri Apr 21 21:35:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1611 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1611 found at Fri Apr 21 21:35:31 UTC 2017 selfserv_9674 with PID 1611 started at Fri Apr 21 21:35:31 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12065: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1611 at Fri Apr 21 21:35:33 UTC 2017 kill -USR1 1611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1611 killed at Fri Apr 21 21:35:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:33 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:33 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1667 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1667 found at Fri Apr 21 21:35:34 UTC 2017 selfserv_9674 with PID 1667 started at Fri Apr 21 21:35:34 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12066: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1667 at Fri Apr 21 21:35:35 UTC 2017 kill -USR1 1667 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1667 killed at Fri Apr 21 21:35:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:36 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1735 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1735 found at Fri Apr 21 21:35:37 UTC 2017 selfserv_9674 with PID 1735 started at Fri Apr 21 21:35:37 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12067: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1735 at Fri Apr 21 21:35:39 UTC 2017 kill -USR1 1735 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1735 killed at Fri Apr 21 21:35:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:39 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:39 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1795 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1795 found at Fri Apr 21 21:35:40 UTC 2017 selfserv_9674 with PID 1795 started at Fri Apr 21 21:35:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12068: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 1795 at Fri Apr 21 21:35:42 UTC 2017 kill -USR1 1795 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1795 killed at Fri Apr 21 21:35:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:42 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1852 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1852 found at Fri Apr 21 21:35:43 UTC 2017 selfserv_9674 with PID 1852 started at Fri Apr 21 21:35:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12069: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1852 at Fri Apr 21 21:35:45 UTC 2017 kill -USR1 1852 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1852 killed at Fri Apr 21 21:35:45 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:45 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1922 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1922 found at Fri Apr 21 21:35:46 UTC 2017 selfserv_9674 with PID 1922 started at Fri Apr 21 21:35:46 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12070: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1922 at Fri Apr 21 21:35:47 UTC 2017 kill -USR1 1922 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1922 killed at Fri Apr 21 21:35:48 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1981 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 1981 found at Fri Apr 21 21:35:48 UTC 2017 selfserv_9674 with PID 1981 started at Fri Apr 21 21:35:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12071: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 1981 at Fri Apr 21 21:35:50 UTC 2017 kill -USR1 1981 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 1981 killed at Fri Apr 21 21:35:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:35:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2037 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2037 found at Fri Apr 21 21:35:51 UTC 2017 selfserv_9674 with PID 2037 started at Fri Apr 21 21:35:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12072: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 2037 at Fri Apr 21 21:35:53 UTC 2017 kill -USR1 2037 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2037 killed at Fri Apr 21 21:35:53 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2105 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2105 found at Fri Apr 21 21:35:54 UTC 2017 selfserv_9674 with PID 2105 started at Fri Apr 21 21:35:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12073: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 2105 at Fri Apr 21 21:35:56 UTC 2017 kill -USR1 2105 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2105 killed at Fri Apr 21 21:35:56 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:35:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:35:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2161 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2161 found at Fri Apr 21 21:35:57 UTC 2017 selfserv_9674 with PID 2161 started at Fri Apr 21 21:35:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12074: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2161 at Fri Apr 21 21:35:59 UTC 2017 kill -USR1 2161 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2161 killed at Fri Apr 21 21:35:59 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:00 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2217 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2217 found at Fri Apr 21 21:36:00 UTC 2017 selfserv_9674 with PID 2217 started at Fri Apr 21 21:36:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12075: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 2217 at Fri Apr 21 21:36:02 UTC 2017 kill -USR1 2217 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2217 killed at Fri Apr 21 21:36:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2299 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2299 found at Fri Apr 21 21:36:03 UTC 2017 selfserv_9674 with PID 2299 started at Fri Apr 21 21:36:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12076: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2299 at Fri Apr 21 21:36:05 UTC 2017 kill -USR1 2299 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2299 killed at Fri Apr 21 21:36:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2357 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2357 found at Fri Apr 21 21:36:06 UTC 2017 selfserv_9674 with PID 2357 started at Fri Apr 21 21:36:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12077: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2357 at Fri Apr 21 21:36:09 UTC 2017 kill -USR1 2357 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2357 killed at Fri Apr 21 21:36:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:09 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2417 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2417 found at Fri Apr 21 21:36:10 UTC 2017 selfserv_9674 with PID 2417 started at Fri Apr 21 21:36:10 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12078: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2417 at Fri Apr 21 21:36:12 UTC 2017 kill -USR1 2417 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2417 killed at Fri Apr 21 21:36:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:13 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2486 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2486 found at Fri Apr 21 21:36:13 UTC 2017 selfserv_9674 with PID 2486 started at Fri Apr 21 21:36:13 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12079: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2486 at Fri Apr 21 21:36:16 UTC 2017 kill -USR1 2486 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2486 killed at Fri Apr 21 21:36:16 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2542 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2542 found at Fri Apr 21 21:36:17 UTC 2017 selfserv_9674 with PID 2542 started at Fri Apr 21 21:36:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12080: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2542 at Fri Apr 21 21:36:19 UTC 2017 kill -USR1 2542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2542 killed at Fri Apr 21 21:36:20 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:20 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2599 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2599 found at Fri Apr 21 21:36:20 UTC 2017 selfserv_9674 with PID 2599 started at Fri Apr 21 21:36:20 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12081: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2599 at Fri Apr 21 21:36:23 UTC 2017 kill -USR1 2599 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2599 killed at Fri Apr 21 21:36:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:23 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:23 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2668 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2668 found at Fri Apr 21 21:36:24 UTC 2017 selfserv_9674 with PID 2668 started at Fri Apr 21 21:36:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12082: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2668 at Fri Apr 21 21:36:26 UTC 2017 kill -USR1 2668 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2668 killed at Fri Apr 21 21:36:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:26 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2724 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2724 found at Fri Apr 21 21:36:27 UTC 2017 selfserv_9674 with PID 2724 started at Fri Apr 21 21:36:27 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12083: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2724 at Fri Apr 21 21:36:29 UTC 2017 kill -USR1 2724 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2724 killed at Fri Apr 21 21:36:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2780 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2780 found at Fri Apr 21 21:36:30 UTC 2017 selfserv_9674 with PID 2780 started at Fri Apr 21 21:36:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12084: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2780 at Fri Apr 21 21:36:33 UTC 2017 kill -USR1 2780 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2780 killed at Fri Apr 21 21:36:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2848 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2848 found at Fri Apr 21 21:36:36 UTC 2017 selfserv_9674 with PID 2848 started at Fri Apr 21 21:36:36 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12085: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2848 at Fri Apr 21 21:36:39 UTC 2017 kill -USR1 2848 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2848 killed at Fri Apr 21 21:36:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:40 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:40 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2904 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2904 found at Fri Apr 21 21:36:41 UTC 2017 selfserv_9674 with PID 2904 started at Fri Apr 21 21:36:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12086: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 2904 at Fri Apr 21 21:36:44 UTC 2017 kill -USR1 2904 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2904 killed at Fri Apr 21 21:36:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2961 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 2961 found at Fri Apr 21 21:36:45 UTC 2017 selfserv_9674 with PID 2961 started at Fri Apr 21 21:36:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12087: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 2961 at Fri Apr 21 21:36:47 UTC 2017 kill -USR1 2961 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 2961 killed at Fri Apr 21 21:36:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:48 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3032 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3032 found at Fri Apr 21 21:36:48 UTC 2017 selfserv_9674 with PID 3032 started at Fri Apr 21 21:36:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12088: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3032 at Fri Apr 21 21:36:51 UTC 2017 kill -USR1 3032 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3032 killed at Fri Apr 21 21:36:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3088 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3088 found at Fri Apr 21 21:36:52 UTC 2017 selfserv_9674 with PID 3088 started at Fri Apr 21 21:36:52 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12089: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3088 at Fri Apr 21 21:36:54 UTC 2017 kill -USR1 3088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3088 killed at Fri Apr 21 21:36:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:36:54 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3144 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3144 found at Fri Apr 21 21:36:55 UTC 2017 selfserv_9674 with PID 3144 started at Fri Apr 21 21:36:55 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12090: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3144 at Fri Apr 21 21:36:57 UTC 2017 kill -USR1 3144 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3144 killed at Fri Apr 21 21:36:58 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:36:58 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:36:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3213 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3213 found at Fri Apr 21 21:36:58 UTC 2017 selfserv_9674 with PID 3213 started at Fri Apr 21 21:36:58 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12091: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3213 at Fri Apr 21 21:37:01 UTC 2017 kill -USR1 3213 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3213 killed at Fri Apr 21 21:37:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3279 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3279 found at Fri Apr 21 21:37:02 UTC 2017 selfserv_9674 with PID 3279 started at Fri Apr 21 21:37:02 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12092: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3279 at Fri Apr 21 21:37:04 UTC 2017 kill -USR1 3279 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3279 killed at Fri Apr 21 21:37:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:05 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3343 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3343 found at Fri Apr 21 21:37:05 UTC 2017 selfserv_9674 with PID 3343 started at Fri Apr 21 21:37:05 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12093: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3343 at Fri Apr 21 21:37:08 UTC 2017 kill -USR1 3343 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3343 killed at Fri Apr 21 21:37:08 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:08 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:08 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3426 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3426 found at Fri Apr 21 21:37:09 UTC 2017 selfserv_9674 with PID 3426 started at Fri Apr 21 21:37:09 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12094: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3426 at Fri Apr 21 21:37:11 UTC 2017 kill -USR1 3426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3426 killed at Fri Apr 21 21:37:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:12 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3488 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3488 found at Fri Apr 21 21:37:12 UTC 2017 selfserv_9674 with PID 3488 started at Fri Apr 21 21:37:12 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12095: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3488 at Fri Apr 21 21:37:14 UTC 2017 kill -USR1 3488 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3488 killed at Fri Apr 21 21:37:15 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3564 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3564 found at Fri Apr 21 21:37:15 UTC 2017 selfserv_9674 with PID 3564 started at Fri Apr 21 21:37:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12096: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3564 at Fri Apr 21 21:37:18 UTC 2017 kill -USR1 3564 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3564 killed at Fri Apr 21 21:37:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:18 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:18 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3632 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3632 found at Fri Apr 21 21:37:19 UTC 2017 selfserv_9674 with PID 3632 started at Fri Apr 21 21:37:19 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12097: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3632 at Fri Apr 21 21:37:21 UTC 2017 kill -USR1 3632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3632 killed at Fri Apr 21 21:37:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:22 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3688 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3688 found at Fri Apr 21 21:37:22 UTC 2017 selfserv_9674 with PID 3688 started at Fri Apr 21 21:37:22 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12098: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3688 at Fri Apr 21 21:37:25 UTC 2017 kill -USR1 3688 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3688 killed at Fri Apr 21 21:37:25 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:25 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:25 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3745 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3745 found at Fri Apr 21 21:37:26 UTC 2017 selfserv_9674 with PID 3745 started at Fri Apr 21 21:37:26 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12099: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3745 at Fri Apr 21 21:37:28 UTC 2017 kill -USR1 3745 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3745 killed at Fri Apr 21 21:37:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:29 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3813 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3813 found at Fri Apr 21 21:37:29 UTC 2017 selfserv_9674 with PID 3813 started at Fri Apr 21 21:37:29 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12100: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3813 at Fri Apr 21 21:37:31 UTC 2017 kill -USR1 3813 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3813 killed at Fri Apr 21 21:37:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3869 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3869 found at Fri Apr 21 21:37:32 UTC 2017 selfserv_9674 with PID 3869 started at Fri Apr 21 21:37:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12101: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3869 at Fri Apr 21 21:37:34 UTC 2017 kill -USR1 3869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3869 killed at Fri Apr 21 21:37:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:35 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3929 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3929 found at Fri Apr 21 21:37:35 UTC 2017 selfserv_9674 with PID 3929 started at Fri Apr 21 21:37:35 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12102: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 3929 at Fri Apr 21 21:37:37 UTC 2017 kill -USR1 3929 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3929 killed at Fri Apr 21 21:37:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3997 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 3997 found at Fri Apr 21 21:37:38 UTC 2017 selfserv_9674 with PID 3997 started at Fri Apr 21 21:37:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12103: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 3997 at Fri Apr 21 21:37:40 UTC 2017 kill -USR1 3997 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 3997 killed at Fri Apr 21 21:37:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4053 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4053 found at Fri Apr 21 21:37:41 UTC 2017 selfserv_9674 with PID 4053 started at Fri Apr 21 21:37:41 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12104: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 4053 at Fri Apr 21 21:37:44 UTC 2017 kill -USR1 4053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4053 killed at Fri Apr 21 21:37:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:44 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:44 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4109 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4109 found at Fri Apr 21 21:37:45 UTC 2017 selfserv_9674 with PID 4109 started at Fri Apr 21 21:37:45 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12105: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 4109 at Fri Apr 21 21:37:47 UTC 2017 kill -USR1 4109 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4109 killed at Fri Apr 21 21:37:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:47 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:47 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4178 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4178 found at Fri Apr 21 21:37:48 UTC 2017 selfserv_9674 with PID 4178 started at Fri Apr 21 21:37:48 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12106: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 4178 at Fri Apr 21 21:37:50 UTC 2017 kill -USR1 4178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4178 killed at Fri Apr 21 21:37:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4238 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4238 found at Fri Apr 21 21:37:51 UTC 2017 selfserv_9674 with PID 4238 started at Fri Apr 21 21:37:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12107: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 4238 at Fri Apr 21 21:37:53 UTC 2017 kill -USR1 4238 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4238 killed at Fri Apr 21 21:37:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9674 starting at Fri Apr 21 21:37:53 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:53 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4295 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4295 found at Fri Apr 21 21:37:54 UTC 2017 selfserv_9674 with PID 4295 started at Fri Apr 21 21:37:54 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12108: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 4295 at Fri Apr 21 21:37:56 UTC 2017 kill -USR1 4295 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4295 killed at Fri Apr 21 21:37:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:56 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:56 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4363 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4363 found at Fri Apr 21 21:37:57 UTC 2017 selfserv_9674 with PID 4363 started at Fri Apr 21 21:37:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12109: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 4363 at Fri Apr 21 21:37:59 UTC 2017 kill -USR1 4363 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4363 killed at Fri Apr 21 21:37:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:37:59 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:37:59 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4419 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4419 found at Fri Apr 21 21:38:00 UTC 2017 selfserv_9674 with PID 4419 started at Fri Apr 21 21:38:00 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12110: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9674 with PID 4419 at Fri Apr 21 21:38:02 UTC 2017 kill -USR1 4419 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4419 killed at Fri Apr 21 21:38:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:38:03 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:38:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4490 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4490 found at Fri Apr 21 21:38:03 UTC 2017 selfserv_9674 with PID 4490 started at Fri Apr 21 21:38:03 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12111: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 4490 at Fri Apr 21 21:38:05 UTC 2017 kill -USR1 4490 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4490 killed at Fri Apr 21 21:38:06 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9674 starting at Fri Apr 21 21:38:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:38:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:06 UTC 2017 selfserv_9674 with PID 4554 started at Fri Apr 21 21:38:06 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:08 UTC 2017 ssl.sh: #12112: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:10 UTC 2017 ssl.sh: #12113: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:11 UTC 2017 ssl.sh: #12114: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:12 UTC 2017 ssl.sh: #12115: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:14 UTC 2017 ssl.sh: #12116: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:15 UTC 2017 ssl.sh: #12117: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:16 UTC 2017 ssl.sh: #12118: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:18 UTC 2017 ssl.sh: #12119: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:19 UTC 2017 ssl.sh: #12120: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:20 UTC 2017 ssl.sh: #12121: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:22 UTC 2017 ssl.sh: #12122: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:23 UTC 2017 ssl.sh: #12123: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:24 UTC 2017 ssl.sh: #12124: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12125: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:27 UTC 2017 ssl.sh: #12126: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:28 UTC 2017 ssl.sh: #12127: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:29 UTC 2017 ssl.sh: #12128: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:30 UTC 2017 ssl.sh: #12129: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:32 UTC 2017 ssl.sh: #12130: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:33 UTC 2017 ssl.sh: #12131: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:34 UTC 2017 ssl.sh: #12132: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:36 UTC 2017 ssl.sh: #12133: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:37 UTC 2017 ssl.sh: #12134: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:38 UTC 2017 ssl.sh: #12135: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:40 UTC 2017 ssl.sh: #12136: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:41 UTC 2017 ssl.sh: #12137: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:43 UTC 2017 ssl.sh: #12138: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12139: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:45 UTC 2017 ssl.sh: #12140: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:47 UTC 2017 ssl.sh: #12141: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:48 UTC 2017 ssl.sh: #12142: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:49 UTC 2017 ssl.sh: #12143: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:50 UTC 2017 ssl.sh: #12144: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:52 UTC 2017 ssl.sh: #12145: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:53 UTC 2017 ssl.sh: #12146: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:54 UTC 2017 ssl.sh: #12147: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:55 UTC 2017 ssl.sh: #12148: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:57 UTC 2017 ssl.sh: #12149: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:58 UTC 2017 ssl.sh: #12150: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:38:59 UTC 2017 ssl.sh: #12151: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4554 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 4554 found at Fri Apr 21 21:39:01 UTC 2017 ssl.sh: #12152: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 4554 at Fri Apr 21 21:39:01 UTC 2017 kill -USR1 4554 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 4554 killed at Fri Apr 21 21:39:01 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:39:01 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:39:01 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:02 UTC 2017 selfserv_9674 with PID 5995 started at Fri Apr 21 21:39:02 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:04 UTC 2017 ssl.sh: #12153: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:05 UTC 2017 ssl.sh: #12154: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:06 UTC 2017 ssl.sh: #12155: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:07 UTC 2017 ssl.sh: #12156: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:08 UTC 2017 ssl.sh: #12157: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:09 UTC 2017 ssl.sh: #12158: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:11 UTC 2017 ssl.sh: #12159: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:12 UTC 2017 ssl.sh: #12160: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:13 UTC 2017 ssl.sh: #12161: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:14 UTC 2017 ssl.sh: #12162: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:15 UTC 2017 ssl.sh: #12163: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:16 UTC 2017 ssl.sh: #12164: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:18 UTC 2017 ssl.sh: #12165: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12166: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:20 UTC 2017 ssl.sh: #12167: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:21 UTC 2017 ssl.sh: #12168: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:22 UTC 2017 ssl.sh: #12169: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:23 UTC 2017 ssl.sh: #12170: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:25 UTC 2017 ssl.sh: #12171: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:26 UTC 2017 ssl.sh: #12172: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:27 UTC 2017 ssl.sh: #12173: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:28 UTC 2017 ssl.sh: #12174: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:29 UTC 2017 ssl.sh: #12175: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:30 UTC 2017 ssl.sh: #12176: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:31 UTC 2017 ssl.sh: #12177: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:33 UTC 2017 ssl.sh: #12178: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:34 UTC 2017 ssl.sh: #12179: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12180: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:36 UTC 2017 ssl.sh: #12181: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:37 UTC 2017 ssl.sh: #12182: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:38 UTC 2017 ssl.sh: #12183: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:39 UTC 2017 ssl.sh: #12184: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:41 UTC 2017 ssl.sh: #12185: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:42 UTC 2017 ssl.sh: #12186: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:43 UTC 2017 ssl.sh: #12187: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:44 UTC 2017 ssl.sh: #12188: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:45 UTC 2017 ssl.sh: #12189: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:46 UTC 2017 ssl.sh: #12190: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:47 UTC 2017 ssl.sh: #12191: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:49 UTC 2017 ssl.sh: #12192: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5995 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 5995 found at Fri Apr 21 21:39:50 UTC 2017 ssl.sh: #12193: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 5995 at Fri Apr 21 21:39:50 UTC 2017 kill -USR1 5995 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 5995 killed at Fri Apr 21 21:39:50 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:39:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:39:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:39:51 UTC 2017 selfserv_9674 with PID 7425 started at Fri Apr 21 21:39:51 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:39:53 UTC 2017 ssl.sh: #12194: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:39:54 UTC 2017 ssl.sh: #12195: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:39:56 UTC 2017 ssl.sh: #12196: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:39:57 UTC 2017 ssl.sh: #12197: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:39:58 UTC 2017 ssl.sh: #12198: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:00 UTC 2017 ssl.sh: #12199: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:02 UTC 2017 ssl.sh: #12200: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:04 UTC 2017 ssl.sh: #12201: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:06 UTC 2017 ssl.sh: #12202: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:07 UTC 2017 ssl.sh: #12203: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:09 UTC 2017 ssl.sh: #12204: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:10 UTC 2017 ssl.sh: #12205: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:12 UTC 2017 ssl.sh: #12206: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12207: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:14 UTC 2017 ssl.sh: #12208: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:15 UTC 2017 ssl.sh: #12209: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:17 UTC 2017 ssl.sh: #12210: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:18 UTC 2017 ssl.sh: #12211: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:19 UTC 2017 ssl.sh: #12212: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:20 UTC 2017 ssl.sh: #12213: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:22 UTC 2017 ssl.sh: #12214: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:23 UTC 2017 ssl.sh: #12215: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:24 UTC 2017 ssl.sh: #12216: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:26 UTC 2017 ssl.sh: #12217: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:27 UTC 2017 ssl.sh: #12218: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:29 UTC 2017 ssl.sh: #12219: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:30 UTC 2017 ssl.sh: #12220: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12221: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:33 UTC 2017 ssl.sh: #12222: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:34 UTC 2017 ssl.sh: #12223: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:35 UTC 2017 ssl.sh: #12224: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:36 UTC 2017 ssl.sh: #12225: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:38 UTC 2017 ssl.sh: #12226: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:39 UTC 2017 ssl.sh: #12227: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:40 UTC 2017 ssl.sh: #12228: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:42 UTC 2017 ssl.sh: #12229: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:43 UTC 2017 ssl.sh: #12230: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:44 UTC 2017 ssl.sh: #12231: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:45 UTC 2017 ssl.sh: #12232: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:47 UTC 2017 ssl.sh: #12233: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7425 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 7425 found at Fri Apr 21 21:40:48 UTC 2017 ssl.sh: #12234: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 7425 at Fri Apr 21 21:40:48 UTC 2017 kill -USR1 7425 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 7425 killed at Fri Apr 21 21:40:49 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:40:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:40:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:49 UTC 2017 selfserv_9674 with PID 8872 started at Fri Apr 21 21:40:49 UTC 2017 Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:51 UTC 2017 ssl.sh: #12235: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:52 UTC 2017 ssl.sh: #12236: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:54 UTC 2017 ssl.sh: #12237: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:55 UTC 2017 ssl.sh: #12238: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:56 UTC 2017 ssl.sh: #12239: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:57 UTC 2017 ssl.sh: #12240: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:40:59 UTC 2017 ssl.sh: #12241: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:00 UTC 2017 ssl.sh: #12242: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:01 UTC 2017 ssl.sh: #12243: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:02 UTC 2017 ssl.sh: #12244: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:04 UTC 2017 ssl.sh: #12245: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:05 UTC 2017 ssl.sh: #12246: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:06 UTC 2017 ssl.sh: #12247: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12248: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:09 UTC 2017 ssl.sh: #12249: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:10 UTC 2017 ssl.sh: #12250: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:11 UTC 2017 ssl.sh: #12251: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:13 UTC 2017 ssl.sh: #12252: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:14 UTC 2017 ssl.sh: #12253: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:15 UTC 2017 ssl.sh: #12254: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:16 UTC 2017 ssl.sh: #12255: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:17 UTC 2017 ssl.sh: #12256: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:19 UTC 2017 ssl.sh: #12257: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:20 UTC 2017 ssl.sh: #12258: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:21 UTC 2017 ssl.sh: #12259: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:23 UTC 2017 ssl.sh: #12260: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:24 UTC 2017 ssl.sh: #12261: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12262: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:26 UTC 2017 ssl.sh: #12263: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:28 UTC 2017 ssl.sh: #12264: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:29 UTC 2017 ssl.sh: #12265: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:30 UTC 2017 ssl.sh: #12266: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:31 UTC 2017 ssl.sh: #12267: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:32 UTC 2017 ssl.sh: #12268: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:34 UTC 2017 ssl.sh: #12269: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:35 UTC 2017 ssl.sh: #12270: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:36 UTC 2017 ssl.sh: #12271: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:37 UTC 2017 ssl.sh: #12272: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:38 UTC 2017 ssl.sh: #12273: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:40 UTC 2017 ssl.sh: #12274: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8872 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 8872 found at Fri Apr 21 21:41:41 UTC 2017 ssl.sh: #12275: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9674 with PID 8872 at Fri Apr 21 21:41:41 UTC 2017 kill -USR1 8872 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 8872 killed at Fri Apr 21 21:41:41 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:41:41 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:41:42 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10311 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10311 found at Fri Apr 21 21:41:42 UTC 2017 selfserv_9674 with PID 10311 started at Fri Apr 21 21:41:42 UTC 2017 trying to kill selfserv_9674 with PID 10311 at Fri Apr 21 21:41:42 UTC 2017 kill -USR1 10311 ./ssl.sh: line 197: 10311 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10311 killed at Fri Apr 21 21:41:42 UTC 2017 selfserv_9674 starting at Fri Apr 21 21:41:43 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:41:43 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:43 UTC 2017 selfserv_9674 with PID 10345 started at Fri Apr 21 21:41:43 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:45 UTC 2017 ssl.sh: #12276: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:47 UTC 2017 ssl.sh: #12277: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:48 UTC 2017 ssl.sh: #12278: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:50 UTC 2017 ssl.sh: #12279: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:52 UTC 2017 ssl.sh: #12280: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:53 UTC 2017 ssl.sh: #12281: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:55 UTC 2017 ssl.sh: #12282: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:57 UTC 2017 ssl.sh: #12283: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:41:58 UTC 2017 ssl.sh: #12284: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:00 UTC 2017 ssl.sh: #12285: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:01 UTC 2017 ssl.sh: #12286: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:03 UTC 2017 ssl.sh: #12287: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:05 UTC 2017 ssl.sh: #12288: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12289: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:08 UTC 2017 ssl.sh: #12290: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:09 UTC 2017 ssl.sh: #12291: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:11 UTC 2017 ssl.sh: #12292: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:12 UTC 2017 ssl.sh: #12293: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:14 UTC 2017 ssl.sh: #12294: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:16 UTC 2017 ssl.sh: #12295: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:17 UTC 2017 ssl.sh: #12296: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:19 UTC 2017 ssl.sh: #12297: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:20 UTC 2017 ssl.sh: #12298: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:22 UTC 2017 ssl.sh: #12299: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:24 UTC 2017 ssl.sh: #12300: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:25 UTC 2017 ssl.sh: #12301: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:27 UTC 2017 ssl.sh: #12302: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12303: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:30 UTC 2017 ssl.sh: #12304: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:32 UTC 2017 ssl.sh: #12305: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:33 UTC 2017 ssl.sh: #12306: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:35 UTC 2017 ssl.sh: #12307: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:36 UTC 2017 ssl.sh: #12308: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:38 UTC 2017 ssl.sh: #12309: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:39 UTC 2017 ssl.sh: #12310: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:41 UTC 2017 ssl.sh: #12311: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:43 UTC 2017 ssl.sh: #12312: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:44 UTC 2017 ssl.sh: #12313: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:46 UTC 2017 ssl.sh: #12314: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:47 UTC 2017 ssl.sh: #12315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10345 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 10345 found at Fri Apr 21 21:42:49 UTC 2017 ssl.sh: #12316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 10345 at Fri Apr 21 21:42:49 UTC 2017 kill -USR1 10345 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 10345 killed at Fri Apr 21 21:42:50 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:42:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:42:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:42:50 UTC 2017 selfserv_9674 with PID 11789 started at Fri Apr 21 21:42:50 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:42:53 UTC 2017 ssl.sh: #12317: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:42:54 UTC 2017 ssl.sh: #12318: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:42:56 UTC 2017 ssl.sh: #12319: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:42:57 UTC 2017 ssl.sh: #12320: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:42:59 UTC 2017 ssl.sh: #12321: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:00 UTC 2017 ssl.sh: #12322: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:02 UTC 2017 ssl.sh: #12323: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:04 UTC 2017 ssl.sh: #12324: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:05 UTC 2017 ssl.sh: #12325: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:07 UTC 2017 ssl.sh: #12326: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:09 UTC 2017 ssl.sh: #12327: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:10 UTC 2017 ssl.sh: #12328: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:12 UTC 2017 ssl.sh: #12329: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12330: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:15 UTC 2017 ssl.sh: #12331: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:17 UTC 2017 ssl.sh: #12332: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:18 UTC 2017 ssl.sh: #12333: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:20 UTC 2017 ssl.sh: #12334: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:21 UTC 2017 ssl.sh: #12335: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:23 UTC 2017 ssl.sh: #12336: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:24 UTC 2017 ssl.sh: #12337: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:26 UTC 2017 ssl.sh: #12338: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:27 UTC 2017 ssl.sh: #12339: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:29 UTC 2017 ssl.sh: #12340: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:31 UTC 2017 ssl.sh: #12341: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:32 UTC 2017 ssl.sh: #12342: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:34 UTC 2017 ssl.sh: #12343: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12344: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:37 UTC 2017 ssl.sh: #12345: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:39 UTC 2017 ssl.sh: #12346: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:40 UTC 2017 ssl.sh: #12347: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:42 UTC 2017 ssl.sh: #12348: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:43 UTC 2017 ssl.sh: #12349: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:45 UTC 2017 ssl.sh: #12350: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:47 UTC 2017 ssl.sh: #12351: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:48 UTC 2017 ssl.sh: #12352: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:50 UTC 2017 ssl.sh: #12353: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:51 UTC 2017 ssl.sh: #12354: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:53 UTC 2017 ssl.sh: #12355: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:55 UTC 2017 ssl.sh: #12356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11789 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 11789 found at Fri Apr 21 21:43:56 UTC 2017 ssl.sh: #12357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 11789 at Fri Apr 21 21:43:56 UTC 2017 kill -USR1 11789 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 11789 killed at Fri Apr 21 21:43:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:43:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:43:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:43:57 UTC 2017 selfserv_9674 with PID 13231 started at Fri Apr 21 21:43:57 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:43:59 UTC 2017 ssl.sh: #12358: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:01 UTC 2017 ssl.sh: #12359: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:02 UTC 2017 ssl.sh: #12360: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:03 UTC 2017 ssl.sh: #12361: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:05 UTC 2017 ssl.sh: #12362: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:06 UTC 2017 ssl.sh: #12363: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:07 UTC 2017 ssl.sh: #12364: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:09 UTC 2017 ssl.sh: #12365: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:10 UTC 2017 ssl.sh: #12366: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:12 UTC 2017 ssl.sh: #12367: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:13 UTC 2017 ssl.sh: #12368: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:14 UTC 2017 ssl.sh: #12369: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:16 UTC 2017 ssl.sh: #12370: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12371: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:19 UTC 2017 ssl.sh: #12372: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:20 UTC 2017 ssl.sh: #12373: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:21 UTC 2017 ssl.sh: #12374: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:23 UTC 2017 ssl.sh: #12375: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:24 UTC 2017 ssl.sh: #12376: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:25 UTC 2017 ssl.sh: #12377: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:27 UTC 2017 ssl.sh: #12378: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:28 UTC 2017 ssl.sh: #12379: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:29 UTC 2017 ssl.sh: #12380: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:31 UTC 2017 ssl.sh: #12381: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:32 UTC 2017 ssl.sh: #12382: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:34 UTC 2017 ssl.sh: #12383: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:35 UTC 2017 ssl.sh: #12384: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12385: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:38 UTC 2017 ssl.sh: #12386: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:39 UTC 2017 ssl.sh: #12387: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:40 UTC 2017 ssl.sh: #12388: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:42 UTC 2017 ssl.sh: #12389: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:43 UTC 2017 ssl.sh: #12390: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:44 UTC 2017 ssl.sh: #12391: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:46 UTC 2017 ssl.sh: #12392: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:47 UTC 2017 ssl.sh: #12393: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:48 UTC 2017 ssl.sh: #12394: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:50 UTC 2017 ssl.sh: #12395: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:53 UTC 2017 ssl.sh: #12396: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:55 UTC 2017 ssl.sh: #12397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13231 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 13231 found at Fri Apr 21 21:44:57 UTC 2017 ssl.sh: #12398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 13231 at Fri Apr 21 21:44:57 UTC 2017 kill -USR1 13231 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 13231 killed at Fri Apr 21 21:44:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:44:57 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:44:57 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:44:58 UTC 2017 selfserv_9674 with PID 14674 started at Fri Apr 21 21:44:58 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:00 UTC 2017 ssl.sh: #12399: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:02 UTC 2017 ssl.sh: #12400: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:03 UTC 2017 ssl.sh: #12401: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:05 UTC 2017 ssl.sh: #12402: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:07 UTC 2017 ssl.sh: #12403: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:08 UTC 2017 ssl.sh: #12404: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:10 UTC 2017 ssl.sh: #12405: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:12 UTC 2017 ssl.sh: #12406: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:13 UTC 2017 ssl.sh: #12407: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:15 UTC 2017 ssl.sh: #12408: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:17 UTC 2017 ssl.sh: #12409: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:19 UTC 2017 ssl.sh: #12410: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:20 UTC 2017 ssl.sh: #12411: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12412: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:23 UTC 2017 ssl.sh: #12413: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:25 UTC 2017 ssl.sh: #12414: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:27 UTC 2017 ssl.sh: #12415: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:28 UTC 2017 ssl.sh: #12416: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:30 UTC 2017 ssl.sh: #12417: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:31 UTC 2017 ssl.sh: #12418: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:33 UTC 2017 ssl.sh: #12419: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:35 UTC 2017 ssl.sh: #12420: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:36 UTC 2017 ssl.sh: #12421: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:38 UTC 2017 ssl.sh: #12422: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:40 UTC 2017 ssl.sh: #12423: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:41 UTC 2017 ssl.sh: #12424: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:43 UTC 2017 ssl.sh: #12425: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12426: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:46 UTC 2017 ssl.sh: #12427: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:48 UTC 2017 ssl.sh: #12428: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:49 UTC 2017 ssl.sh: #12429: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:51 UTC 2017 ssl.sh: #12430: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:53 UTC 2017 ssl.sh: #12431: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:54 UTC 2017 ssl.sh: #12432: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:56 UTC 2017 ssl.sh: #12433: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:57 UTC 2017 ssl.sh: #12434: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:45:59 UTC 2017 ssl.sh: #12435: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:46:00 UTC 2017 ssl.sh: #12436: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:46:02 UTC 2017 ssl.sh: #12437: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:46:04 UTC 2017 ssl.sh: #12438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14674 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 14674 found at Fri Apr 21 21:46:05 UTC 2017 ssl.sh: #12439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 14674 at Fri Apr 21 21:46:06 UTC 2017 kill -USR1 14674 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 14674 killed at Fri Apr 21 21:46:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:46:06 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:46:06 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:07 UTC 2017 selfserv_9674 with PID 16132 started at Fri Apr 21 21:46:07 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:09 UTC 2017 ssl.sh: #12440: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:11 UTC 2017 ssl.sh: #12441: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:12 UTC 2017 ssl.sh: #12442: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:14 UTC 2017 ssl.sh: #12443: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:15 UTC 2017 ssl.sh: #12444: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:17 UTC 2017 ssl.sh: #12445: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:19 UTC 2017 ssl.sh: #12446: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:20 UTC 2017 ssl.sh: #12447: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:22 UTC 2017 ssl.sh: #12448: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:24 UTC 2017 ssl.sh: #12449: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:25 UTC 2017 ssl.sh: #12450: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:27 UTC 2017 ssl.sh: #12451: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:29 UTC 2017 ssl.sh: #12452: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12453: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:32 UTC 2017 ssl.sh: #12454: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:34 UTC 2017 ssl.sh: #12455: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:35 UTC 2017 ssl.sh: #12456: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:37 UTC 2017 ssl.sh: #12457: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:39 UTC 2017 ssl.sh: #12458: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:40 UTC 2017 ssl.sh: #12459: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:42 UTC 2017 ssl.sh: #12460: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:43 UTC 2017 ssl.sh: #12461: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:45 UTC 2017 ssl.sh: #12462: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:47 UTC 2017 ssl.sh: #12463: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:48 UTC 2017 ssl.sh: #12464: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:50 UTC 2017 ssl.sh: #12465: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:52 UTC 2017 ssl.sh: #12466: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12467: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:55 UTC 2017 ssl.sh: #12468: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:57 UTC 2017 ssl.sh: #12469: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:46:58 UTC 2017 ssl.sh: #12470: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:00 UTC 2017 ssl.sh: #12471: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:01 UTC 2017 ssl.sh: #12472: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:03 UTC 2017 ssl.sh: #12473: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:04 UTC 2017 ssl.sh: #12474: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:06 UTC 2017 ssl.sh: #12475: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:08 UTC 2017 ssl.sh: #12476: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:09 UTC 2017 ssl.sh: #12477: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:11 UTC 2017 ssl.sh: #12478: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:12 UTC 2017 ssl.sh: #12479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16132 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 16132 found at Fri Apr 21 21:47:14 UTC 2017 ssl.sh: #12480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 16132 at Fri Apr 21 21:47:14 UTC 2017 kill -USR1 16132 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 16132 killed at Fri Apr 21 21:47:15 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:47:15 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:47:15 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:15 UTC 2017 selfserv_9674 with PID 17580 started at Fri Apr 21 21:47:15 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:17 UTC 2017 ssl.sh: #12481: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:19 UTC 2017 ssl.sh: #12482: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:20 UTC 2017 ssl.sh: #12483: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:22 UTC 2017 ssl.sh: #12484: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:23 UTC 2017 ssl.sh: #12485: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:25 UTC 2017 ssl.sh: #12486: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:26 UTC 2017 ssl.sh: #12487: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:27 UTC 2017 ssl.sh: #12488: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:29 UTC 2017 ssl.sh: #12489: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:30 UTC 2017 ssl.sh: #12490: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:32 UTC 2017 ssl.sh: #12491: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:33 UTC 2017 ssl.sh: #12492: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:35 UTC 2017 ssl.sh: #12493: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12494: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:38 UTC 2017 ssl.sh: #12495: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:39 UTC 2017 ssl.sh: #12496: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:41 UTC 2017 ssl.sh: #12497: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:42 UTC 2017 ssl.sh: #12498: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:44 UTC 2017 ssl.sh: #12499: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:45 UTC 2017 ssl.sh: #12500: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:46 UTC 2017 ssl.sh: #12501: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:48 UTC 2017 ssl.sh: #12502: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:49 UTC 2017 ssl.sh: #12503: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:51 UTC 2017 ssl.sh: #12504: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:52 UTC 2017 ssl.sh: #12505: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:54 UTC 2017 ssl.sh: #12506: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:55 UTC 2017 ssl.sh: #12507: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12508: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:47:58 UTC 2017 ssl.sh: #12509: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:00 UTC 2017 ssl.sh: #12510: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:01 UTC 2017 ssl.sh: #12511: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:03 UTC 2017 ssl.sh: #12512: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:04 UTC 2017 ssl.sh: #12513: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:05 UTC 2017 ssl.sh: #12514: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:07 UTC 2017 ssl.sh: #12515: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:08 UTC 2017 ssl.sh: #12516: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:10 UTC 2017 ssl.sh: #12517: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:11 UTC 2017 ssl.sh: #12518: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:12 UTC 2017 ssl.sh: #12519: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:14 UTC 2017 ssl.sh: #12520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17580 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 17580 found at Fri Apr 21 21:48:15 UTC 2017 ssl.sh: #12521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 17580 at Fri Apr 21 21:48:15 UTC 2017 kill -USR1 17580 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 17580 killed at Fri Apr 21 21:48:16 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:48:16 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:48:16 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19021 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19021 found at Fri Apr 21 21:48:16 UTC 2017 selfserv_9674 with PID 19021 started at Fri Apr 21 21:48:16 UTC 2017 trying to kill selfserv_9674 with PID 19021 at Fri Apr 21 21:48:16 UTC 2017 kill -USR1 19021 ./ssl.sh: line 197: 19021 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19021 killed at Fri Apr 21 21:48:17 UTC 2017 selfserv_9674 starting at Fri Apr 21 21:48:17 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:48:17 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:17 UTC 2017 selfserv_9674 with PID 19055 started at Fri Apr 21 21:48:18 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:20 UTC 2017 ssl.sh: #12522: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:21 UTC 2017 ssl.sh: #12523: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:23 UTC 2017 ssl.sh: #12524: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:25 UTC 2017 ssl.sh: #12525: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:26 UTC 2017 ssl.sh: #12526: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:28 UTC 2017 ssl.sh: #12527: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:29 UTC 2017 ssl.sh: #12528: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:31 UTC 2017 ssl.sh: #12529: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:33 UTC 2017 ssl.sh: #12530: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:34 UTC 2017 ssl.sh: #12531: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:36 UTC 2017 ssl.sh: #12532: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:38 UTC 2017 ssl.sh: #12533: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:39 UTC 2017 ssl.sh: #12534: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12535: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:42 UTC 2017 ssl.sh: #12536: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:44 UTC 2017 ssl.sh: #12537: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:45 UTC 2017 ssl.sh: #12538: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:47 UTC 2017 ssl.sh: #12539: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:49 UTC 2017 ssl.sh: #12540: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:50 UTC 2017 ssl.sh: #12541: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:52 UTC 2017 ssl.sh: #12542: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:53 UTC 2017 ssl.sh: #12543: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:55 UTC 2017 ssl.sh: #12544: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:57 UTC 2017 ssl.sh: #12545: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:48:58 UTC 2017 ssl.sh: #12546: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:00 UTC 2017 ssl.sh: #12547: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:01 UTC 2017 ssl.sh: #12548: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12549: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:05 UTC 2017 ssl.sh: #12550: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:06 UTC 2017 ssl.sh: #12551: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:08 UTC 2017 ssl.sh: #12552: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:09 UTC 2017 ssl.sh: #12553: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:11 UTC 2017 ssl.sh: #12554: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:12 UTC 2017 ssl.sh: #12555: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:14 UTC 2017 ssl.sh: #12556: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:16 UTC 2017 ssl.sh: #12557: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:17 UTC 2017 ssl.sh: #12558: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:19 UTC 2017 ssl.sh: #12559: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:20 UTC 2017 ssl.sh: #12560: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:22 UTC 2017 ssl.sh: #12561: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19055 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 19055 found at Fri Apr 21 21:49:24 UTC 2017 ssl.sh: #12562: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 19055 at Fri Apr 21 21:49:24 UTC 2017 kill -USR1 19055 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 19055 killed at Fri Apr 21 21:49:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:49:24 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:49:24 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:25 UTC 2017 selfserv_9674 with PID 20497 started at Fri Apr 21 21:49:25 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:27 UTC 2017 ssl.sh: #12563: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:29 UTC 2017 ssl.sh: #12564: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:30 UTC 2017 ssl.sh: #12565: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:32 UTC 2017 ssl.sh: #12566: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:33 UTC 2017 ssl.sh: #12567: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:35 UTC 2017 ssl.sh: #12568: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:37 UTC 2017 ssl.sh: #12569: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:38 UTC 2017 ssl.sh: #12570: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:40 UTC 2017 ssl.sh: #12571: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:41 UTC 2017 ssl.sh: #12572: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:43 UTC 2017 ssl.sh: #12573: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:45 UTC 2017 ssl.sh: #12574: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:46 UTC 2017 ssl.sh: #12575: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12576: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:49 UTC 2017 ssl.sh: #12577: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:51 UTC 2017 ssl.sh: #12578: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:53 UTC 2017 ssl.sh: #12579: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:54 UTC 2017 ssl.sh: #12580: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:56 UTC 2017 ssl.sh: #12581: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:57 UTC 2017 ssl.sh: #12582: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:49:59 UTC 2017 ssl.sh: #12583: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:01 UTC 2017 ssl.sh: #12584: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:02 UTC 2017 ssl.sh: #12585: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:04 UTC 2017 ssl.sh: #12586: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:05 UTC 2017 ssl.sh: #12587: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:07 UTC 2017 ssl.sh: #12588: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:09 UTC 2017 ssl.sh: #12589: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12590: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:12 UTC 2017 ssl.sh: #12591: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:13 UTC 2017 ssl.sh: #12592: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:15 UTC 2017 ssl.sh: #12593: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:17 UTC 2017 ssl.sh: #12594: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:18 UTC 2017 ssl.sh: #12595: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:20 UTC 2017 ssl.sh: #12596: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:21 UTC 2017 ssl.sh: #12597: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:23 UTC 2017 ssl.sh: #12598: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:24 UTC 2017 ssl.sh: #12599: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:26 UTC 2017 ssl.sh: #12600: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:28 UTC 2017 ssl.sh: #12601: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:29 UTC 2017 ssl.sh: #12602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20497 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 20497 found at Fri Apr 21 21:50:31 UTC 2017 ssl.sh: #12603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 20497 at Fri Apr 21 21:50:31 UTC 2017 kill -USR1 20497 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 20497 killed at Fri Apr 21 21:50:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:50:32 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:50:32 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:32 UTC 2017 selfserv_9674 with PID 21943 started at Fri Apr 21 21:50:32 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:34 UTC 2017 ssl.sh: #12604: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:35 UTC 2017 ssl.sh: #12605: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:37 UTC 2017 ssl.sh: #12606: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:38 UTC 2017 ssl.sh: #12607: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:39 UTC 2017 ssl.sh: #12608: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:41 UTC 2017 ssl.sh: #12609: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:42 UTC 2017 ssl.sh: #12610: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:43 UTC 2017 ssl.sh: #12611: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:45 UTC 2017 ssl.sh: #12612: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:46 UTC 2017 ssl.sh: #12613: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:48 UTC 2017 ssl.sh: #12614: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:49 UTC 2017 ssl.sh: #12615: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:50 UTC 2017 ssl.sh: #12616: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12617: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:53 UTC 2017 ssl.sh: #12618: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:55 UTC 2017 ssl.sh: #12619: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:56 UTC 2017 ssl.sh: #12620: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:57 UTC 2017 ssl.sh: #12621: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:50:59 UTC 2017 ssl.sh: #12622: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:00 UTC 2017 ssl.sh: #12623: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:01 UTC 2017 ssl.sh: #12624: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:03 UTC 2017 ssl.sh: #12625: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:04 UTC 2017 ssl.sh: #12626: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:06 UTC 2017 ssl.sh: #12627: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:07 UTC 2017 ssl.sh: #12628: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:08 UTC 2017 ssl.sh: #12629: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:10 UTC 2017 ssl.sh: #12630: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12631: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:13 UTC 2017 ssl.sh: #12632: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:14 UTC 2017 ssl.sh: #12633: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:16 UTC 2017 ssl.sh: #12634: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:17 UTC 2017 ssl.sh: #12635: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:18 UTC 2017 ssl.sh: #12636: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:20 UTC 2017 ssl.sh: #12637: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:21 UTC 2017 ssl.sh: #12638: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:22 UTC 2017 ssl.sh: #12639: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:24 UTC 2017 ssl.sh: #12640: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:25 UTC 2017 ssl.sh: #12641: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:26 UTC 2017 ssl.sh: #12642: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:28 UTC 2017 ssl.sh: #12643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21943 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 21943 found at Fri Apr 21 21:51:29 UTC 2017 ssl.sh: #12644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 21943 at Fri Apr 21 21:51:29 UTC 2017 kill -USR1 21943 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 21943 killed at Fri Apr 21 21:51:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:51:30 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:51:30 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:30 UTC 2017 selfserv_9674 with PID 23389 started at Fri Apr 21 21:51:30 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:33 UTC 2017 ssl.sh: #12645: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:34 UTC 2017 ssl.sh: #12646: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:36 UTC 2017 ssl.sh: #12647: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:37 UTC 2017 ssl.sh: #12648: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:39 UTC 2017 ssl.sh: #12649: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:41 UTC 2017 ssl.sh: #12650: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:42 UTC 2017 ssl.sh: #12651: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:44 UTC 2017 ssl.sh: #12652: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:46 UTC 2017 ssl.sh: #12653: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:48 UTC 2017 ssl.sh: #12654: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:49 UTC 2017 ssl.sh: #12655: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:51 UTC 2017 ssl.sh: #12656: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:53 UTC 2017 ssl.sh: #12657: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12658: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:56 UTC 2017 ssl.sh: #12659: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:58 UTC 2017 ssl.sh: #12660: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:51:59 UTC 2017 ssl.sh: #12661: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:01 UTC 2017 ssl.sh: #12662: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:02 UTC 2017 ssl.sh: #12663: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:04 UTC 2017 ssl.sh: #12664: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:05 UTC 2017 ssl.sh: #12665: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:07 UTC 2017 ssl.sh: #12666: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:09 UTC 2017 ssl.sh: #12667: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:10 UTC 2017 ssl.sh: #12668: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:12 UTC 2017 ssl.sh: #12669: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:14 UTC 2017 ssl.sh: #12670: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:15 UTC 2017 ssl.sh: #12671: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12672: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:19 UTC 2017 ssl.sh: #12673: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:20 UTC 2017 ssl.sh: #12674: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:22 UTC 2017 ssl.sh: #12675: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:23 UTC 2017 ssl.sh: #12676: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:25 UTC 2017 ssl.sh: #12677: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:26 UTC 2017 ssl.sh: #12678: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:28 UTC 2017 ssl.sh: #12679: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:30 UTC 2017 ssl.sh: #12680: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:31 UTC 2017 ssl.sh: #12681: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:33 UTC 2017 ssl.sh: #12682: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:34 UTC 2017 ssl.sh: #12683: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:36 UTC 2017 ssl.sh: #12684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23389 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 23389 found at Fri Apr 21 21:52:38 UTC 2017 ssl.sh: #12685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 23389 at Fri Apr 21 21:52:38 UTC 2017 kill -USR1 23389 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 23389 killed at Fri Apr 21 21:52:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:52:38 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:52:38 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:39 UTC 2017 selfserv_9674 with PID 24830 started at Fri Apr 21 21:52:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:41 UTC 2017 ssl.sh: #12686: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:43 UTC 2017 ssl.sh: #12687: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:44 UTC 2017 ssl.sh: #12688: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:46 UTC 2017 ssl.sh: #12689: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:48 UTC 2017 ssl.sh: #12690: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:49 UTC 2017 ssl.sh: #12691: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:51 UTC 2017 ssl.sh: #12692: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:53 UTC 2017 ssl.sh: #12693: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:55 UTC 2017 ssl.sh: #12694: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:56 UTC 2017 ssl.sh: #12695: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:52:58 UTC 2017 ssl.sh: #12696: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:00 UTC 2017 ssl.sh: #12697: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:01 UTC 2017 ssl.sh: #12698: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12699: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:05 UTC 2017 ssl.sh: #12700: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:08 UTC 2017 ssl.sh: #12701: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:10 UTC 2017 ssl.sh: #12702: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:11 UTC 2017 ssl.sh: #12703: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:13 UTC 2017 ssl.sh: #12704: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:14 UTC 2017 ssl.sh: #12705: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:16 UTC 2017 ssl.sh: #12706: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:18 UTC 2017 ssl.sh: #12707: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:19 UTC 2017 ssl.sh: #12708: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:21 UTC 2017 ssl.sh: #12709: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:23 UTC 2017 ssl.sh: #12710: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:24 UTC 2017 ssl.sh: #12711: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:26 UTC 2017 ssl.sh: #12712: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12713: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:29 UTC 2017 ssl.sh: #12714: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:31 UTC 2017 ssl.sh: #12715: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:32 UTC 2017 ssl.sh: #12716: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:34 UTC 2017 ssl.sh: #12717: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:36 UTC 2017 ssl.sh: #12718: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:37 UTC 2017 ssl.sh: #12719: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:39 UTC 2017 ssl.sh: #12720: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:40 UTC 2017 ssl.sh: #12721: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:42 UTC 2017 ssl.sh: #12722: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:43 UTC 2017 ssl.sh: #12723: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:45 UTC 2017 ssl.sh: #12724: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:47 UTC 2017 ssl.sh: #12725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24830 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 24830 found at Fri Apr 21 21:53:48 UTC 2017 ssl.sh: #12726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 24830 at Fri Apr 21 21:53:49 UTC 2017 kill -USR1 24830 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 24830 killed at Fri Apr 21 21:53:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:53:49 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:53:49 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:53:50 UTC 2017 selfserv_9674 with PID 26272 started at Fri Apr 21 21:53:50 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:53:52 UTC 2017 ssl.sh: #12727: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:53:53 UTC 2017 ssl.sh: #12728: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:53:54 UTC 2017 ssl.sh: #12729: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:53:56 UTC 2017 ssl.sh: #12730: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:53:57 UTC 2017 ssl.sh: #12731: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:53:59 UTC 2017 ssl.sh: #12732: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:00 UTC 2017 ssl.sh: #12733: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:02 UTC 2017 ssl.sh: #12734: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:03 UTC 2017 ssl.sh: #12735: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:05 UTC 2017 ssl.sh: #12736: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:06 UTC 2017 ssl.sh: #12737: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:08 UTC 2017 ssl.sh: #12738: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:09 UTC 2017 ssl.sh: #12739: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12740: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:13 UTC 2017 ssl.sh: #12741: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:14 UTC 2017 ssl.sh: #12742: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:15 UTC 2017 ssl.sh: #12743: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:17 UTC 2017 ssl.sh: #12744: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:18 UTC 2017 ssl.sh: #12745: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:19 UTC 2017 ssl.sh: #12746: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:21 UTC 2017 ssl.sh: #12747: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:22 UTC 2017 ssl.sh: #12748: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:24 UTC 2017 ssl.sh: #12749: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:25 UTC 2017 ssl.sh: #12750: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:27 UTC 2017 ssl.sh: #12751: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:28 UTC 2017 ssl.sh: #12752: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:30 UTC 2017 ssl.sh: #12753: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12754: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:33 UTC 2017 ssl.sh: #12755: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:34 UTC 2017 ssl.sh: #12756: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:36 UTC 2017 ssl.sh: #12757: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:37 UTC 2017 ssl.sh: #12758: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:38 UTC 2017 ssl.sh: #12759: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:40 UTC 2017 ssl.sh: #12760: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:41 UTC 2017 ssl.sh: #12761: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:43 UTC 2017 ssl.sh: #12762: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:44 UTC 2017 ssl.sh: #12763: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:45 UTC 2017 ssl.sh: #12764: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:47 UTC 2017 ssl.sh: #12765: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:48 UTC 2017 ssl.sh: #12766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9674 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26272 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 26272 found at Fri Apr 21 21:54:50 UTC 2017 ssl.sh: #12767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 26272 at Fri Apr 21 21:54:50 UTC 2017 kill -USR1 26272 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 26272 killed at Fri Apr 21 21:54:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9674 starting at Fri Apr 21 21:54:50 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:54:50 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27715 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27715 found at Fri Apr 21 21:54:51 UTC 2017 selfserv_9674 with PID 27715 started at Fri Apr 21 21:54:51 UTC 2017 trying to kill selfserv_9674 with PID 27715 at Fri Apr 21 21:54:51 UTC 2017 kill -USR1 27715 ./ssl.sh: line 197: 27715 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9674 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27715 killed at Fri Apr 21 21:54:51 UTC 2017 ssl.sh: SSL POLICY - server /client - with ECC =============================== Saving pkcs11.txt selfserv_9674 starting at Fri Apr 21 21:54:51 UTC 2017 selfserv_9674 -D -p 9674 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16381\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9674 at Fri Apr 21 21:54:51 UTC 2017 tstclnt -p 9674 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27751 >/dev/null 2>/dev/null No server to kill selfserv_9674 with PID 27751 found at Fri Apr 21 21:54:52 UTC 2017 selfserv_9674 with PID 27751 started at Fri Apr 21 21:54:52 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12768: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12769: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12770: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12771: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #12772: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #12773: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #12774: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12775: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12776: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12777: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12778: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12779: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12780: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12781: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12782: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12783: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #12784: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #12785: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9674 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #12786: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9674 with PID 27751 at Fri Apr 21 21:55:10 UTC 2017 kill -USR1 27751 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9674 -b -p 9674 2>/dev/null; selfserv_9674 with PID 27751 killed at Fri Apr 21 21:55:10 UTC 2017 TIMESTAMP ssl END: Fri Apr 21 21:55:10 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Fri Apr 21 21:55:10 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.16381 -t "Test1" sdr.sh: #12787: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.16381 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #12788: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16381 -t "1234567" sdr.sh: #12789: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.16381 -t "Test1" sdr.sh: #12790: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.16381 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #12791: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16381 -t "1234567" sdr.sh: #12792: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16381 -t Test2 -f ../tests.pw merge.sh: #12793: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12794: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12795: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12796: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12797: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12798: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:19:32 2017 Not After : Thu Apr 21 21:19:32 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:65:b5:29:3f:7f:c7:c0:ce:ab:bb:1a:57:d6:f4:1a: d1:8e:6c:d7:b0:72:18:6e:00:37:97:fb:a2:01:75:72: cc:c4:e8:c2:a1:cf:7b:f0:0f:4c:d6:7a:e3:65:c7:5c: 3a:d2:3b:b9:fc:42:f8:fb:bb:c4:63:a7:2d:c7:a5:f4: a9:8f:dd:7e:d1:ce:20:58:19:1e:8b:09:a2:59:36:2e: ac:74:d3:47:95:5e:35:6c:b2:9d:89:c9:d5:dc:9b:9e: 6a:94:f6:92:8f:b0:f7:4d:43:cd:31:54:59:fd:67:3c: a3:48:8d:7f:20:4e:41:5b:92:72:8c:8a:9e:38:4c:e3: e5:63:32:8e:19:8e:91:79:c1:60:5e:70:3e:2c:40:8c: 4d:87:a4:8e:d0:d3:01:b1:8f:22:ec:2f:fa:cf:1c:67: 47:ec:bb:18:60:08:e7:73:6d:16:fa:15:ab:61:99:99: 1c:5f:3d:0c:df:4d:b6:ab:1c:42:c5:5f:1c:2c:ec:26: e5:5f:cb:33:ef:a8:38:7a:9f:f0:e3:83:ef:5d:e7:d9: 73:f5:7e:a7:0a:e9:97:15:dd:d8:b8:0a:bb:28:fb:ca: 92:97:36:e6:57:df:86:bf:d4:1d:db:b1:54:4a:7f:92: d9:0d:77:80:0b:34:6d:f4:90:00:53:f3:0a:d1:47:27 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:55:c7:ce:2e:23:17:64:e1:80:04:59:62:3b:2d:a1: ec:14:5d:34:4b:57:6f:07:03:49:27:f4:53:16:4c:48: 63:7e:8d:85:2d:9b:63:2b:2a:74:f4:0d:ae:cf:d0:86: 45:21:08:7c:13:ba:db:eb:5d:a1:1a:e5:32:7c:ed:aa: c7:04:60:c3:01:b5:aa:f6:91:7f:85:3c:20:40:d1:da: 1f:99:c6:40:9c:b6:e8:25:6c:44:fe:91:5d:a0:ea:b1: 88:a5:1c:50:a5:ab:b9:e8:11:70:10:01:20:20:30:13: e9:e8:35:b7:30:f7:20:00:62:5d:8e:84:06:59:7a:44: 1e:13:70:3c:39:ed:c6:3c:d7:c6:a3:f3:2a:43:5a:5e: d8:11:48:22:3a:0b:24:90:41:bf:f7:92:e3:19:d0:06: 56:c4:84:e9:6c:7d:53:de:12:83:b5:26:90:5d:ca:de: d8:24:f1:68:f1:e1:83:6d:90:d2:c3:3d:c5:b5:ed:3f: b0:52:6c:73:f1:11:18:7a:63:ac:6c:db:79:bd:da:48: ea:a8:cb:f4:1b:16:e7:c6:a7:0a:66:98:16:cb:65:19: bd:9b:7d:d7:85:89:8b:5f:f9:97:17:ea:74:a2:3a:44: 71:c5:47:92:4c:7a:6a:3e:2d:61:28:0a:37:c6:80:a8 Fingerprint (SHA-256): 07:42:00:03:63:CC:9D:4C:01:54:E7:2F:07:C2:CB:6A:EB:54:17:88:DD:8A:E3:C4:2A:52:81:2A:D4:56:A5:60 Fingerprint (SHA1): A6:E7:5D:51:BF:83:9E:EA:1C:7D:D8:C0:68:B5:29:5F:81:EB:68:97 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #12799: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Fri Apr 21 21:19:50 2017 Not After : Thu Apr 21 21:19:50 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:67:7b:6e:9c:23:21:a7:30:11:8c:6b:d5:e6:a3:0b: 95:97:dc:b0:aa:42:7b:e0:61:6e:19:3c:34:27:d1:28: af:57:c4:bd:af:a4:89:0f:29:4d:8b:6e:50:50:bf:e4: 72:a9:bd:29:e1:2e:af:a9:4a:9c:a1:6b:5f:be:a1:2f: bd:ae:b0:f6:ec:8e:5f:0d:73:0e:23:cb:95:e5:3a:2c: 23:13:33:c9:69:fc:86:ef:ef:7d:ce:c4:8b:21:c4:50: 59:bd:ea:60:f7:11:d5:dc:38:f4:2a:bd:3c:0e:8f:54: a8:14:74:29:e3:e2:37:b9:77:c3:be:e4:90:ec:09:12: 1c:46:08:df:fe:08:02:b8:15:a1:69:37:01:78:02:74: 2f:61:48:c4:5c:91:d0:f2:ad:76:9d:6a:37:d2:19:3f: 7e:2d:28:e4:fc:e2:39:e7:0f:4f:75:d6:f9:ea:f2:47: 44:5e:eb:65:51:cd:7c:04:22:b9:2f:1a:7f:9a:68:8f: a7:53:05:24:5f:e7:9f:9a:5a:d4:9b:e8:f6:0b:5b:20: 1c:65:57:8f:7e:47:6b:36:1d:e1:9b:7e:f5:f6:b3:ad: a7:d8:37:4c:c1:09:50:a8:b6:9f:1f:b1:84:a2:8b:be: e5:fe:df:9b:78:42:77:c4:12:6d:62:a5:a8:af:2b:83 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:c1:96:be:3f:a5:9f:91:7a:1b:0a:4e:09:34:b8:89: ab:9d:57:83:c8:48:ed:82:bd:83:12:dd:7e:bf:52:bb: 10:57:79:64:43:de:ca:c8:96:fd:28:cf:1b:dd:95:df: 0c:79:f6:9c:46:12:60:a4:85:38:06:9e:8a:e9:32:eb: ae:94:1a:09:89:76:f2:2e:37:fc:34:1b:4b:ef:4e:1a: 8c:1e:cf:b9:f7:e7:90:32:a2:f1:4a:35:91:f1:a8:7e: f8:3d:ec:b7:47:02:6b:1b:a6:58:de:27:f9:26:2f:09: e8:ec:fb:f7:d3:ed:fe:84:70:e2:1e:4b:b0:6d:6b:a1: b9:3f:8c:b1:86:90:85:f4:a4:e5:e3:93:d9:07:2a:a1: 59:43:4c:10:fe:c8:2d:a0:31:f4:5b:68:7b:d0:d8:1f: 2f:8d:05:b8:cc:bd:ad:36:77:a3:ce:00:e0:19:93:da: f7:3d:de:a3:80:79:f0:98:27:2d:47:68:8e:23:33:50: cb:e5:83:38:ab:2d:c0:cc:b1:17:bf:39:b2:b1:20:27: 0d:c2:43:60:7d:65:78:a2:5e:a5:80:a6:7a:29:a7:46: 67:c3:c0:37:18:aa:ab:92:8a:1b:e1:4a:aa:87:f8:12: 3b:4b:53:71:3c:96:42:c3:9d:64:45:7f:d9:67:1b:ac Fingerprint (SHA-256): 6E:FD:EB:B6:75:C6:02:BC:D8:77:F6:ED:9A:44:AA:39:80:51:10:39:F2:32:B1:A5:17:43:B7:F7:11:F9:18:AD Fingerprint (SHA1): 4B:5E:0B:D1:44:C3:A9:2C:58:B8:2A:D2:C5:CF:C8:C0:7F:57:69:04 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #12800: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12801: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u chain-1-clientCA ,, clientCA-dsa T,C,C clientCA-ec T,C,C chain-2-clientCA-ec ,, chain-2-clientCA-dsa ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, chain-1-clientCA-ec ,, clientCA T,C,C Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16381 -t Test2 -f ../tests.pw merge.sh: #12802: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.16381 -t Test1 -f ../tests.pw merge.sh: #12803: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12804: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #12805: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #12806: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Fri Apr 21 21:22:24 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 21:06:07 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Fri Apr 21 21:22:16 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #12807: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Fri Apr 21 21:56:01 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Fri Apr 21 21:56:01 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #12808: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215602 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12809: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #12810: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12811: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #12812: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12813: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12814: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12815: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12816: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #12817: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12818: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12819: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12820: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12821: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #12822: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12823: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12824: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12825: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12826: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #12827: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12828: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12829: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12830: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #12831: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12832: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12833: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12834: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #12835: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12836: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12837: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12838: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #12839: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12840: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12841: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12842: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #12843: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12844: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12845: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12846: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #12847: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12848: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12849: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12850: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #12851: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12852: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12853: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12854: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #12855: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12856: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12857: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12858: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #12859: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12860: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12861: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12862: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #12863: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12864: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9684/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12865: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12866: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #12867: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12868: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9685 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12869: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12870: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170421220034Z nextupdate=20180421220035Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Apr 21 22:00:34 2017 Next Update: Sat Apr 21 22:00:35 2018 CRL Extensions: chains.sh: #12871: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170421220035Z addcert 2 20170421220035Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Fri Apr 21 22:00:35 2017 Next Update: Sat Apr 21 22:00:35 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 22:00:35 2017 CRL Extensions: chains.sh: #12872: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421220036Z nextupdate=20180421220036Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 22:00:36 2017 Next Update: Sat Apr 21 22:00:36 2018 CRL Extensions: chains.sh: #12873: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421220037Z addcert 2 20170421220037Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 22:00:37 2017 Next Update: Sat Apr 21 22:00:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 22:00:37 2017 CRL Extensions: chains.sh: #12874: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170421220039Z addcert 4 20170421220039Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Fri Apr 21 22:00:39 2017 Next Update: Sat Apr 21 22:00:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 22:00:37 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Fri Apr 21 22:00:39 2017 CRL Extensions: chains.sh: #12875: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421220039Z nextupdate=20180421220040Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 22:00:39 2017 Next Update: Sat Apr 21 22:00:40 2018 CRL Extensions: chains.sh: #12876: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421220040Z addcert 2 20170421220040Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 22:00:40 2017 Next Update: Sat Apr 21 22:00:40 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 22:00:40 2017 CRL Extensions: chains.sh: #12877: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170421220041Z addcert 3 20170421220041Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Fri Apr 21 22:00:41 2017 Next Update: Sat Apr 21 22:00:40 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 22:00:40 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Apr 21 22:00:41 2017 CRL Extensions: chains.sh: #12878: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421220042Z nextupdate=20180421220043Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 22:00:42 2017 Next Update: Sat Apr 21 22:00:43 2018 CRL Extensions: chains.sh: #12879: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421220043Z addcert 2 20170421220043Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 22:00:43 2017 Next Update: Sat Apr 21 22:00:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 22:00:43 2017 CRL Extensions: chains.sh: #12880: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170421220044Z addcert 3 20170421220044Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Fri Apr 21 22:00:44 2017 Next Update: Sat Apr 21 22:00:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Fri Apr 21 22:00:43 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Fri Apr 21 22:00:44 2017 CRL Extensions: chains.sh: #12881: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #12882: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #12883: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #12884: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12885: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12886: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12887: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.8_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12888: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #12889: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #12890: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #12891: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #12892: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #12893: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #12894: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #12895: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #12896: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #12897: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #12898: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #12899: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #12900: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #12901: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #12902: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #12903: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #12904: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #12905: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Fri Apr 21 22:01:08 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 22:01:08 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 30407 >/dev/null 2>/dev/null httpserv with PID 30407 found at Fri Apr 21 22:01:09 UTC 2017 httpserv with PID 30407 started at Fri Apr 21 22:01:09 UTC 2017 tstclnt -h localhost.localdomain -p 9684 -q -t 20 chains.sh: #12906: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215602 (0x191b3d72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Apr 21 21:56:07 2017 Not After : Thu Apr 21 21:56:07 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:5a:77:fa:b1:af:b8:46:1c:af:97:5d:2d:4e:9a:b3: b8:83:c3:59:12:cc:b1:ee:8a:6e:b8:6f:78:b2:86:c6: 8f:8c:78:e2:14:b2:3c:c2:35:64:80:9c:10:45:65:e5: 97:47:b6:6c:26:fa:21:93:c3:ed:93:0a:f7:ba:96:06: 43:4f:6a:59:ae:f6:a9:6a:13:6d:e9:a9:b6:d1:3b:a6: 5b:b7:3f:32:53:fe:e5:c9:f5:99:d9:c4:a0:d1:11:a9: 50:7e:1c:2d:1a:a9:83:41:4b:a9:01:92:38:f7:47:51: 35:1a:16:9a:c5:c1:c0:07:0a:01:97:bb:83:cd:d3:c7: 17:5f:fa:4b:27:78:bf:12:1a:43:e6:b2:06:bc:81:8b: df:6a:f1:b7:82:6f:b4:2d:79:da:23:b4:10:10:f7:1f: 3e:c5:43:da:cb:f3:91:93:49:e1:c8:e8:c3:d4:4d:62: 84:ca:5a:47:59:b7:0e:5a:a3:2a:0b:86:a7:08:20:97: 4a:a9:92:52:d4:a3:16:26:d2:c1:4b:e6:7b:af:98:ff: 5f:db:0e:ef:d1:da:32:e6:a4:b2:4a:89:70:73:24:00: 82:bb:39:e0:c8:38:81:f4:bc:c5:9a:6a:2d:c0:05:3c: 4a:7b:d4:ce:75:d8:a3:32:7b:5e:9e:52:02:ec:0f:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:c6:43:09:9a:de:12:00:e4:42:8b:a1:f6:76:73:53: 7d:62:fc:00:af:ae:29:51:a9:d3:d0:f9:b2:15:3e:0b: 78:ff:f4:37:1c:24:31:b0:97:94:bf:01:ed:34:2c:ff: ab:86:10:c4:53:d0:2e:06:20:9f:22:fb:f1:8b:96:75: 0e:23:23:da:d3:24:5b:3f:3a:19:4f:f2:0a:30:db:5b: 88:bc:95:0d:88:10:5b:65:8c:a6:3f:09:69:b2:23:70: 42:86:ad:c8:1c:9b:eb:78:4e:eb:77:3f:80:c0:4b:b9: ef:e5:bb:69:26:ab:ea:2f:3e:5c:f1:e5:dc:85:fb:af: 9a:b1:60:c1:9e:49:c0:ed:f8:ba:eb:07:23:ad:42:ff: ce:8b:c4:69:c5:4d:01:5b:e5:95:be:26:7f:63:4e:97: 2b:1e:6d:93:06:5d:47:49:af:b0:53:78:27:2f:85:69: 11:f5:80:51:72:35:9e:4f:f8:ef:18:6d:82:f3:8a:a9: fe:0a:8e:e8:35:a6:08:45:d3:96:47:18:cf:f2:4c:7b: 24:d9:d7:2f:c2:0e:6f:c2:cd:cd:b1:cd:21:3e:96:a9: 9e:c0:ac:03:08:3e:a9:7f:f8:e7:a9:d2:8e:a7:7a:69: e1:e0:81:af:7a:62:96:fc:49:3b:51:4d:93:5f:98:a1 Fingerprint (SHA-256): CF:79:3F:22:6B:02:74:9D:E4:12:DD:DE:90:FA:C5:2E:DB:01:83:D7:D1:A0:FD:E9:65:26:46:F8:EA:C7:2C:DB Fingerprint (SHA1): DA:5F:74:4F:DA:AB:A1:41:F4:FD:C3:F8:A4:1F:1D:8D:3E:DE:5F:66 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #12907: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12908: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12909: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 30407 at Fri Apr 21 22:01:13 UTC 2017 kill -USR1 30407 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 30407 killed at Fri Apr 21 22:01:14 UTC 2017 httpserv starting at Fri Apr 21 22:01:14 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 22:01:14 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 30576 >/dev/null 2>/dev/null httpserv with PID 30576 found at Fri Apr 21 22:01:14 UTC 2017 httpserv with PID 30576 started at Fri Apr 21 22:01:14 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12910: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12911: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12912: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9684 -q -t 20 chains.sh: #12913: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215602 (0x191b3d72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Fri Apr 21 21:56:07 2017 Not After : Thu Apr 21 21:56:07 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:5a:77:fa:b1:af:b8:46:1c:af:97:5d:2d:4e:9a:b3: b8:83:c3:59:12:cc:b1:ee:8a:6e:b8:6f:78:b2:86:c6: 8f:8c:78:e2:14:b2:3c:c2:35:64:80:9c:10:45:65:e5: 97:47:b6:6c:26:fa:21:93:c3:ed:93:0a:f7:ba:96:06: 43:4f:6a:59:ae:f6:a9:6a:13:6d:e9:a9:b6:d1:3b:a6: 5b:b7:3f:32:53:fe:e5:c9:f5:99:d9:c4:a0:d1:11:a9: 50:7e:1c:2d:1a:a9:83:41:4b:a9:01:92:38:f7:47:51: 35:1a:16:9a:c5:c1:c0:07:0a:01:97:bb:83:cd:d3:c7: 17:5f:fa:4b:27:78:bf:12:1a:43:e6:b2:06:bc:81:8b: df:6a:f1:b7:82:6f:b4:2d:79:da:23:b4:10:10:f7:1f: 3e:c5:43:da:cb:f3:91:93:49:e1:c8:e8:c3:d4:4d:62: 84:ca:5a:47:59:b7:0e:5a:a3:2a:0b:86:a7:08:20:97: 4a:a9:92:52:d4:a3:16:26:d2:c1:4b:e6:7b:af:98:ff: 5f:db:0e:ef:d1:da:32:e6:a4:b2:4a:89:70:73:24:00: 82:bb:39:e0:c8:38:81:f4:bc:c5:9a:6a:2d:c0:05:3c: 4a:7b:d4:ce:75:d8:a3:32:7b:5e:9e:52:02:ec:0f:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:c6:43:09:9a:de:12:00:e4:42:8b:a1:f6:76:73:53: 7d:62:fc:00:af:ae:29:51:a9:d3:d0:f9:b2:15:3e:0b: 78:ff:f4:37:1c:24:31:b0:97:94:bf:01:ed:34:2c:ff: ab:86:10:c4:53:d0:2e:06:20:9f:22:fb:f1:8b:96:75: 0e:23:23:da:d3:24:5b:3f:3a:19:4f:f2:0a:30:db:5b: 88:bc:95:0d:88:10:5b:65:8c:a6:3f:09:69:b2:23:70: 42:86:ad:c8:1c:9b:eb:78:4e:eb:77:3f:80:c0:4b:b9: ef:e5:bb:69:26:ab:ea:2f:3e:5c:f1:e5:dc:85:fb:af: 9a:b1:60:c1:9e:49:c0:ed:f8:ba:eb:07:23:ad:42:ff: ce:8b:c4:69:c5:4d:01:5b:e5:95:be:26:7f:63:4e:97: 2b:1e:6d:93:06:5d:47:49:af:b0:53:78:27:2f:85:69: 11:f5:80:51:72:35:9e:4f:f8:ef:18:6d:82:f3:8a:a9: fe:0a:8e:e8:35:a6:08:45:d3:96:47:18:cf:f2:4c:7b: 24:d9:d7:2f:c2:0e:6f:c2:cd:cd:b1:cd:21:3e:96:a9: 9e:c0:ac:03:08:3e:a9:7f:f8:e7:a9:d2:8e:a7:7a:69: e1:e0:81:af:7a:62:96:fc:49:3b:51:4d:93:5f:98:a1 Fingerprint (SHA-256): CF:79:3F:22:6B:02:74:9D:E4:12:DD:DE:90:FA:C5:2E:DB:01:83:D7:D1:A0:FD:E9:65:26:46:F8:EA:C7:2C:DB Fingerprint (SHA1): DA:5F:74:4F:DA:AB:A1:41:F4:FD:C3:F8:A4:1F:1D:8D:3E:DE:5F:66 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #12914: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12915: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12916: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 30576 at Fri Apr 21 22:01:22 UTC 2017 kill -USR1 30576 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 30576 killed at Fri Apr 21 22:01:22 UTC 2017 httpserv starting at Fri Apr 21 22:01:23 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 22:01:23 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 30824 >/dev/null 2>/dev/null httpserv with PID 30824 found at Fri Apr 21 22:01:23 UTC 2017 httpserv with PID 30824 started at Fri Apr 21 22:01:23 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12917: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #12918: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215603 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12919: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #12920: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #12921: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215604 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12922: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #12923: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #12924: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12925: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421215605 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12926: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12927: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421215606 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12928: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12929: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #12930: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #12931: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12932: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 421215607 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12933: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12934: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #12935: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #12936: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #12937: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215604 (0x191b3d74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:01:57 2017 Not After : Thu Apr 21 22:01:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:1d:71:00:6b:56:67:3d:77:2b:e4:28:31:9a:c7:7f: b7:c6:33:ae:eb:07:fb:ea:0e:3f:5a:99:38:d2:df:4c: 57:38:a9:9e:07:79:ca:70:e0:41:29:94:39:b0:fb:80: 0c:d7:9e:cf:d6:c4:a2:82:f3:92:7d:d0:ce:9f:66:e0: cf:c9:c5:33:ea:e0:c2:cf:d9:1b:fc:02:2f:94:52:92: 90:b7:77:8b:af:6c:6b:a6:19:be:1e:51:09:56:8f:c5: cc:ca:f3:46:7c:8d:09:42:3c:09:e9:93:13:db:c1:9f: be:0a:e3:d5:db:56:e1:9b:8e:68:b5:26:ba:a4:42:e5: 55:1b:e6:21:4b:28:e1:da:3e:e1:12:f9:bb:21:5c:0f: af:25:66:03:c9:84:8a:a0:08:88:d4:df:6b:74:41:4d: d2:03:3f:89:73:cb:d1:78:c1:da:50:c3:e0:02:70:2d: c2:ba:9c:ef:91:22:b5:ff:43:5e:c5:e5:ae:d3:75:91: 09:e7:32:04:0f:0d:60:57:98:77:df:34:7b:6a:bf:0e: 47:3c:fb:ae:13:57:a4:b3:f0:2c:50:cf:a2:9f:55:42: ab:93:17:b3:cb:4e:be:79:e0:01:ee:6e:ad:e9:4e:19: 8f:87:20:b2:cb:94:d5:aa:e2:c8:9f:7c:c6:af:4d:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:fc:fe:3f:bc:c0:c0:ce:f7:82:bb:8d:b1:97:31:89: 66:81:fb:e5:14:2d:c2:a7:0f:44:74:97:8a:10:9d:53: a1:25:b3:0b:27:b8:73:32:73:a9:f0:e0:4b:bf:9c:6b: 0b:4a:7e:ca:2f:53:28:96:fc:f8:e5:bc:44:a7:4d:0a: 35:79:d0:05:8b:02:df:fd:56:af:80:62:4a:0a:f0:5f: 1d:23:8d:3a:67:0e:53:57:dc:48:c3:e7:28:a1:0a:b6: 56:a8:10:65:b4:21:81:c3:b1:8b:70:03:c7:88:9e:5c: d5:4b:d7:e6:30:f4:56:03:1e:5a:65:57:95:24:66:46: dc:24:0c:5d:e8:bf:dd:9f:66:1a:2f:fd:83:8e:77:b5: 02:98:64:6a:d4:49:ea:7a:7c:09:02:e7:b4:24:a9:c7: ed:db:2b:19:3c:cf:54:02:c9:4b:f0:db:84:c3:c5:ed: 21:a4:6e:f6:b2:80:1a:ba:3d:16:ad:d7:42:81:74:1f: 58:1f:2e:f9:fb:80:92:ad:07:0b:e1:17:e9:62:b7:46: 8a:9d:d3:bd:20:e2:fd:bb:c2:79:ad:43:e4:81:f4:70: 07:7a:9c:b2:8f:75:6f:de:0b:5d:38:d1:29:17:7d:86: 29:4b:b3:85:36:56:10:b1:62:dd:c1:bb:1f:6c:0d:2a Fingerprint (SHA-256): A8:92:48:24:6F:CE:27:70:80:48:C3:63:F6:2B:0C:61:67:F0:3F:D8:8C:C8:F0:FE:6F:11:6D:09:A4:ED:8A:0E Fingerprint (SHA1): 6C:54:ED:96:DD:90:D4:D6:C2:C0:95:31:16:47:1E:C2:8E:1C:1B:26 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12938: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215603 (0x191b3d73) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:01:39 2017 Not After : Thu Apr 21 22:01:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:75:2d:ae:ff:46:80:b9:e4:f9:36:30:1b:61:fa:01: f1:54:8b:e6:43:b3:be:82:59:5f:b5:a0:5d:9f:f7:93: 12:b4:67:3f:fc:3b:fd:c7:3e:9e:51:62:c2:87:43:7d: b5:c7:05:8d:fa:23:6a:3a:47:58:84:f8:16:37:7a:8c: cd:3d:9a:93:76:17:84:43:95:25:09:0c:af:f2:40:2b: 4c:2c:35:d9:eb:b4:0e:2d:26:dc:46:bd:25:ec:bf:88: e6:32:c7:82:ff:dd:79:ee:30:9e:c9:b3:f9:57:11:4b: 70:55:f2:28:07:21:44:e9:31:96:14:47:82:cc:d7:83: 28:64:9c:b4:fb:ba:06:f2:19:8c:5d:c1:68:50:09:e8: 72:ad:a4:20:fe:b7:4c:62:80:42:7f:8c:81:d3:ed:b2: 2c:ff:fe:3d:2f:dd:b6:d0:24:37:90:5d:57:88:1d:1a: 3c:eb:3c:fe:3e:d8:72:18:ec:fe:0d:53:36:84:1d:b3: 8d:3e:42:ee:f5:3b:5f:56:ba:60:13:de:8e:99:64:5e: 13:bd:b7:f3:a5:51:b6:de:ca:28:e1:af:30:02:d6:a8: be:75:63:fa:92:f2:61:bb:d2:ea:8f:7c:de:16:75:27: 10:d6:bc:c9:e3:b8:4b:de:04:d5:f8:9f:4c:a6:da:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:66:91:53:88:3b:e9:7a:ff:71:d2:37:84:bb:8e:0c: 06:a1:b0:44:da:b4:6e:21:58:dd:d0:f5:09:9c:8b:63: 67:00:c4:19:9d:0a:05:af:af:bb:b5:1d:87:b8:0d:25: 66:07:7d:8e:71:22:97:e8:35:be:0f:02:4d:03:3a:f6: 17:e9:7a:53:34:81:62:98:6f:51:57:28:48:1d:e4:a8: 08:33:6c:29:d4:66:87:28:ba:48:51:59:d6:fb:58:ad: a5:01:ab:7a:b7:ff:38:0b:b7:a8:68:8f:58:39:2a:5b: 82:0a:2a:bf:a4:7f:a2:b8:6d:3e:0e:25:e0:a3:9d:dd: bb:39:4b:08:9c:65:b8:74:7a:ce:eb:aa:07:7e:8a:e3: dc:c2:23:ce:8c:d0:03:21:60:c1:63:ea:07:fa:0b:09: 02:38:fc:6b:df:43:18:1e:62:48:6f:76:f1:fb:88:84: e3:43:c7:99:cb:b5:18:70:16:f0:a2:7a:8f:1a:90:c6: 1f:a1:93:02:60:47:dc:33:d4:64:ef:b6:a0:9e:08:37: b2:4c:9e:4f:5b:23:7a:ca:0f:57:4a:48:a7:b4:46:c4: 05:39:02:38:29:6c:fe:c2:8b:7d:32:4e:4a:c6:c9:75: 0d:a4:84:02:c7:05:87:78:30:cd:6d:36:08:ff:d1:4b Fingerprint (SHA-256): 33:B2:62:D4:7A:74:BC:51:BA:FC:09:F0:C4:F8:0B:8E:F9:7B:05:73:C2:D1:DF:6A:7A:E5:65:CB:7B:13:92:BC Fingerprint (SHA1): 48:64:08:F9:6C:CC:EF:B5:99:11:6F:BB:B4:83:DB:62:A3:CB:18:04 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12939: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #12940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #12941: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #12942: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215603 (0x191b3d73) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:01:39 2017 Not After : Thu Apr 21 22:01:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:75:2d:ae:ff:46:80:b9:e4:f9:36:30:1b:61:fa:01: f1:54:8b:e6:43:b3:be:82:59:5f:b5:a0:5d:9f:f7:93: 12:b4:67:3f:fc:3b:fd:c7:3e:9e:51:62:c2:87:43:7d: b5:c7:05:8d:fa:23:6a:3a:47:58:84:f8:16:37:7a:8c: cd:3d:9a:93:76:17:84:43:95:25:09:0c:af:f2:40:2b: 4c:2c:35:d9:eb:b4:0e:2d:26:dc:46:bd:25:ec:bf:88: e6:32:c7:82:ff:dd:79:ee:30:9e:c9:b3:f9:57:11:4b: 70:55:f2:28:07:21:44:e9:31:96:14:47:82:cc:d7:83: 28:64:9c:b4:fb:ba:06:f2:19:8c:5d:c1:68:50:09:e8: 72:ad:a4:20:fe:b7:4c:62:80:42:7f:8c:81:d3:ed:b2: 2c:ff:fe:3d:2f:dd:b6:d0:24:37:90:5d:57:88:1d:1a: 3c:eb:3c:fe:3e:d8:72:18:ec:fe:0d:53:36:84:1d:b3: 8d:3e:42:ee:f5:3b:5f:56:ba:60:13:de:8e:99:64:5e: 13:bd:b7:f3:a5:51:b6:de:ca:28:e1:af:30:02:d6:a8: be:75:63:fa:92:f2:61:bb:d2:ea:8f:7c:de:16:75:27: 10:d6:bc:c9:e3:b8:4b:de:04:d5:f8:9f:4c:a6:da:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:66:91:53:88:3b:e9:7a:ff:71:d2:37:84:bb:8e:0c: 06:a1:b0:44:da:b4:6e:21:58:dd:d0:f5:09:9c:8b:63: 67:00:c4:19:9d:0a:05:af:af:bb:b5:1d:87:b8:0d:25: 66:07:7d:8e:71:22:97:e8:35:be:0f:02:4d:03:3a:f6: 17:e9:7a:53:34:81:62:98:6f:51:57:28:48:1d:e4:a8: 08:33:6c:29:d4:66:87:28:ba:48:51:59:d6:fb:58:ad: a5:01:ab:7a:b7:ff:38:0b:b7:a8:68:8f:58:39:2a:5b: 82:0a:2a:bf:a4:7f:a2:b8:6d:3e:0e:25:e0:a3:9d:dd: bb:39:4b:08:9c:65:b8:74:7a:ce:eb:aa:07:7e:8a:e3: dc:c2:23:ce:8c:d0:03:21:60:c1:63:ea:07:fa:0b:09: 02:38:fc:6b:df:43:18:1e:62:48:6f:76:f1:fb:88:84: e3:43:c7:99:cb:b5:18:70:16:f0:a2:7a:8f:1a:90:c6: 1f:a1:93:02:60:47:dc:33:d4:64:ef:b6:a0:9e:08:37: b2:4c:9e:4f:5b:23:7a:ca:0f:57:4a:48:a7:b4:46:c4: 05:39:02:38:29:6c:fe:c2:8b:7d:32:4e:4a:c6:c9:75: 0d:a4:84:02:c7:05:87:78:30:cd:6d:36:08:ff:d1:4b Fingerprint (SHA-256): 33:B2:62:D4:7A:74:BC:51:BA:FC:09:F0:C4:F8:0B:8E:F9:7B:05:73:C2:D1:DF:6A:7A:E5:65:CB:7B:13:92:BC Fingerprint (SHA1): 48:64:08:F9:6C:CC:EF:B5:99:11:6F:BB:B4:83:DB:62:A3:CB:18:04 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12943: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215604 (0x191b3d74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:01:57 2017 Not After : Thu Apr 21 22:01:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:1d:71:00:6b:56:67:3d:77:2b:e4:28:31:9a:c7:7f: b7:c6:33:ae:eb:07:fb:ea:0e:3f:5a:99:38:d2:df:4c: 57:38:a9:9e:07:79:ca:70:e0:41:29:94:39:b0:fb:80: 0c:d7:9e:cf:d6:c4:a2:82:f3:92:7d:d0:ce:9f:66:e0: cf:c9:c5:33:ea:e0:c2:cf:d9:1b:fc:02:2f:94:52:92: 90:b7:77:8b:af:6c:6b:a6:19:be:1e:51:09:56:8f:c5: cc:ca:f3:46:7c:8d:09:42:3c:09:e9:93:13:db:c1:9f: be:0a:e3:d5:db:56:e1:9b:8e:68:b5:26:ba:a4:42:e5: 55:1b:e6:21:4b:28:e1:da:3e:e1:12:f9:bb:21:5c:0f: af:25:66:03:c9:84:8a:a0:08:88:d4:df:6b:74:41:4d: d2:03:3f:89:73:cb:d1:78:c1:da:50:c3:e0:02:70:2d: c2:ba:9c:ef:91:22:b5:ff:43:5e:c5:e5:ae:d3:75:91: 09:e7:32:04:0f:0d:60:57:98:77:df:34:7b:6a:bf:0e: 47:3c:fb:ae:13:57:a4:b3:f0:2c:50:cf:a2:9f:55:42: ab:93:17:b3:cb:4e:be:79:e0:01:ee:6e:ad:e9:4e:19: 8f:87:20:b2:cb:94:d5:aa:e2:c8:9f:7c:c6:af:4d:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:fc:fe:3f:bc:c0:c0:ce:f7:82:bb:8d:b1:97:31:89: 66:81:fb:e5:14:2d:c2:a7:0f:44:74:97:8a:10:9d:53: a1:25:b3:0b:27:b8:73:32:73:a9:f0:e0:4b:bf:9c:6b: 0b:4a:7e:ca:2f:53:28:96:fc:f8:e5:bc:44:a7:4d:0a: 35:79:d0:05:8b:02:df:fd:56:af:80:62:4a:0a:f0:5f: 1d:23:8d:3a:67:0e:53:57:dc:48:c3:e7:28:a1:0a:b6: 56:a8:10:65:b4:21:81:c3:b1:8b:70:03:c7:88:9e:5c: d5:4b:d7:e6:30:f4:56:03:1e:5a:65:57:95:24:66:46: dc:24:0c:5d:e8:bf:dd:9f:66:1a:2f:fd:83:8e:77:b5: 02:98:64:6a:d4:49:ea:7a:7c:09:02:e7:b4:24:a9:c7: ed:db:2b:19:3c:cf:54:02:c9:4b:f0:db:84:c3:c5:ed: 21:a4:6e:f6:b2:80:1a:ba:3d:16:ad:d7:42:81:74:1f: 58:1f:2e:f9:fb:80:92:ad:07:0b:e1:17:e9:62:b7:46: 8a:9d:d3:bd:20:e2:fd:bb:c2:79:ad:43:e4:81:f4:70: 07:7a:9c:b2:8f:75:6f:de:0b:5d:38:d1:29:17:7d:86: 29:4b:b3:85:36:56:10:b1:62:dd:c1:bb:1f:6c:0d:2a Fingerprint (SHA-256): A8:92:48:24:6F:CE:27:70:80:48:C3:63:F6:2B:0C:61:67:F0:3F:D8:8C:C8:F0:FE:6F:11:6D:09:A4:ED:8A:0E Fingerprint (SHA1): 6C:54:ED:96:DD:90:D4:D6:C2:C0:95:31:16:47:1E:C2:8E:1C:1B:26 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12944: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #12945: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #12946: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #12947: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #12948: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #12949: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215604 (0x191b3d74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:01:57 2017 Not After : Thu Apr 21 22:01:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:1d:71:00:6b:56:67:3d:77:2b:e4:28:31:9a:c7:7f: b7:c6:33:ae:eb:07:fb:ea:0e:3f:5a:99:38:d2:df:4c: 57:38:a9:9e:07:79:ca:70:e0:41:29:94:39:b0:fb:80: 0c:d7:9e:cf:d6:c4:a2:82:f3:92:7d:d0:ce:9f:66:e0: cf:c9:c5:33:ea:e0:c2:cf:d9:1b:fc:02:2f:94:52:92: 90:b7:77:8b:af:6c:6b:a6:19:be:1e:51:09:56:8f:c5: cc:ca:f3:46:7c:8d:09:42:3c:09:e9:93:13:db:c1:9f: be:0a:e3:d5:db:56:e1:9b:8e:68:b5:26:ba:a4:42:e5: 55:1b:e6:21:4b:28:e1:da:3e:e1:12:f9:bb:21:5c:0f: af:25:66:03:c9:84:8a:a0:08:88:d4:df:6b:74:41:4d: d2:03:3f:89:73:cb:d1:78:c1:da:50:c3:e0:02:70:2d: c2:ba:9c:ef:91:22:b5:ff:43:5e:c5:e5:ae:d3:75:91: 09:e7:32:04:0f:0d:60:57:98:77:df:34:7b:6a:bf:0e: 47:3c:fb:ae:13:57:a4:b3:f0:2c:50:cf:a2:9f:55:42: ab:93:17:b3:cb:4e:be:79:e0:01:ee:6e:ad:e9:4e:19: 8f:87:20:b2:cb:94:d5:aa:e2:c8:9f:7c:c6:af:4d:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:fc:fe:3f:bc:c0:c0:ce:f7:82:bb:8d:b1:97:31:89: 66:81:fb:e5:14:2d:c2:a7:0f:44:74:97:8a:10:9d:53: a1:25:b3:0b:27:b8:73:32:73:a9:f0:e0:4b:bf:9c:6b: 0b:4a:7e:ca:2f:53:28:96:fc:f8:e5:bc:44:a7:4d:0a: 35:79:d0:05:8b:02:df:fd:56:af:80:62:4a:0a:f0:5f: 1d:23:8d:3a:67:0e:53:57:dc:48:c3:e7:28:a1:0a:b6: 56:a8:10:65:b4:21:81:c3:b1:8b:70:03:c7:88:9e:5c: d5:4b:d7:e6:30:f4:56:03:1e:5a:65:57:95:24:66:46: dc:24:0c:5d:e8:bf:dd:9f:66:1a:2f:fd:83:8e:77:b5: 02:98:64:6a:d4:49:ea:7a:7c:09:02:e7:b4:24:a9:c7: ed:db:2b:19:3c:cf:54:02:c9:4b:f0:db:84:c3:c5:ed: 21:a4:6e:f6:b2:80:1a:ba:3d:16:ad:d7:42:81:74:1f: 58:1f:2e:f9:fb:80:92:ad:07:0b:e1:17:e9:62:b7:46: 8a:9d:d3:bd:20:e2:fd:bb:c2:79:ad:43:e4:81:f4:70: 07:7a:9c:b2:8f:75:6f:de:0b:5d:38:d1:29:17:7d:86: 29:4b:b3:85:36:56:10:b1:62:dd:c1:bb:1f:6c:0d:2a Fingerprint (SHA-256): A8:92:48:24:6F:CE:27:70:80:48:C3:63:F6:2B:0C:61:67:F0:3F:D8:8C:C8:F0:FE:6F:11:6D:09:A4:ED:8A:0E Fingerprint (SHA1): 6C:54:ED:96:DD:90:D4:D6:C2:C0:95:31:16:47:1E:C2:8E:1C:1B:26 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215604 (0x191b3d74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:01:57 2017 Not After : Thu Apr 21 22:01:57 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:1d:71:00:6b:56:67:3d:77:2b:e4:28:31:9a:c7:7f: b7:c6:33:ae:eb:07:fb:ea:0e:3f:5a:99:38:d2:df:4c: 57:38:a9:9e:07:79:ca:70:e0:41:29:94:39:b0:fb:80: 0c:d7:9e:cf:d6:c4:a2:82:f3:92:7d:d0:ce:9f:66:e0: cf:c9:c5:33:ea:e0:c2:cf:d9:1b:fc:02:2f:94:52:92: 90:b7:77:8b:af:6c:6b:a6:19:be:1e:51:09:56:8f:c5: cc:ca:f3:46:7c:8d:09:42:3c:09:e9:93:13:db:c1:9f: be:0a:e3:d5:db:56:e1:9b:8e:68:b5:26:ba:a4:42:e5: 55:1b:e6:21:4b:28:e1:da:3e:e1:12:f9:bb:21:5c:0f: af:25:66:03:c9:84:8a:a0:08:88:d4:df:6b:74:41:4d: d2:03:3f:89:73:cb:d1:78:c1:da:50:c3:e0:02:70:2d: c2:ba:9c:ef:91:22:b5:ff:43:5e:c5:e5:ae:d3:75:91: 09:e7:32:04:0f:0d:60:57:98:77:df:34:7b:6a:bf:0e: 47:3c:fb:ae:13:57:a4:b3:f0:2c:50:cf:a2:9f:55:42: ab:93:17:b3:cb:4e:be:79:e0:01:ee:6e:ad:e9:4e:19: 8f:87:20:b2:cb:94:d5:aa:e2:c8:9f:7c:c6:af:4d:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:fc:fe:3f:bc:c0:c0:ce:f7:82:bb:8d:b1:97:31:89: 66:81:fb:e5:14:2d:c2:a7:0f:44:74:97:8a:10:9d:53: a1:25:b3:0b:27:b8:73:32:73:a9:f0:e0:4b:bf:9c:6b: 0b:4a:7e:ca:2f:53:28:96:fc:f8:e5:bc:44:a7:4d:0a: 35:79:d0:05:8b:02:df:fd:56:af:80:62:4a:0a:f0:5f: 1d:23:8d:3a:67:0e:53:57:dc:48:c3:e7:28:a1:0a:b6: 56:a8:10:65:b4:21:81:c3:b1:8b:70:03:c7:88:9e:5c: d5:4b:d7:e6:30:f4:56:03:1e:5a:65:57:95:24:66:46: dc:24:0c:5d:e8:bf:dd:9f:66:1a:2f:fd:83:8e:77:b5: 02:98:64:6a:d4:49:ea:7a:7c:09:02:e7:b4:24:a9:c7: ed:db:2b:19:3c:cf:54:02:c9:4b:f0:db:84:c3:c5:ed: 21:a4:6e:f6:b2:80:1a:ba:3d:16:ad:d7:42:81:74:1f: 58:1f:2e:f9:fb:80:92:ad:07:0b:e1:17:e9:62:b7:46: 8a:9d:d3:bd:20:e2:fd:bb:c2:79:ad:43:e4:81:f4:70: 07:7a:9c:b2:8f:75:6f:de:0b:5d:38:d1:29:17:7d:86: 29:4b:b3:85:36:56:10:b1:62:dd:c1:bb:1f:6c:0d:2a Fingerprint (SHA-256): A8:92:48:24:6F:CE:27:70:80:48:C3:63:F6:2B:0C:61:67:F0:3F:D8:8C:C8:F0:FE:6F:11:6D:09:A4:ED:8A:0E Fingerprint (SHA1): 6C:54:ED:96:DD:90:D4:D6:C2:C0:95:31:16:47:1E:C2:8E:1C:1B:26 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #12952: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #12953: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #12954: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #12955: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #12956: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215603 (0x191b3d73) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:01:39 2017 Not After : Thu Apr 21 22:01:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:75:2d:ae:ff:46:80:b9:e4:f9:36:30:1b:61:fa:01: f1:54:8b:e6:43:b3:be:82:59:5f:b5:a0:5d:9f:f7:93: 12:b4:67:3f:fc:3b:fd:c7:3e:9e:51:62:c2:87:43:7d: b5:c7:05:8d:fa:23:6a:3a:47:58:84:f8:16:37:7a:8c: cd:3d:9a:93:76:17:84:43:95:25:09:0c:af:f2:40:2b: 4c:2c:35:d9:eb:b4:0e:2d:26:dc:46:bd:25:ec:bf:88: e6:32:c7:82:ff:dd:79:ee:30:9e:c9:b3:f9:57:11:4b: 70:55:f2:28:07:21:44:e9:31:96:14:47:82:cc:d7:83: 28:64:9c:b4:fb:ba:06:f2:19:8c:5d:c1:68:50:09:e8: 72:ad:a4:20:fe:b7:4c:62:80:42:7f:8c:81:d3:ed:b2: 2c:ff:fe:3d:2f:dd:b6:d0:24:37:90:5d:57:88:1d:1a: 3c:eb:3c:fe:3e:d8:72:18:ec:fe:0d:53:36:84:1d:b3: 8d:3e:42:ee:f5:3b:5f:56:ba:60:13:de:8e:99:64:5e: 13:bd:b7:f3:a5:51:b6:de:ca:28:e1:af:30:02:d6:a8: be:75:63:fa:92:f2:61:bb:d2:ea:8f:7c:de:16:75:27: 10:d6:bc:c9:e3:b8:4b:de:04:d5:f8:9f:4c:a6:da:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:66:91:53:88:3b:e9:7a:ff:71:d2:37:84:bb:8e:0c: 06:a1:b0:44:da:b4:6e:21:58:dd:d0:f5:09:9c:8b:63: 67:00:c4:19:9d:0a:05:af:af:bb:b5:1d:87:b8:0d:25: 66:07:7d:8e:71:22:97:e8:35:be:0f:02:4d:03:3a:f6: 17:e9:7a:53:34:81:62:98:6f:51:57:28:48:1d:e4:a8: 08:33:6c:29:d4:66:87:28:ba:48:51:59:d6:fb:58:ad: a5:01:ab:7a:b7:ff:38:0b:b7:a8:68:8f:58:39:2a:5b: 82:0a:2a:bf:a4:7f:a2:b8:6d:3e:0e:25:e0:a3:9d:dd: bb:39:4b:08:9c:65:b8:74:7a:ce:eb:aa:07:7e:8a:e3: dc:c2:23:ce:8c:d0:03:21:60:c1:63:ea:07:fa:0b:09: 02:38:fc:6b:df:43:18:1e:62:48:6f:76:f1:fb:88:84: e3:43:c7:99:cb:b5:18:70:16:f0:a2:7a:8f:1a:90:c6: 1f:a1:93:02:60:47:dc:33:d4:64:ef:b6:a0:9e:08:37: b2:4c:9e:4f:5b:23:7a:ca:0f:57:4a:48:a7:b4:46:c4: 05:39:02:38:29:6c:fe:c2:8b:7d:32:4e:4a:c6:c9:75: 0d:a4:84:02:c7:05:87:78:30:cd:6d:36:08:ff:d1:4b Fingerprint (SHA-256): 33:B2:62:D4:7A:74:BC:51:BA:FC:09:F0:C4:F8:0B:8E:F9:7B:05:73:C2:D1:DF:6A:7A:E5:65:CB:7B:13:92:BC Fingerprint (SHA1): 48:64:08:F9:6C:CC:EF:B5:99:11:6F:BB:B4:83:DB:62:A3:CB:18:04 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215603 (0x191b3d73) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:01:39 2017 Not After : Thu Apr 21 22:01:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:75:2d:ae:ff:46:80:b9:e4:f9:36:30:1b:61:fa:01: f1:54:8b:e6:43:b3:be:82:59:5f:b5:a0:5d:9f:f7:93: 12:b4:67:3f:fc:3b:fd:c7:3e:9e:51:62:c2:87:43:7d: b5:c7:05:8d:fa:23:6a:3a:47:58:84:f8:16:37:7a:8c: cd:3d:9a:93:76:17:84:43:95:25:09:0c:af:f2:40:2b: 4c:2c:35:d9:eb:b4:0e:2d:26:dc:46:bd:25:ec:bf:88: e6:32:c7:82:ff:dd:79:ee:30:9e:c9:b3:f9:57:11:4b: 70:55:f2:28:07:21:44:e9:31:96:14:47:82:cc:d7:83: 28:64:9c:b4:fb:ba:06:f2:19:8c:5d:c1:68:50:09:e8: 72:ad:a4:20:fe:b7:4c:62:80:42:7f:8c:81:d3:ed:b2: 2c:ff:fe:3d:2f:dd:b6:d0:24:37:90:5d:57:88:1d:1a: 3c:eb:3c:fe:3e:d8:72:18:ec:fe:0d:53:36:84:1d:b3: 8d:3e:42:ee:f5:3b:5f:56:ba:60:13:de:8e:99:64:5e: 13:bd:b7:f3:a5:51:b6:de:ca:28:e1:af:30:02:d6:a8: be:75:63:fa:92:f2:61:bb:d2:ea:8f:7c:de:16:75:27: 10:d6:bc:c9:e3:b8:4b:de:04:d5:f8:9f:4c:a6:da:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:66:91:53:88:3b:e9:7a:ff:71:d2:37:84:bb:8e:0c: 06:a1:b0:44:da:b4:6e:21:58:dd:d0:f5:09:9c:8b:63: 67:00:c4:19:9d:0a:05:af:af:bb:b5:1d:87:b8:0d:25: 66:07:7d:8e:71:22:97:e8:35:be:0f:02:4d:03:3a:f6: 17:e9:7a:53:34:81:62:98:6f:51:57:28:48:1d:e4:a8: 08:33:6c:29:d4:66:87:28:ba:48:51:59:d6:fb:58:ad: a5:01:ab:7a:b7:ff:38:0b:b7:a8:68:8f:58:39:2a:5b: 82:0a:2a:bf:a4:7f:a2:b8:6d:3e:0e:25:e0:a3:9d:dd: bb:39:4b:08:9c:65:b8:74:7a:ce:eb:aa:07:7e:8a:e3: dc:c2:23:ce:8c:d0:03:21:60:c1:63:ea:07:fa:0b:09: 02:38:fc:6b:df:43:18:1e:62:48:6f:76:f1:fb:88:84: e3:43:c7:99:cb:b5:18:70:16:f0:a2:7a:8f:1a:90:c6: 1f:a1:93:02:60:47:dc:33:d4:64:ef:b6:a0:9e:08:37: b2:4c:9e:4f:5b:23:7a:ca:0f:57:4a:48:a7:b4:46:c4: 05:39:02:38:29:6c:fe:c2:8b:7d:32:4e:4a:c6:c9:75: 0d:a4:84:02:c7:05:87:78:30:cd:6d:36:08:ff:d1:4b Fingerprint (SHA-256): 33:B2:62:D4:7A:74:BC:51:BA:FC:09:F0:C4:F8:0B:8E:F9:7B:05:73:C2:D1:DF:6A:7A:E5:65:CB:7B:13:92:BC Fingerprint (SHA1): 48:64:08:F9:6C:CC:EF:B5:99:11:6F:BB:B4:83:DB:62:A3:CB:18:04 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #12959: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215608 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12960: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #12961: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #12962: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215609 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12963: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #12964: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #12965: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215610 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12966: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #12967: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #12968: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215611 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12969: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #12970: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #12971: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215612 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12972: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #12973: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #12974: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215613 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12975: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #12976: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #12977: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215614 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12978: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #12979: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #12980: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215615 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12981: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #12982: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #12983: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215616 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12984: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #12985: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #12986: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12987: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 421215617 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12988: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12989: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 421215618 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12990: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12991: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 421215619 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12992: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12993: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #12994: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #12995: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12996: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 421215620 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12997: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12998: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 421215621 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12999: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13000: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 421215622 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13001: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13002: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #13003: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #13004: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13005: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 421215623 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13006: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13007: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 421215624 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13008: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13009: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 421215625 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13010: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13011: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #13012: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #13013: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13014: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 421215626 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13015: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13016: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 421215627 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13017: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13018: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 421215628 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13019: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13020: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #13021: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13022: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13023: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 421215629 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13024: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13025: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13026: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13027: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215630 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13028: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13029: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215608 (0x191b3d78) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Apr 21 22:02:56 2017 Not After : Thu Apr 21 22:02:56 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:74:e5:f5:62:e6:e1:e0:7e:46:99:5c:5e:01:15:6a: 85:90:e5:69:96:9e:b1:c8:b1:92:09:58:76:21:4c:59: b7:91:23:95:93:ad:a8:0c:65:40:ea:a7:d9:ba:8d:e3: 10:6b:88:c7:bc:b7:9e:70:63:bf:5c:16:6c:a4:9d:04: c3:86:46:4f:e8:1d:32:07:a2:52:b7:45:85:a9:75:5b: a9:46:a7:57:42:31:8e:d5:b6:d9:d9:e3:e3:2a:20:c3: ee:d5:6d:e6:85:2a:27:59:79:f6:58:3e:a8:de:84:ec: 15:52:52:75:70:40:c5:d5:7c:b9:19:3c:59:18:68:e2: b3:ee:c8:a8:49:d6:12:c1:1d:f4:98:07:68:5f:d8:27: 82:39:91:dc:23:ab:7e:ac:94:fe:f3:b1:28:ae:dd:09: 20:c5:57:0c:c4:b1:ea:e0:ad:9d:1a:b2:7b:d0:4d:58: 38:ac:d3:03:6b:78:1a:a9:0b:a8:38:3b:1a:88:fb:31: a2:ee:52:3d:f8:0e:04:c4:33:24:54:f1:2f:5f:4d:4b: eb:75:2d:98:e0:63:c1:da:51:0d:a0:c0:b2:89:c2:67: 43:69:33:a3:97:ac:b3:57:eb:3b:5b:74:02:ec:53:55: de:32:15:80:64:ed:0e:63:9c:b8:27:73:e1:cb:56:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:79:ac:d6:c4:ef:1f:c8:7a:e6:4a:4b:c9:ed:31:72: c0:a1:7b:5c:c8:89:4a:be:0f:d6:78:39:68:e1:7a:12: 28:14:20:c7:e8:e1:68:e5:fc:67:e2:2a:ea:c0:98:89: 89:d0:8d:53:65:d6:bb:06:46:54:44:99:6e:8a:21:f6: 7d:c6:5e:dd:aa:46:d2:9f:7f:c9:e5:eb:f3:1c:4d:fc: a8:6c:59:70:e4:6a:b2:3f:7e:d3:e8:49:6c:4a:c7:dc: 33:bc:19:a1:46:6d:16:12:16:bc:ae:48:b4:9a:24:f1: e0:52:cc:f9:49:ba:59:09:c8:81:05:70:24:c0:88:f1: de:42:d2:bb:ce:a4:df:80:1c:30:57:c7:a0:22:ac:ff: 87:79:5f:5b:88:01:16:6f:e8:09:ed:31:05:27:0c:ef: 15:52:d4:36:e5:6e:60:93:b5:b9:9f:a0:f8:9c:f2:c8: 3a:c4:46:a0:e7:0f:8b:d2:55:4a:9a:7e:37:54:53:16: 3e:4c:cd:fc:35:d8:ee:73:a5:b2:c6:2b:36:97:57:03: f7:db:55:c7:2a:fb:c6:ab:1f:40:02:12:eb:93:16:5a: 38:a9:da:66:29:07:0e:ec:fc:3b:7f:f6:0e:c3:03:f6: fe:36:5f:ce:e1:b7:41:38:36:09:46:be:28:ca:31:60 Fingerprint (SHA-256): 16:52:A2:1B:93:3A:8C:BA:CC:53:19:77:D9:A0:1D:5A:FE:03:F3:78:26:86:A3:B9:18:F3:11:BF:9A:E4:23:56 Fingerprint (SHA1): B4:3A:EF:24:2E:A1:60:50:9F:8A:52:6C:1C:3D:F2:1C:84:03:7A:2C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13030: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215609 (0x191b3d79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Apr 21 22:03:04 2017 Not After : Thu Apr 21 22:03:04 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:b6:1a:ac:c4:ed:bc:d6:02:62:7e:26:b7:11:46:9a: 46:1f:a4:eb:e5:dc:84:29:01:05:bb:61:a4:54:32:59: c8:1e:fd:1a:19:02:50:ae:cd:ac:00:66:aa:cc:bc:6b: 7f:de:f3:24:6c:52:25:9b:92:a6:b8:b0:1f:05:1b:1d: 56:bc:ff:7f:22:65:08:27:69:de:9e:02:4a:c0:e4:3d: 4b:ff:51:19:0a:7a:3a:7a:a1:91:db:2f:91:c1:5c:92: 9b:6e:c6:3a:d9:06:e6:83:6a:7c:85:41:92:08:05:9a: c0:71:46:a0:ed:e6:4d:1c:47:61:7a:5b:1e:59:16:87: a8:aa:10:2a:5d:1d:cc:9f:53:b7:02:b7:a5:58:d8:7d: 16:4d:9f:23:e5:b0:23:ce:44:1a:3e:5c:65:13:65:be: ee:4e:ee:7e:73:4a:22:69:53:39:6d:10:31:4a:ae:b9: f3:a0:19:c2:2e:b4:e6:81:bc:71:03:72:2e:6e:4d:8a: 3e:b3:37:e0:6e:dd:8d:dd:d8:ee:26:03:37:27:8e:a2: da:65:a2:c7:89:1d:44:ee:7c:4f:d1:43:9b:d6:ef:6b: 10:e6:c2:7b:bf:bf:1d:b5:7b:1f:32:b7:fa:85:86:e4: 82:9b:85:fa:2d:c7:a3:41:66:b0:3c:b8:57:45:5e:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:7b:9e:43:2d:2a:28:0e:0a:1a:6f:d0:df:a5:24:ba: 0d:b9:d2:a5:77:1d:3e:c3:b3:d4:45:b6:d5:f3:37:81: 31:94:c4:09:0d:6f:7b:d0:41:17:78:97:bf:dc:68:11: a3:ea:a3:ef:4f:f5:1d:6d:8b:d0:26:18:c5:43:4e:91: 0e:34:8c:b3:94:c3:b3:63:35:a0:6b:c4:f0:fb:86:a0: bd:67:9d:12:71:7e:22:2f:84:5a:bb:a4:5d:59:09:1e: 2a:67:fe:12:ea:04:8e:4b:87:64:ad:bd:47:70:a1:1d: 7e:d8:90:64:2f:c8:b6:e1:fe:23:39:ba:fa:f6:d8:9c: c1:e5:a9:4d:1c:f5:11:3d:a6:b2:02:80:e1:23:5c:4b: 83:55:cc:84:f5:ec:a3:77:40:6b:da:77:ad:58:4d:62: 50:cb:39:c4:6d:85:65:61:3a:61:6c:12:04:23:9a:ef: fc:3c:0d:bf:37:7e:3a:d7:7a:d9:f2:b2:77:59:c3:db: 77:f2:ae:a8:fc:24:22:a6:b9:59:de:91:08:52:41:00: 8d:2b:5c:ff:68:4d:9f:e8:f1:4b:80:c2:b8:de:cf:fd: 8d:f3:c4:48:15:ac:83:dd:79:59:51:0e:ed:72:3a:44: 2a:f1:6b:eb:4f:9d:cc:37:92:26:10:1d:44:29:99:af Fingerprint (SHA-256): DF:5F:C0:67:05:89:5A:44:1A:DB:8C:FF:00:E7:51:D6:BA:7E:BB:5A:04:E8:D3:02:BF:E6:60:B1:20:AE:DA:BE Fingerprint (SHA1): 8B:73:09:D5:02:A3:0A:C2:BF:B1:56:B0:CB:F5:65:B8:8D:5D:EC:9D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13031: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215610 (0x191b3d7a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Apr 21 22:03:16 2017 Not After : Thu Apr 21 22:03:16 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:96:b6:e2:ff:ce:bd:0c:4e:35:9e:4a:fd:af:af:7f: a5:62:a1:9c:9d:ba:9e:c3:15:20:82:4b:55:5e:f3:f5: 19:ba:87:26:82:99:7d:94:a1:16:c3:2f:60:14:4c:e0: 78:9a:ba:a5:dc:0a:e5:c5:1f:95:db:bb:ce:ac:b4:64: 74:1d:ee:0d:ff:19:a6:4a:e9:e4:62:1b:33:30:34:83: 6d:85:9a:c4:25:d8:41:8a:f7:dc:65:d2:b9:62:8e:2f: 14:e5:26:b4:1d:a2:89:c3:da:d1:9c:3f:5d:fe:fb:82: 85:c9:9e:60:53:56:38:35:85:53:04:77:b7:ad:f1:c9: 6b:0f:22:26:1f:a2:ed:b2:aa:61:ba:b7:8c:d9:fc:c4: 59:ac:ab:38:b1:ef:b6:dd:bf:8b:df:d0:dd:8a:0a:ab: 95:a2:ff:7a:32:ab:db:22:e4:df:63:e6:fd:7e:6e:2b: f1:73:82:9d:8d:39:e2:34:c1:08:52:1b:72:e8:9b:9b: af:ba:01:4b:39:3f:47:ed:4c:53:fb:89:1d:26:f8:6a: de:62:9c:46:03:8d:04:d2:60:ec:f2:97:ea:cc:20:a5: 6c:36:28:f6:ba:a4:94:de:cb:c8:89:e4:df:c0:c2:f8: 5c:96:b4:c2:ce:5b:04:f4:6b:3f:b2:eb:97:1b:83:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:18:88:b4:79:5d:25:9b:e7:ac:14:60:7b:59:0c:58: ac:a1:99:58:06:80:74:90:02:e2:a5:a3:97:d2:fe:29: 20:fb:47:25:82:54:ca:5d:69:90:0c:24:3a:aa:62:ad: d9:03:67:0a:1c:37:3b:03:78:57:95:b3:d1:bb:f2:e4: 99:f3:04:cd:ae:ee:0e:bb:86:a3:86:ae:5c:a4:fd:76: fa:20:26:58:01:2c:7d:e5:c7:39:2a:85:9e:bd:a9:d3: 47:92:a2:87:46:5b:9b:6d:eb:92:43:22:e1:ff:a3:c3: ea:1f:24:e2:03:49:11:63:a3:9f:b4:37:ae:45:6b:92: 19:fb:e6:dc:c3:14:75:be:f8:db:fd:56:59:53:f1:c4: 74:c2:69:26:91:20:8f:8c:ac:44:9f:9c:29:d3:8e:ed: 19:28:8d:67:b9:7a:37:a5:51:1d:b3:5d:93:7b:46:55: 2f:d9:b7:32:c6:c9:76:d8:c9:44:4b:0a:31:94:0c:00: 65:4a:65:de:33:40:43:9f:ac:5a:01:0a:43:dd:b0:19: 6d:ea:15:01:4f:24:5a:82:a5:35:01:42:67:d0:da:01: 03:96:1b:02:7c:07:66:62:57:ce:61:d3:8f:05:bb:5c: 1b:94:fc:e3:3b:89:b7:15:b0:0e:16:bf:fc:17:12:c3 Fingerprint (SHA-256): 0F:CF:93:45:A9:9D:79:6A:27:CD:9C:AD:BE:77:77:4F:C1:4E:EC:58:6A:1B:AD:E7:79:EB:86:0C:11:17:2B:DC Fingerprint (SHA1): CF:F5:E7:CE:64:D1:35:88:16:FC:37:0A:BC:B0:69:B4:B0:EE:28:F3 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215611 (0x191b3d7b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Apr 21 22:03:34 2017 Not After : Thu Apr 21 22:03:34 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:61:19:4c:20:4b:dc:d3:c0:07:78:da:46:b7:8d:81: 68:c6:74:f7:98:36:ed:1d:03:29:60:e9:49:56:d4:f2: 9b:06:82:12:9b:a7:5c:4e:b5:52:26:93:f6:bc:9a:be: 09:75:a0:10:4e:04:68:cb:eb:57:2f:59:8e:7e:e7:48: 78:09:86:7d:63:e5:46:a1:f6:92:6b:04:68:90:12:3d: 2f:c3:44:c2:6d:cf:37:5b:7b:65:5a:37:cd:b9:f1:5a: da:59:9f:73:f9:76:36:68:89:52:e9:16:84:27:77:f6: bf:34:60:4e:31:cf:c2:94:08:0a:84:64:e3:43:2e:77: 62:3c:2e:92:ed:88:fb:91:a6:0a:d4:78:50:cd:e6:76: 50:87:7e:c0:26:45:e5:91:26:a8:2a:db:9e:79:8a:37: f4:89:2f:bb:60:5f:57:57:05:58:5b:07:5c:c8:94:ef: 82:9a:20:a5:69:c8:73:2c:67:7a:4d:a3:d4:5d:a7:fb: a7:87:fb:16:b7:2b:c8:5b:1f:7f:d2:75:54:0e:53:65: d7:48:61:03:94:1a:b0:8b:cb:ba:64:44:46:90:81:b1: 8b:b3:c7:6c:a7:40:9e:eb:c4:b9:eb:a4:1e:35:40:61: d2:d3:80:4b:2b:4f:e4:13:b9:06:8a:14:21:9c:b4:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:a1:57:62:7a:50:f2:09:1a:30:cb:4b:5e:9f:ee:33: b0:66:26:58:fb:dc:ed:c5:37:ae:24:48:e5:52:15:56: 85:ee:2f:6e:78:de:3b:43:e7:c5:7d:1b:8b:2a:53:57: 21:90:dd:5f:33:6d:de:0b:45:74:1b:ad:da:19:c3:6c: 28:b7:79:cb:f6:9a:f1:49:b7:b0:bc:d6:21:7c:f4:54: 6e:0c:c7:bc:1d:f1:fd:21:ae:99:60:8f:c8:d1:fe:bb: d7:9d:cb:a8:8a:26:a0:34:f3:2f:8c:30:90:e0:85:2c: 56:4c:20:48:57:fd:d6:b7:b6:f4:2d:17:c9:62:90:ba: fd:85:e7:53:e5:79:f1:b8:44:f0:f7:62:2f:1e:4d:a0: 6b:90:f1:46:f1:0c:67:ff:9c:b6:a6:58:b2:54:75:af: c1:a1:16:5b:d2:b1:59:d3:be:b9:f5:e6:09:0e:65:26: 32:21:30:a8:42:51:03:cd:b3:69:15:31:fe:81:7f:b2: 5c:06:29:49:27:55:cb:4e:df:b4:1d:7a:65:f6:8c:6f: d4:78:1f:5d:dc:73:e0:5b:22:52:6e:ec:6b:90:50:6e: 37:3c:41:aa:34:86:c2:67:9c:7f:61:14:09:5d:e5:c5: 26:d2:ef:9e:6a:7c:75:ce:af:82:90:00:5f:ef:dc:4a Fingerprint (SHA-256): 0C:72:39:BD:F8:44:87:A1:C9:62:1B:8C:64:8D:EA:E3:50:45:41:59:36:42:3E:41:AD:45:9E:FB:7B:56:58:E9 Fingerprint (SHA1): 84:A6:B0:8D:79:73:3D:94:62:BB:4F:A9:01:6C:90:EC:C2:0D:C7:48 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215612 (0x191b3d7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Apr 21 22:03:55 2017 Not After : Thu Apr 21 22:03:55 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:a9:c3:33:45:13:90:60:ee:4a:00:2a:59:52:33:82: 84:20:33:54:15:04:f2:17:eb:69:56:80:6c:2e:af:68: c7:40:60:10:11:d8:80:89:8c:35:86:15:72:c3:10:d1: b3:23:5b:e1:a9:e0:74:82:b0:68:2e:0a:0d:0a:b4:8a: e6:d8:e1:8c:3f:26:5a:3d:7b:20:2f:54:a8:2d:7e:9d: b9:ed:55:7d:e5:3a:58:c8:21:d3:6d:d4:df:17:f4:00: 5b:b2:8a:71:5f:2b:35:11:b6:e9:c5:7e:b7:17:3d:89: bb:f4:37:ba:8f:89:f8:96:e5:5b:17:60:4f:be:0c:1b: 30:d0:37:69:86:36:f1:55:f4:d4:f9:72:0c:e3:f8:0f: 48:cb:b1:1d:dd:b4:e5:69:20:b7:04:82:a2:03:09:0b: 12:2c:95:33:12:d7:78:1d:5b:b9:ca:e9:b1:7a:6b:bd: 50:13:8c:e3:49:e5:c0:1a:3a:ea:d7:19:43:45:82:22: 54:a9:03:6f:99:94:30:2a:b7:16:b4:a4:61:b1:90:24: 35:5a:a8:52:a5:9d:0e:b9:cc:44:2d:3a:0b:02:65:9d: 3b:b2:80:33:e1:8e:26:c2:d2:c2:a0:84:91:77:18:f9: ba:a4:b3:47:37:59:9c:89:d8:a6:f4:a8:a6:de:96:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3d:31:0d:dc:12:3b:fe:8e:ff:e3:af:8f:f2:8d:48:2d: 96:64:ad:48:74:31:8f:b1:e4:b9:87:49:29:6d:8a:d3: 2c:15:da:43:0a:85:7f:34:cd:f1:f8:62:50:62:c5:6d: fc:f2:21:2a:c1:14:b2:79:49:b6:c0:d9:6a:c4:20:75: b7:d4:5e:43:94:bd:40:02:a8:23:38:d4:61:4c:8c:6c: 2e:1b:a7:fc:dc:30:a2:d1:11:5d:ee:79:37:07:85:79: e3:82:be:13:a4:7e:6c:dd:10:6b:45:49:9e:f2:dd:07: ac:02:56:1a:83:3a:5c:43:c7:a4:c4:fb:b4:eb:4a:e4: 80:15:f1:6c:20:c0:5a:09:e1:e4:65:b3:95:f4:30:f6: fb:13:76:86:1b:8d:20:f8:e6:16:85:2b:da:96:cf:43: c5:ec:47:da:83:16:de:27:38:01:00:fe:11:46:dd:da: 5c:89:60:74:e7:6f:86:eb:e6:62:8d:54:82:56:38:c7: 39:1f:c6:20:29:b7:ec:65:b3:aa:a6:b2:04:8c:6b:11: e9:9d:bd:09:ea:e5:84:ba:4d:88:2c:69:9b:51:5b:13: 4e:8c:2c:51:ba:4b:4d:5f:54:6d:e6:8a:6a:32:64:88: d1:87:12:74:c3:0a:84:e5:79:f0:04:87:ff:ef:64:99 Fingerprint (SHA-256): 76:9A:BA:29:E6:8B:1C:53:B9:94:B1:6D:36:5C:23:AA:F0:EC:E6:F9:1E:44:FF:BA:8A:87:D6:0C:B7:8C:7C:19 Fingerprint (SHA1): 5E:1F:88:FB:BA:95:8E:22:EC:D4:F0:61:10:AD:44:07:03:DC:2A:B2 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215613 (0x191b3d7d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Apr 21 22:04:04 2017 Not After : Thu Apr 21 22:04:04 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:18:be:0f:93:a9:3b:0c:f2:92:75:f8:6f:f5:ca:b9: 81:82:6b:e8:23:bc:c8:5b:1e:27:f4:c1:81:f2:5d:91: 26:92:27:88:ec:4e:63:a6:c2:ba:6f:39:4e:82:26:a3: ee:51:8c:6c:c4:73:b0:ce:87:c6:27:f4:e1:99:b1:c3: d4:9e:b0:de:8e:7f:b9:c4:92:1f:89:f8:e5:08:a1:80: 2e:c0:1e:83:93:3a:ec:1e:6e:a5:0b:4a:94:ee:af:e1: 92:63:fc:9c:b0:bb:7c:98:6d:35:e6:3c:00:a6:b2:89: af:0f:c6:1d:38:99:4d:04:41:f4:7a:fa:00:c5:26:1f: da:cc:ac:f3:06:e7:70:e7:4b:f5:ad:5b:56:a8:53:8c: b2:bf:68:32:c7:a0:86:2b:87:04:30:27:5e:64:d9:e9: 8b:ec:96:66:7d:f7:96:5e:05:b7:ce:83:78:31:46:95: 2f:69:79:67:23:04:0d:ce:83:f7:23:0f:c1:8b:f9:f1: 79:99:e3:3e:90:93:e3:fe:f9:31:bb:35:f2:07:85:23: df:6e:bb:a9:f3:51:cf:b3:fc:81:5f:04:df:e4:f1:03: 33:29:c6:d0:b7:93:2c:05:e3:8a:76:7c:92:de:16:6c: 7a:e8:84:f6:38:dd:2d:c6:e8:b2:4b:1f:af:f7:65:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:a7:30:c6:a2:b2:a1:e9:1d:55:0d:ab:2a:7f:ff:45: d1:0a:87:f3:34:d0:df:aa:00:f2:8e:d5:73:c9:00:6e: 4c:df:1a:8d:95:f0:9f:b9:fc:03:8b:46:90:6b:6a:1c: ec:4b:3e:cd:f6:30:36:d1:a2:a1:53:75:85:db:43:e9: 93:48:2f:53:9b:ca:3c:0b:b0:d1:7c:2f:91:3b:dd:77: 9d:6b:ee:28:05:9f:64:db:3f:58:96:b8:bd:6a:91:e6: f9:94:7a:e1:a5:86:10:40:8f:0f:c3:de:d4:c1:4c:75: 9c:57:98:30:1c:67:d1:5e:26:12:31:a3:ee:d5:2b:9b: d5:f1:b2:ec:6f:cd:54:52:11:49:3c:6d:a4:98:80:3b: c5:21:71:75:b9:c9:46:22:d3:dc:51:38:79:c7:ac:0b: 06:d1:64:df:5b:a3:79:b6:a0:f5:30:c4:8b:7d:c6:9d: d7:56:25:cc:07:5f:1b:bf:05:48:f2:cd:0a:81:46:ea: ca:f5:8c:11:24:a4:8c:dc:b0:20:ca:66:e7:98:49:72: e8:98:a4:57:e4:7b:2d:36:67:27:72:d0:ff:e6:54:05: eb:0e:97:72:10:d1:00:6e:5f:80:3b:48:54:a6:e9:50: 4f:e6:4a:5a:95:a8:d4:0f:5a:ac:04:36:3b:95:cc:d0 Fingerprint (SHA-256): CF:E4:18:03:D5:B1:D2:41:B7:DD:24:20:6D:2F:C7:CB:F6:BA:EF:E1:90:10:A9:F5:16:68:9C:33:65:5B:3C:F3 Fingerprint (SHA1): E3:6F:A3:2A:D7:14:BE:48:69:08:09:70:DA:8C:9C:02:6E:AD:DB:16 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215614 (0x191b3d7e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Apr 21 22:04:13 2017 Not After : Thu Apr 21 22:04:13 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:92:5b:2e:22:34:58:ca:c2:c4:76:56:28:6a:d8:d2: 20:56:58:a2:54:7f:9b:2b:a7:f0:c4:9b:b8:b6:5a:a8: b9:72:98:ce:72:9f:ba:bd:fd:2b:50:a9:35:9d:ba:61: a4:98:b6:58:38:a3:1b:70:17:c3:80:87:44:0e:91:b1: 43:ba:3e:fa:30:ed:03:ee:2e:c4:fa:6c:64:2d:cd:07: 56:88:2c:ac:94:e9:55:03:17:55:93:15:e9:ca:39:45: 4c:f1:07:0f:46:d1:37:79:1b:07:ff:17:92:46:af:d7: 91:52:a8:ae:bb:23:06:88:64:c3:17:5f:5b:75:ce:83: 53:2c:40:93:d7:67:a6:ef:36:46:22:68:68:89:3a:16: 01:ce:e8:30:23:b1:c8:2c:e1:98:24:7f:0c:9c:78:b0: c5:00:28:70:c7:a7:5e:bd:fa:06:2e:d8:5a:24:57:de: e9:3c:d4:62:c2:66:5c:9e:00:6a:b0:d0:4b:24:e0:cf: 64:37:1c:44:df:a8:15:66:a0:02:f7:a4:36:08:b5:0f: 6d:6c:36:74:c2:45:08:8e:b8:65:5c:90:af:63:ed:5f: 2b:3a:71:4d:13:ee:99:2a:da:f3:9d:91:89:b0:6d:10: 6b:84:1d:7a:b5:ea:25:aa:68:55:36:c2:98:d7:e3:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:66:a6:51:bb:63:c6:59:ee:1f:6f:71:43:06:44:75: dd:a8:e3:e4:3d:d5:65:c6:af:ca:2b:1f:74:a8:b7:24: 22:07:2e:34:e9:27:1f:b0:24:b0:b5:27:82:1d:20:44: e3:e7:b3:4e:b7:f0:42:40:05:e4:e7:3f:c4:14:38:41: 63:de:e4:d4:e2:ef:2a:9d:54:27:2d:18:b6:bd:f6:cc: 8c:df:17:d7:bf:e5:aa:24:d2:e9:5f:7b:9c:b6:1c:70: 7d:39:71:7e:51:58:65:97:bf:48:df:10:4f:80:e0:7b: 01:87:87:16:e3:34:49:cd:56:cf:8c:2e:8b:96:20:e3: 3f:61:1e:ba:11:21:7b:d6:30:08:c2:8d:5f:6e:cb:cb: 4c:f4:95:08:13:59:e2:d7:cf:a1:f6:96:c0:80:ef:c4: c2:88:1d:f9:a8:91:c7:7e:22:5b:d2:f1:ac:67:ce:78: 15:90:12:c9:af:75:02:a9:c5:f6:0a:8f:e9:75:e8:a5: 93:e2:0b:08:bb:be:af:9b:0e:c2:87:2c:3f:63:6d:d1: 2a:3e:e8:df:7d:74:9b:22:16:67:77:d6:bc:6d:d8:d3: b1:53:06:08:51:30:23:e0:36:50:10:04:e4:8f:9c:77: 8f:1d:13:7f:0e:a1:f1:fc:6c:84:7c:6a:a4:c1:79:14 Fingerprint (SHA-256): B2:1E:20:AA:1D:C1:7A:BF:C1:26:92:5F:09:12:81:32:A0:0E:D4:4B:BB:DB:99:94:F5:62:9D:94:EA:47:26:E0 Fingerprint (SHA1): E9:0F:46:9F:13:18:E1:F8:51:E5:5C:4B:50:3E:50:8F:CD:62:75:C6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215615 (0x191b3d7f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Apr 21 22:04:23 2017 Not After : Thu Apr 21 22:04:23 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:b5:6d:12:77:99:ca:e9:b4:fe:d1:46:ef:09:7c:43: 41:82:d6:de:95:06:5f:61:70:4a:71:99:2b:f6:d0:0e: 2e:f4:a1:8c:df:bc:45:6d:58:63:93:c0:6a:38:64:87: f1:c9:42:a1:a7:23:26:17:32:d9:a1:f9:c9:c2:02:f4: bd:dc:56:51:81:d1:ac:9d:47:44:9c:d9:ea:e7:b8:35: 85:e0:9d:1b:5b:81:6c:0f:d0:29:49:82:d0:5b:d1:79: be:59:97:b7:3f:76:60:1c:18:4b:31:72:ff:2d:8b:50: 9b:94:27:bc:21:c9:b1:bc:d8:b1:7e:cc:08:df:2f:bc: 6c:e2:69:17:4f:fa:39:35:c7:34:8f:c2:26:c4:1e:e3: e4:16:83:8b:53:50:1b:52:43:3c:a2:82:0f:f5:50:04: 72:fd:a3:2a:3b:c7:2c:d9:49:30:4e:db:81:76:5b:12: 0b:37:cf:73:ab:d8:99:fa:4e:6d:56:21:99:6a:96:3b: bd:c7:5a:a5:17:a4:47:c6:28:f6:ca:d5:e1:fc:dc:67: bd:83:14:32:88:1f:ec:aa:2b:86:58:fc:3c:7a:a5:ee: 82:09:a4:23:37:ad:1c:bc:ef:82:e0:a3:b2:ea:cc:a8: d3:c7:41:35:35:a3:4e:64:2d:44:e8:02:16:9f:76:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:92:ef:af:66:20:32:ec:e2:69:06:7c:68:df:31:4c: 6b:54:54:23:38:4f:a6:38:35:4f:a0:02:47:bb:a4:42: ef:66:fa:bf:d6:f9:c7:86:ea:c4:c3:3c:b7:63:1d:0f: be:c9:b4:50:20:d4:1b:8c:78:a6:eb:2b:fd:82:73:fb: 1d:ba:75:af:fb:77:3d:ad:0d:9d:0e:54:24:67:44:28: f5:28:47:fb:d7:ba:d4:7e:70:10:7b:96:10:d5:25:e8: af:67:49:15:3b:34:fb:32:7c:97:9c:ca:6d:16:8a:92: c9:58:2e:70:38:67:b6:55:67:44:00:22:5f:74:3d:aa: 2b:d6:47:40:98:4a:2c:93:99:13:ea:a8:04:5f:c6:e0: a5:e5:f4:6c:05:00:03:4e:70:23:de:ef:c0:09:d1:42: 35:f1:fa:fa:bc:38:05:d3:5a:ad:28:e8:6b:5a:87:ee: 1b:15:36:9c:e4:bb:23:c2:36:2e:e7:ba:62:04:4b:49: 17:75:7b:4e:66:43:9a:51:1f:a2:0e:38:c5:48:ea:5b: db:2a:fc:f8:58:51:70:6d:2f:6d:78:22:80:93:79:fb: 5f:71:be:c6:29:2d:75:11:e9:d8:3e:44:02:26:8a:e6: 15:95:9e:a6:27:68:e3:83:8d:18:43:2a:f1:97:33:b7 Fingerprint (SHA-256): D9:51:38:AA:40:6D:3D:94:79:5C:CF:48:56:A9:08:7C:AE:0C:F2:CE:FE:13:C9:C3:B5:73:33:92:65:95:41:02 Fingerprint (SHA1): FF:9F:F1:60:84:C1:33:C4:36:92:11:52:1B:69:72:E4:35:6C:1B:F5 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215616 (0x191b3d80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Apr 21 22:04:34 2017 Not After : Thu Apr 21 22:04:34 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:63:d1:38:d3:fa:3a:fb:3c:4d:c5:fa:a8:11:76:26: 51:ec:f7:01:d1:02:69:5c:53:89:c0:f7:8a:0e:b1:41: 1e:96:d2:34:3f:a8:8f:c3:97:61:ca:b0:8c:31:c8:29: 0a:b5:1d:54:e2:bd:d9:a1:d3:31:97:7a:1d:09:f3:b6: fa:89:82:e9:12:6a:86:8f:a5:dc:6e:ee:af:d0:59:04: 9c:75:35:f0:77:d9:e9:ae:5a:74:9d:67:06:be:4d:ed: 4c:a8:e4:5d:9f:02:b1:72:d8:7c:72:3c:d0:7c:16:83: 0c:c2:b3:2f:0f:74:f5:b4:e2:9a:62:32:3d:88:05:b9: b3:c0:76:74:92:1c:b0:3d:67:8a:36:b3:45:6b:38:cd: a7:8e:03:f1:68:e0:96:13:ae:db:d8:3d:24:16:84:19: bb:8e:92:52:53:94:40:4b:78:a6:5a:3c:99:5e:5c:8f: f7:bf:4f:db:29:3e:9e:d2:99:c4:ec:9e:47:79:77:c0: 8e:c0:50:d0:ca:12:8c:19:60:90:b0:1d:fd:28:f0:86: b5:ad:04:f6:1f:39:02:4b:35:88:6f:6e:ac:21:08:4c: 1f:49:dc:12:95:15:55:71:d9:b3:0e:be:95:e2:a7:b6: 49:eb:40:5c:f7:d5:d7:b5:58:a8:46:28:99:97:bd:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:3c:47:e1:2f:a9:62:f4:a6:8e:a5:d1:00:52:53:f7: 86:37:a0:0e:63:8c:ee:3e:24:d2:94:10:2b:b9:a1:58: 80:8f:ea:c1:61:a4:79:ac:1c:a3:ca:ae:0b:4a:12:6f: 4d:a3:49:bd:a3:f6:0f:18:da:e3:b6:98:03:91:b1:ea: d9:0f:66:bd:1a:35:a1:40:20:76:88:9f:83:d0:8c:26: 27:54:73:53:f6:fd:85:8e:7f:6b:08:01:87:f6:cb:5e: b8:85:0e:6c:e6:d1:71:66:ad:64:45:86:35:d4:43:df: 66:9e:26:50:8b:3d:e8:46:7b:d0:39:23:b8:a8:47:37: 3d:b7:ee:55:37:91:cd:0c:17:03:1b:1f:58:e3:99:18: db:78:bb:af:55:54:9e:ac:58:f5:b7:3a:48:33:15:0b: 9f:22:4f:5e:93:82:c4:5f:05:23:b2:15:3c:ff:1a:74: a0:3b:85:2c:18:4f:33:49:20:05:bf:21:4a:98:15:3d: 3a:5d:91:fd:a2:fa:ae:e9:81:a0:4c:7b:ce:6a:b6:3a: df:70:23:b8:6d:85:8b:c2:0e:4b:56:36:cb:bd:42:8d: df:b9:d4:a9:17:0f:e6:85:57:2f:43:f7:0b:f4:3c:e0: a5:d6:de:0c:6e:71:fc:20:e4:ec:c8:e7:be:02:a8:72 Fingerprint (SHA-256): 3D:DC:F5:63:08:FC:99:89:8B:75:96:51:B5:5D:C2:65:DF:EC:12:CF:96:0B:9B:B3:EA:E1:A4:31:8A:EA:96:09 Fingerprint (SHA1): E0:FD:16:4C:3F:64:2F:58:C0:DC:5E:F2:96:BB:4F:FA:FD:DD:A6:F2 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13039: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215631 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13040: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13041: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13042: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13043: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215632 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13044: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13045: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13046: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13047: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215633 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13048: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13049: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13050: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13051: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421215634 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13052: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13053: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13054: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215631 (0x191b3d8f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:06:18 2017 Not After : Thu Apr 21 22:06:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:3c:87:9b:6b:73:37:c7:de:2a:e5:14:9b:50:53:b8: 6c:9c:73:f8:0c:02:41:74:83:2d:ba:d7:48:83:14:ae: 65:17:00:da:92:f6:ca:35:6a:0e:2a:a6:48:b0:2f:6a: 67:6d:1b:27:bc:a2:71:17:57:5a:1e:8d:11:6b:3d:0d: 78:f4:84:1f:b4:a0:d5:58:d7:3c:2a:1e:80:aa:29:34: de:27:67:fa:aa:ee:9a:34:f8:c9:5a:c4:e9:e7:c2:32: 98:3e:f6:3d:94:3c:e3:41:ab:75:c9:ac:41:03:0a:f0: 8c:e2:f1:b8:35:0b:40:9c:80:c7:ac:73:1e:6a:90:28: 0e:c3:63:3e:1e:1b:fa:b7:d2:eb:9f:97:c5:7b:f7:c4: f1:11:ea:16:81:3b:07:58:5b:95:1f:15:af:dd:ce:18: b3:44:eb:6c:bc:49:fc:b6:d7:c9:57:67:e1:a0:77:29: be:87:6e:28:00:58:5d:be:71:fd:ca:ef:90:27:f8:79: 08:cb:3d:2a:cd:4c:8c:7c:a4:77:e9:ef:ff:d8:79:1a: 9e:de:72:bb:91:0f:fc:bc:c1:3f:31:11:e2:54:c9:b3: 91:26:b6:5d:05:52:b7:e1:4c:16:8a:80:aa:8c:bb:c5: ca:c9:e9:23:10:b3:65:83:9f:44:29:ef:de:c6:b2:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:03:07:1d:cc:81:2c:c1:f8:9e:2a:54:10:32:cb:99: 5b:26:44:9a:40:61:61:51:3d:f3:a2:fb:de:70:e7:54: 8a:49:cf:89:93:ad:73:b7:5e:d5:fc:a5:fb:f9:9e:4b: fc:30:b8:9f:53:0e:ea:b8:5d:b4:e7:be:cb:9d:85:0f: 78:18:72:e0:77:b6:54:ed:6b:b6:df:28:84:d2:36:2a: 2f:96:84:44:5b:95:d6:c1:a4:c1:de:67:ce:4d:5f:8e: 6e:9a:83:53:ff:dd:8e:56:e2:60:d2:1f:3e:37:a6:33: 55:53:07:d4:72:72:6f:ae:60:a2:a1:e0:a0:2f:e9:57: de:b5:69:dc:f7:3d:ae:1f:b3:23:3b:2c:de:d7:8a:8a: 03:da:8c:b7:9d:16:33:47:1e:14:12:65:b2:be:1b:75: 1b:18:07:83:68:39:88:b6:d8:4e:9d:ae:75:a1:6a:6c: a0:c5:2f:e2:0d:11:80:94:98:19:c6:a9:d0:48:12:d3: cd:a2:03:e0:94:b3:00:b7:52:4c:4e:9b:9b:78:f8:bb: 68:25:4f:e3:88:b6:71:c2:c0:98:eb:60:81:50:c9:b4: f3:2b:56:13:ff:cf:1a:01:b7:7d:30:2c:73:d2:7c:a5: 1d:99:84:22:34:cb:96:90:47:bf:a7:af:18:e9:4d:d4 Fingerprint (SHA-256): 29:D1:25:08:F3:36:66:12:3F:DD:7B:C0:C0:B4:35:8B:D5:AF:50:2F:0F:79:15:1E:F6:E8:3D:1E:A9:D0:80:BB Fingerprint (SHA1): CD:41:F5:B4:ED:95:CC:C7:56:D8:5D:A8:27:3B:F6:02:B9:AD:DF:48 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13055: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13056: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215632 (0x191b3d90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:06:33 2017 Not After : Thu Apr 21 22:06:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:81:e0:8d:47:2c:db:19:3c:bf:6d:1a:02:0e:6d:02: 16:e9:24:a7:91:a9:0d:6b:55:04:8c:1e:36:88:04:70: 1e:15:c0:22:29:6a:cf:c7:95:51:da:83:d6:35:ef:27: 6f:a7:1a:89:6a:c0:e1:c1:8e:ae:ac:84:a7:4d:d6:4d: 16:30:1e:74:0d:df:a0:f9:fa:22:c8:5a:b3:2b:2c:7a: cb:16:f8:38:21:03:9e:cb:d1:6f:32:2b:17:73:6f:c6: 4f:d1:94:84:ec:28:33:4f:ba:a6:50:31:58:64:d9:23: 97:08:c5:d7:19:6e:7a:46:cc:30:6f:55:35:7b:18:24: e7:91:2a:84:21:c4:93:99:6d:4d:2a:fa:b8:5b:41:7f: 98:d6:98:46:b7:b7:a1:6c:4e:fc:61:b9:2b:7b:b9:d0: 2b:87:06:0c:a9:86:89:a3:ce:fe:8c:9d:a6:78:41:88: 84:70:cd:09:b7:2b:52:39:5f:24:2a:f8:b3:76:01:58: df:bf:96:37:9f:f2:6e:0b:62:e6:be:a7:f0:64:55:4d: 4e:4e:b4:8e:8a:d1:c7:d1:a1:d6:3d:20:ba:45:87:49: 5e:ef:03:00:6e:7d:be:cb:bf:53:62:d3:bd:7f:24:52: ba:4d:e6:5d:0f:d8:cc:fe:bc:49:77:96:2e:13:6e:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:02:ec:21:99:61:dc:56:37:65:47:0d:0f:6d:9e:05: a3:75:43:44:72:cd:0c:7d:37:d1:86:47:1c:5a:47:be: 62:c4:62:a0:d8:1c:b6:1c:b0:d1:68:10:90:87:99:d0: d2:f8:a4:4b:9d:d2:b8:76:43:ea:81:30:3f:4b:09:b3: f1:45:4f:d8:3b:22:3d:2d:0d:89:ef:9e:0f:fc:49:fe: 45:90:34:6d:a6:02:25:cb:7e:86:fb:b7:47:b9:66:71: 28:45:cd:cb:3a:70:38:03:4c:92:16:47:c0:0e:87:91: ff:3f:0c:f3:77:1b:3c:a3:cf:e4:1b:18:84:07:dc:0e: f2:1e:22:11:45:cf:10:61:37:de:c3:dd:01:f6:4c:6a: 17:49:37:21:ad:d6:2a:1f:a9:e8:e3:c4:9f:a5:fa:55: a4:64:da:22:c9:cb:7b:3d:4c:4b:b1:d5:99:9d:39:cf: f2:1f:e2:d4:8c:ca:26:84:84:83:81:73:ec:0d:bf:bb: a5:66:47:e0:1b:01:e8:03:83:14:a7:c4:77:dc:5b:7f: bb:5f:55:27:60:30:3c:7b:71:4e:c8:f4:9d:4e:2d:98: b2:5f:43:95:cc:b9:5e:b2:5c:f8:75:f1:32:99:16:45: f1:93:30:c6:b9:b2:a5:77:3a:a1:73:91:d5:f9:e9:5b Fingerprint (SHA-256): 82:D2:11:B7:BB:99:BA:3E:C7:77:DC:02:86:E0:98:BC:CA:B5:6A:4E:55:FE:90:31:17:46:78:67:F2:01:CF:56 Fingerprint (SHA1): 1A:EB:86:23:23:C3:A9:D9:06:11:1C:AA:9B:C7:53:6A:25:55:3C:21 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215633 (0x191b3d91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:06:42 2017 Not After : Thu Apr 21 22:06:42 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:d6:dc:cb:bd:66:f7:18:d3:bc:1f:e1:8f:d1:8b:3a: 5a:e6:9f:3c:f4:36:49:53:82:7d:c4:ad:3b:a5:f2:8a: 66:64:29:2c:8f:b3:4c:74:54:f5:1e:39:f0:25:42:ae: a0:f6:a0:74:6c:e2:a1:84:52:73:e9:6e:b6:b1:dd:2f: 94:9d:df:d1:97:c7:d8:96:2f:46:a3:90:df:d1:a0:d6: e0:7b:6d:dc:06:ef:9c:36:55:93:45:3f:d4:4a:74:07: a0:be:4f:9c:5e:d6:c0:22:48:ad:8a:49:44:e9:7b:c7: e7:30:66:e0:7b:32:21:99:0e:9f:1c:92:04:6e:14:12: 63:75:55:74:b2:6b:13:e5:70:04:e3:63:d8:ed:07:4a: 52:14:e8:93:47:69:54:da:3f:73:c7:b2:a3:0a:a5:6c: 70:43:a1:68:07:ae:90:e3:30:66:ef:1c:45:44:81:dd: 9c:32:24:e3:9d:55:aa:d9:99:9c:7c:0a:5f:38:31:66: 03:fa:c2:66:0c:05:1d:58:82:88:18:18:78:ea:56:45: 83:61:a0:e7:65:c2:c0:51:09:27:a3:40:3c:2d:ab:19: a5:12:ce:df:1d:11:0f:ba:57:01:49:72:34:2a:d9:47: 4d:ba:71:a0:d9:db:e5:af:b0:ad:b4:1e:f4:2c:82:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:87:7a:d0:af:5d:ec:49:60:eb:a6:94:e8:a1:4a:b0: a1:e0:7a:ec:31:1d:32:3d:87:7a:10:06:9c:5e:ea:a7: 50:2f:8d:0a:46:e6:c5:1b:af:39:df:e4:1c:80:89:df: b2:fc:e4:43:bc:27:cf:6f:ec:4a:08:d1:72:08:f0:cc: ed:34:a0:ed:fa:e6:a7:d9:f0:1e:e9:25:96:b6:87:0f: fb:07:e6:55:5c:8d:a7:4d:c5:48:37:56:a2:00:ec:b0: cc:47:fe:18:9d:6e:6d:53:ca:b9:4a:71:89:c5:87:45: 1b:87:ce:d3:e0:4c:27:83:fc:77:4c:4f:27:1d:85:82: 82:57:4a:1a:0f:2d:20:24:12:ef:e0:15:2b:87:1a:03: a9:c0:a3:cd:fc:7f:94:54:0c:58:5f:b9:b6:69:3e:d4: d4:e0:bf:36:92:ec:45:6d:63:84:a7:a0:11:68:87:b4: 2f:f1:2b:c0:2e:76:d0:fa:96:e0:41:f1:50:40:7f:0a: 60:3b:95:8b:98:be:45:7a:f2:74:ed:0a:8b:2c:3f:ae: 84:5f:0e:b3:40:1c:6d:18:8e:1d:42:72:bb:4d:89:c5: 5f:8c:2d:ed:b0:74:81:c7:d9:01:5c:84:e7:d4:18:82: 92:b4:4f:76:3b:8b:60:c0:b2:bb:ac:2f:c1:7a:9d:eb Fingerprint (SHA-256): FC:3D:FB:A0:34:7F:51:07:45:3D:8B:AF:2D:CE:93:40:B9:7E:7E:D4:0E:86:67:FD:A5:02:91:1C:6D:D4:FD:4A Fingerprint (SHA1): 2D:13:57:0B:96:96:7E:90:91:21:A7:AA:7E:B2:96:97:C0:B2:FC:FA Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13061: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13062: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13063: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215631 (0x191b3d8f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:06:18 2017 Not After : Thu Apr 21 22:06:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:3c:87:9b:6b:73:37:c7:de:2a:e5:14:9b:50:53:b8: 6c:9c:73:f8:0c:02:41:74:83:2d:ba:d7:48:83:14:ae: 65:17:00:da:92:f6:ca:35:6a:0e:2a:a6:48:b0:2f:6a: 67:6d:1b:27:bc:a2:71:17:57:5a:1e:8d:11:6b:3d:0d: 78:f4:84:1f:b4:a0:d5:58:d7:3c:2a:1e:80:aa:29:34: de:27:67:fa:aa:ee:9a:34:f8:c9:5a:c4:e9:e7:c2:32: 98:3e:f6:3d:94:3c:e3:41:ab:75:c9:ac:41:03:0a:f0: 8c:e2:f1:b8:35:0b:40:9c:80:c7:ac:73:1e:6a:90:28: 0e:c3:63:3e:1e:1b:fa:b7:d2:eb:9f:97:c5:7b:f7:c4: f1:11:ea:16:81:3b:07:58:5b:95:1f:15:af:dd:ce:18: b3:44:eb:6c:bc:49:fc:b6:d7:c9:57:67:e1:a0:77:29: be:87:6e:28:00:58:5d:be:71:fd:ca:ef:90:27:f8:79: 08:cb:3d:2a:cd:4c:8c:7c:a4:77:e9:ef:ff:d8:79:1a: 9e:de:72:bb:91:0f:fc:bc:c1:3f:31:11:e2:54:c9:b3: 91:26:b6:5d:05:52:b7:e1:4c:16:8a:80:aa:8c:bb:c5: ca:c9:e9:23:10:b3:65:83:9f:44:29:ef:de:c6:b2:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:03:07:1d:cc:81:2c:c1:f8:9e:2a:54:10:32:cb:99: 5b:26:44:9a:40:61:61:51:3d:f3:a2:fb:de:70:e7:54: 8a:49:cf:89:93:ad:73:b7:5e:d5:fc:a5:fb:f9:9e:4b: fc:30:b8:9f:53:0e:ea:b8:5d:b4:e7:be:cb:9d:85:0f: 78:18:72:e0:77:b6:54:ed:6b:b6:df:28:84:d2:36:2a: 2f:96:84:44:5b:95:d6:c1:a4:c1:de:67:ce:4d:5f:8e: 6e:9a:83:53:ff:dd:8e:56:e2:60:d2:1f:3e:37:a6:33: 55:53:07:d4:72:72:6f:ae:60:a2:a1:e0:a0:2f:e9:57: de:b5:69:dc:f7:3d:ae:1f:b3:23:3b:2c:de:d7:8a:8a: 03:da:8c:b7:9d:16:33:47:1e:14:12:65:b2:be:1b:75: 1b:18:07:83:68:39:88:b6:d8:4e:9d:ae:75:a1:6a:6c: a0:c5:2f:e2:0d:11:80:94:98:19:c6:a9:d0:48:12:d3: cd:a2:03:e0:94:b3:00:b7:52:4c:4e:9b:9b:78:f8:bb: 68:25:4f:e3:88:b6:71:c2:c0:98:eb:60:81:50:c9:b4: f3:2b:56:13:ff:cf:1a:01:b7:7d:30:2c:73:d2:7c:a5: 1d:99:84:22:34:cb:96:90:47:bf:a7:af:18:e9:4d:d4 Fingerprint (SHA-256): 29:D1:25:08:F3:36:66:12:3F:DD:7B:C0:C0:B4:35:8B:D5:AF:50:2F:0F:79:15:1E:F6:E8:3D:1E:A9:D0:80:BB Fingerprint (SHA1): CD:41:F5:B4:ED:95:CC:C7:56:D8:5D:A8:27:3B:F6:02:B9:AD:DF:48 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13064: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13065: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215632 (0x191b3d90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:06:33 2017 Not After : Thu Apr 21 22:06:33 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:81:e0:8d:47:2c:db:19:3c:bf:6d:1a:02:0e:6d:02: 16:e9:24:a7:91:a9:0d:6b:55:04:8c:1e:36:88:04:70: 1e:15:c0:22:29:6a:cf:c7:95:51:da:83:d6:35:ef:27: 6f:a7:1a:89:6a:c0:e1:c1:8e:ae:ac:84:a7:4d:d6:4d: 16:30:1e:74:0d:df:a0:f9:fa:22:c8:5a:b3:2b:2c:7a: cb:16:f8:38:21:03:9e:cb:d1:6f:32:2b:17:73:6f:c6: 4f:d1:94:84:ec:28:33:4f:ba:a6:50:31:58:64:d9:23: 97:08:c5:d7:19:6e:7a:46:cc:30:6f:55:35:7b:18:24: e7:91:2a:84:21:c4:93:99:6d:4d:2a:fa:b8:5b:41:7f: 98:d6:98:46:b7:b7:a1:6c:4e:fc:61:b9:2b:7b:b9:d0: 2b:87:06:0c:a9:86:89:a3:ce:fe:8c:9d:a6:78:41:88: 84:70:cd:09:b7:2b:52:39:5f:24:2a:f8:b3:76:01:58: df:bf:96:37:9f:f2:6e:0b:62:e6:be:a7:f0:64:55:4d: 4e:4e:b4:8e:8a:d1:c7:d1:a1:d6:3d:20:ba:45:87:49: 5e:ef:03:00:6e:7d:be:cb:bf:53:62:d3:bd:7f:24:52: ba:4d:e6:5d:0f:d8:cc:fe:bc:49:77:96:2e:13:6e:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:02:ec:21:99:61:dc:56:37:65:47:0d:0f:6d:9e:05: a3:75:43:44:72:cd:0c:7d:37:d1:86:47:1c:5a:47:be: 62:c4:62:a0:d8:1c:b6:1c:b0:d1:68:10:90:87:99:d0: d2:f8:a4:4b:9d:d2:b8:76:43:ea:81:30:3f:4b:09:b3: f1:45:4f:d8:3b:22:3d:2d:0d:89:ef:9e:0f:fc:49:fe: 45:90:34:6d:a6:02:25:cb:7e:86:fb:b7:47:b9:66:71: 28:45:cd:cb:3a:70:38:03:4c:92:16:47:c0:0e:87:91: ff:3f:0c:f3:77:1b:3c:a3:cf:e4:1b:18:84:07:dc:0e: f2:1e:22:11:45:cf:10:61:37:de:c3:dd:01:f6:4c:6a: 17:49:37:21:ad:d6:2a:1f:a9:e8:e3:c4:9f:a5:fa:55: a4:64:da:22:c9:cb:7b:3d:4c:4b:b1:d5:99:9d:39:cf: f2:1f:e2:d4:8c:ca:26:84:84:83:81:73:ec:0d:bf:bb: a5:66:47:e0:1b:01:e8:03:83:14:a7:c4:77:dc:5b:7f: bb:5f:55:27:60:30:3c:7b:71:4e:c8:f4:9d:4e:2d:98: b2:5f:43:95:cc:b9:5e:b2:5c:f8:75:f1:32:99:16:45: f1:93:30:c6:b9:b2:a5:77:3a:a1:73:91:d5:f9:e9:5b Fingerprint (SHA-256): 82:D2:11:B7:BB:99:BA:3E:C7:77:DC:02:86:E0:98:BC:CA:B5:6A:4E:55:FE:90:31:17:46:78:67:F2:01:CF:56 Fingerprint (SHA1): 1A:EB:86:23:23:C3:A9:D9:06:11:1C:AA:9B:C7:53:6A:25:55:3C:21 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215633 (0x191b3d91) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:06:42 2017 Not After : Thu Apr 21 22:06:42 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:d6:dc:cb:bd:66:f7:18:d3:bc:1f:e1:8f:d1:8b:3a: 5a:e6:9f:3c:f4:36:49:53:82:7d:c4:ad:3b:a5:f2:8a: 66:64:29:2c:8f:b3:4c:74:54:f5:1e:39:f0:25:42:ae: a0:f6:a0:74:6c:e2:a1:84:52:73:e9:6e:b6:b1:dd:2f: 94:9d:df:d1:97:c7:d8:96:2f:46:a3:90:df:d1:a0:d6: e0:7b:6d:dc:06:ef:9c:36:55:93:45:3f:d4:4a:74:07: a0:be:4f:9c:5e:d6:c0:22:48:ad:8a:49:44:e9:7b:c7: e7:30:66:e0:7b:32:21:99:0e:9f:1c:92:04:6e:14:12: 63:75:55:74:b2:6b:13:e5:70:04:e3:63:d8:ed:07:4a: 52:14:e8:93:47:69:54:da:3f:73:c7:b2:a3:0a:a5:6c: 70:43:a1:68:07:ae:90:e3:30:66:ef:1c:45:44:81:dd: 9c:32:24:e3:9d:55:aa:d9:99:9c:7c:0a:5f:38:31:66: 03:fa:c2:66:0c:05:1d:58:82:88:18:18:78:ea:56:45: 83:61:a0:e7:65:c2:c0:51:09:27:a3:40:3c:2d:ab:19: a5:12:ce:df:1d:11:0f:ba:57:01:49:72:34:2a:d9:47: 4d:ba:71:a0:d9:db:e5:af:b0:ad:b4:1e:f4:2c:82:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:87:7a:d0:af:5d:ec:49:60:eb:a6:94:e8:a1:4a:b0: a1:e0:7a:ec:31:1d:32:3d:87:7a:10:06:9c:5e:ea:a7: 50:2f:8d:0a:46:e6:c5:1b:af:39:df:e4:1c:80:89:df: b2:fc:e4:43:bc:27:cf:6f:ec:4a:08:d1:72:08:f0:cc: ed:34:a0:ed:fa:e6:a7:d9:f0:1e:e9:25:96:b6:87:0f: fb:07:e6:55:5c:8d:a7:4d:c5:48:37:56:a2:00:ec:b0: cc:47:fe:18:9d:6e:6d:53:ca:b9:4a:71:89:c5:87:45: 1b:87:ce:d3:e0:4c:27:83:fc:77:4c:4f:27:1d:85:82: 82:57:4a:1a:0f:2d:20:24:12:ef:e0:15:2b:87:1a:03: a9:c0:a3:cd:fc:7f:94:54:0c:58:5f:b9:b6:69:3e:d4: d4:e0:bf:36:92:ec:45:6d:63:84:a7:a0:11:68:87:b4: 2f:f1:2b:c0:2e:76:d0:fa:96:e0:41:f1:50:40:7f:0a: 60:3b:95:8b:98:be:45:7a:f2:74:ed:0a:8b:2c:3f:ae: 84:5f:0e:b3:40:1c:6d:18:8e:1d:42:72:bb:4d:89:c5: 5f:8c:2d:ed:b0:74:81:c7:d9:01:5c:84:e7:d4:18:82: 92:b4:4f:76:3b:8b:60:c0:b2:bb:ac:2f:c1:7a:9d:eb Fingerprint (SHA-256): FC:3D:FB:A0:34:7F:51:07:45:3D:8B:AF:2D:CE:93:40:B9:7E:7E:D4:0E:86:67:FD:A5:02:91:1C:6D:D4:FD:4A Fingerprint (SHA1): 2D:13:57:0B:96:96:7E:90:91:21:A7:AA:7E:B2:96:97:C0:B2:FC:FA Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13070: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215635 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13071: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13072: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13073: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13074: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215636 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13075: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13076: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13077: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13078: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215637 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13079: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13080: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13081: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13082: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421215638 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13083: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13084: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13085: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13086: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421215639 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13087: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13088: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13089: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215635 (0x191b3d93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:43 2017 Not After : Thu Apr 21 22:07:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:19:4f:61:cb:eb:fc:84:02:d2:e9:1b:9d:6a:de:00: 2b:b6:82:a5:c1:9e:f6:e1:cd:6e:17:f6:48:20:08:c2: 55:d4:6b:50:a6:c0:d7:92:bd:12:a8:3a:e9:dd:28:af: cf:52:19:10:16:cc:e9:89:1d:dc:fb:f8:b9:12:45:7d: 54:54:10:a9:e5:b9:e9:da:3f:42:38:b1:bd:cc:71:4b: e8:43:51:79:f5:bf:bf:12:08:8c:4b:af:02:5c:6b:aa: 07:ef:cc:76:e0:37:e5:16:2a:30:ea:53:f9:c9:31:1f: cb:09:61:c5:54:b6:8c:68:32:51:d9:3b:9b:4d:7e:2f: a6:d1:76:87:86:8e:ec:9a:85:ae:a7:d9:f3:a8:3c:a1: 21:a0:4a:19:ed:03:cb:97:c9:cf:88:cb:a9:5e:c0:41: 68:0d:9d:e6:b7:2c:ba:6a:b8:a3:8e:d0:d8:2f:44:d4: d5:b7:92:1a:a1:47:f3:d3:b7:d5:30:85:01:56:fd:4b: b0:04:da:7a:bc:af:29:c9:87:a1:fe:42:e5:41:8d:18: 65:08:86:0c:6c:8c:56:11:2a:ab:1d:40:d9:fc:5e:40: 30:81:27:93:cd:8b:8b:4b:4e:3e:2d:51:46:84:ca:3a: 90:78:6f:c9:25:d6:dc:1a:2a:6d:d5:74:6d:4c:9e:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:8b:7d:85:3c:40:9b:10:eb:72:9e:b6:48:57:25:71: 95:d8:18:0c:f5:62:d4:73:8e:88:13:27:0b:4d:2e:4d: 5e:e4:50:f0:03:5c:84:be:79:75:d0:a0:77:90:11:92: 97:f9:cc:d8:a4:1b:a7:50:f4:ca:69:1d:7d:f4:11:f9: 3c:6e:b9:32:9b:58:75:47:76:f8:93:64:e9:7e:b0:c6: cc:c7:78:d3:b4:66:13:7d:54:1c:d8:31:f3:46:28:55: c9:96:f6:ad:c3:0a:a8:1e:ba:5d:ca:71:2e:39:d5:54: 57:9b:d5:ab:41:5a:f8:90:a3:25:67:57:3c:cf:53:2b: 21:56:bc:54:d9:33:5a:c3:d5:f5:0b:90:db:b7:69:78: dd:32:47:0b:48:d8:e8:fc:bc:db:b7:27:0c:b5:aa:f0: 15:eb:95:3f:d0:42:a4:9a:06:7b:81:42:34:c7:4f:4c: 9a:25:36:a5:aa:4b:18:e5:3c:f3:8d:81:74:55:2a:7b: af:92:75:6a:2f:74:64:fa:c9:41:c8:3d:f7:d7:a6:1c: ba:4b:41:cf:0b:14:27:32:9e:02:c3:cf:ce:a3:ad:91: e1:6e:06:83:d2:90:93:b3:f9:88:ce:e0:c1:9b:cc:75: b5:39:34:6f:05:67:a1:b0:88:60:6c:fe:50:65:c0:08 Fingerprint (SHA-256): 68:AC:19:2E:13:75:7A:9F:58:FF:FA:9B:95:41:AB:80:1C:80:D1:7E:EF:EE:AB:CF:19:B8:0F:8B:72:6C:59:A1 Fingerprint (SHA1): 77:42:F7:C6:77:F7:BF:7E:39:D3:00:CA:FF:9D:74:A3:3C:DE:C1:0A Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13090: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13091: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215636 (0x191b3d94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:58 2017 Not After : Thu Apr 21 22:07:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:01:eb:a1:7e:61:7c:8c:8e:b7:b6:65:8f:26:c3:fd: 54:09:a3:bb:7b:95:46:c3:e7:5c:fa:06:e2:e6:1c:46: 74:60:95:2c:70:73:52:a0:1c:a8:cb:1a:ca:4a:38:8c: 3e:86:82:a0:b2:d7:a8:28:97:ef:64:1f:1e:dc:11:42: 0b:ee:50:2d:70:7b:26:7e:52:95:40:5b:39:ea:49:28: 52:26:dd:b0:b3:22:b8:3b:cf:cf:1f:67:76:bb:a0:22: be:79:ca:28:38:46:d3:2d:39:30:54:9e:74:5a:29:26: c9:21:62:60:08:eb:1e:93:9f:4c:fa:fd:a5:47:9f:f2: d6:cf:3d:c6:98:98:0c:de:f4:ac:b8:06:39:bc:a3:e1: 25:43:86:b8:12:11:61:5c:0c:02:8c:00:fa:b4:5e:d9: 12:bd:d9:79:b4:1c:17:cb:de:99:0d:f3:99:20:13:8d: 16:00:ac:06:19:63:12:74:d7:c9:49:bc:3c:c1:f9:25: 3a:04:93:ea:79:31:d5:29:e0:27:13:27:34:3b:d6:f8: b4:4d:ad:5f:60:73:0d:1b:16:a8:6f:97:3a:10:6f:9f: ad:0e:3e:2e:10:75:8b:99:83:21:e7:02:8c:0b:63:df: ad:01:65:df:a5:ea:50:05:9b:ad:f8:65:cc:ef:1d:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:b0:56:70:ba:45:a6:8f:9f:31:59:bd:ad:94:86:70: e8:bd:da:1a:8e:48:bf:0d:86:ff:4f:89:ab:0c:3f:9e: 99:72:4b:f6:f6:2e:0f:6d:07:70:c5:b4:72:5d:01:a1: c3:20:39:06:18:25:68:bb:0f:00:db:98:1b:f2:88:d5: a5:19:a5:20:b8:df:d9:19:5a:83:69:1c:b6:73:41:63: c6:7c:d6:2d:e1:b3:3e:47:86:6c:ac:1f:0f:1a:69:2b: 65:fb:58:ee:21:ce:f9:8f:c5:51:02:f2:7b:c3:b5:a6: a3:b0:63:d2:b3:dd:bb:57:15:e7:63:96:1a:65:4e:7a: ac:9a:61:56:13:43:59:ee:b6:ba:6f:d1:ba:92:d4:0f: 20:45:01:11:8b:9e:c3:2d:e7:11:f8:cd:54:5c:67:4d: f4:70:fd:93:17:af:b6:30:f3:bf:61:8c:e6:0c:aa:7f: 4c:75:b9:2f:7e:d7:6b:fc:2a:2d:40:87:df:87:6e:45: 40:c3:0c:82:54:3e:79:e5:93:9d:5b:3d:b8:04:63:b8: d9:9b:41:3f:75:3a:c4:ed:3d:07:ef:45:e5:39:20:8c: 5e:d6:40:c4:55:15:79:b2:93:f3:07:6d:57:d7:6f:7b: 35:2f:4a:da:b9:48:f5:de:44:d3:66:37:0f:87:b8:de Fingerprint (SHA-256): 90:EA:2C:B1:16:86:98:AF:53:FF:B1:51:D6:72:14:8B:DC:86:25:A7:47:8E:7B:BD:75:F9:93:D9:10:7F:9B:D7 Fingerprint (SHA1): 84:57:F5:8D:51:6C:5B:E4:CB:8E:A4:91:FB:1F:60:A0:6F:CE:6D:1A Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215637 (0x191b3d95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:08:04 2017 Not After : Thu Apr 21 22:08:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:cc:b4:7a:b9:7f:28:34:01:39:87:72:8e:80:f0:6e: 45:7f:1b:e7:61:74:f7:b7:62:1c:d8:99:e1:c1:03:c7: 27:86:77:0b:1d:b8:e1:89:f1:05:42:72:52:59:0b:eb: 96:c7:28:17:ed:13:ba:06:f7:69:d6:34:72:3e:cb:f1: a9:4a:8c:53:9e:95:76:a7:1f:41:5f:5f:0d:77:6c:e0: 42:4a:54:c1:02:a8:a8:8b:d9:a2:84:e6:dd:27:b1:17: 52:e2:16:a0:6f:ad:fd:6c:ef:30:5b:0b:63:f1:11:6b: a9:87:64:81:56:1f:69:a4:17:aa:d6:ae:66:d5:7f:8b: f4:fd:89:12:ea:c0:70:47:ac:df:ac:6a:b1:f0:3e:f3: 6e:32:52:77:5b:6a:c8:2f:86:a6:3c:f2:ab:66:a6:d3: 1d:03:5d:5b:c8:4c:64:8d:38:24:e6:b4:7e:ac:8a:95: d0:02:60:13:1a:d9:c1:11:41:d1:6c:3d:58:bb:03:a2: 16:98:5c:5e:e2:eb:41:dd:04:cb:0b:7c:75:b3:1c:4d: 90:32:42:e4:cb:fe:92:20:a3:c1:a0:38:f7:c3:f3:a4: 41:d7:89:cc:a7:ec:3d:be:a1:97:f9:30:1b:c1:84:67: 25:18:87:f9:dc:6a:79:0b:39:85:43:43:3f:49:a4:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:cd:29:65:fe:a7:03:9f:16:b3:9d:37:33:d0:7e:16: 6f:7e:ed:ed:89:df:07:42:58:25:c2:68:19:04:cd:ec: c6:ae:9a:a6:6d:b0:c1:c2:02:ac:2e:8f:5c:5a:3f:69: 8e:93:b0:dd:e6:bb:6a:13:2c:a9:cd:fe:a1:87:72:06: be:1a:91:e0:48:75:e6:55:3c:24:63:f1:cc:39:b3:21: 13:2b:57:42:78:db:58:56:e4:ac:4c:09:29:22:73:23: f2:08:35:0a:34:75:e8:18:5e:31:ee:ef:97:bd:84:8f: fe:32:d3:ec:e5:18:fd:bd:00:37:f6:93:9f:43:2d:9c: 74:64:93:3c:4b:eb:c6:2e:51:63:a8:02:de:bd:96:94: 3b:c5:04:13:3f:e3:69:77:ae:43:bf:33:95:a2:36:7e: b7:05:0a:31:90:2c:3f:22:b1:2e:5f:47:f3:97:2d:73: 9d:7c:7a:c8:18:a9:ef:c9:97:17:44:31:74:90:55:c7: f2:a2:7f:65:34:b2:71:57:f9:00:73:ed:34:b9:c7:ed: d1:c0:d2:ad:94:7b:72:c6:0f:c9:c4:97:51:9d:b9:9b: 54:36:c4:e7:11:f2:e9:07:83:bb:5d:e9:ad:d2:61:95: 37:df:f4:88:e4:42:fb:23:dc:23:f2:90:22:b4:13:a0 Fingerprint (SHA-256): F5:51:7B:E7:33:BC:01:33:E9:64:ED:5C:AF:98:78:DC:DF:CD:28:91:A2:4E:58:4A:4C:FA:B1:8C:B4:52:3E:F1 Fingerprint (SHA1): 9D:2B:68:1E:FA:4B:A0:BA:16:17:07:AD:BF:45:CB:3A:07:8E:CF:E0 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13096: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13097: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13098: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215635 (0x191b3d93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:43 2017 Not After : Thu Apr 21 22:07:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:19:4f:61:cb:eb:fc:84:02:d2:e9:1b:9d:6a:de:00: 2b:b6:82:a5:c1:9e:f6:e1:cd:6e:17:f6:48:20:08:c2: 55:d4:6b:50:a6:c0:d7:92:bd:12:a8:3a:e9:dd:28:af: cf:52:19:10:16:cc:e9:89:1d:dc:fb:f8:b9:12:45:7d: 54:54:10:a9:e5:b9:e9:da:3f:42:38:b1:bd:cc:71:4b: e8:43:51:79:f5:bf:bf:12:08:8c:4b:af:02:5c:6b:aa: 07:ef:cc:76:e0:37:e5:16:2a:30:ea:53:f9:c9:31:1f: cb:09:61:c5:54:b6:8c:68:32:51:d9:3b:9b:4d:7e:2f: a6:d1:76:87:86:8e:ec:9a:85:ae:a7:d9:f3:a8:3c:a1: 21:a0:4a:19:ed:03:cb:97:c9:cf:88:cb:a9:5e:c0:41: 68:0d:9d:e6:b7:2c:ba:6a:b8:a3:8e:d0:d8:2f:44:d4: d5:b7:92:1a:a1:47:f3:d3:b7:d5:30:85:01:56:fd:4b: b0:04:da:7a:bc:af:29:c9:87:a1:fe:42:e5:41:8d:18: 65:08:86:0c:6c:8c:56:11:2a:ab:1d:40:d9:fc:5e:40: 30:81:27:93:cd:8b:8b:4b:4e:3e:2d:51:46:84:ca:3a: 90:78:6f:c9:25:d6:dc:1a:2a:6d:d5:74:6d:4c:9e:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:8b:7d:85:3c:40:9b:10:eb:72:9e:b6:48:57:25:71: 95:d8:18:0c:f5:62:d4:73:8e:88:13:27:0b:4d:2e:4d: 5e:e4:50:f0:03:5c:84:be:79:75:d0:a0:77:90:11:92: 97:f9:cc:d8:a4:1b:a7:50:f4:ca:69:1d:7d:f4:11:f9: 3c:6e:b9:32:9b:58:75:47:76:f8:93:64:e9:7e:b0:c6: cc:c7:78:d3:b4:66:13:7d:54:1c:d8:31:f3:46:28:55: c9:96:f6:ad:c3:0a:a8:1e:ba:5d:ca:71:2e:39:d5:54: 57:9b:d5:ab:41:5a:f8:90:a3:25:67:57:3c:cf:53:2b: 21:56:bc:54:d9:33:5a:c3:d5:f5:0b:90:db:b7:69:78: dd:32:47:0b:48:d8:e8:fc:bc:db:b7:27:0c:b5:aa:f0: 15:eb:95:3f:d0:42:a4:9a:06:7b:81:42:34:c7:4f:4c: 9a:25:36:a5:aa:4b:18:e5:3c:f3:8d:81:74:55:2a:7b: af:92:75:6a:2f:74:64:fa:c9:41:c8:3d:f7:d7:a6:1c: ba:4b:41:cf:0b:14:27:32:9e:02:c3:cf:ce:a3:ad:91: e1:6e:06:83:d2:90:93:b3:f9:88:ce:e0:c1:9b:cc:75: b5:39:34:6f:05:67:a1:b0:88:60:6c:fe:50:65:c0:08 Fingerprint (SHA-256): 68:AC:19:2E:13:75:7A:9F:58:FF:FA:9B:95:41:AB:80:1C:80:D1:7E:EF:EE:AB:CF:19:B8:0F:8B:72:6C:59:A1 Fingerprint (SHA1): 77:42:F7:C6:77:F7:BF:7E:39:D3:00:CA:FF:9D:74:A3:3C:DE:C1:0A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13099: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13100: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215636 (0x191b3d94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:58 2017 Not After : Thu Apr 21 22:07:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:01:eb:a1:7e:61:7c:8c:8e:b7:b6:65:8f:26:c3:fd: 54:09:a3:bb:7b:95:46:c3:e7:5c:fa:06:e2:e6:1c:46: 74:60:95:2c:70:73:52:a0:1c:a8:cb:1a:ca:4a:38:8c: 3e:86:82:a0:b2:d7:a8:28:97:ef:64:1f:1e:dc:11:42: 0b:ee:50:2d:70:7b:26:7e:52:95:40:5b:39:ea:49:28: 52:26:dd:b0:b3:22:b8:3b:cf:cf:1f:67:76:bb:a0:22: be:79:ca:28:38:46:d3:2d:39:30:54:9e:74:5a:29:26: c9:21:62:60:08:eb:1e:93:9f:4c:fa:fd:a5:47:9f:f2: d6:cf:3d:c6:98:98:0c:de:f4:ac:b8:06:39:bc:a3:e1: 25:43:86:b8:12:11:61:5c:0c:02:8c:00:fa:b4:5e:d9: 12:bd:d9:79:b4:1c:17:cb:de:99:0d:f3:99:20:13:8d: 16:00:ac:06:19:63:12:74:d7:c9:49:bc:3c:c1:f9:25: 3a:04:93:ea:79:31:d5:29:e0:27:13:27:34:3b:d6:f8: b4:4d:ad:5f:60:73:0d:1b:16:a8:6f:97:3a:10:6f:9f: ad:0e:3e:2e:10:75:8b:99:83:21:e7:02:8c:0b:63:df: ad:01:65:df:a5:ea:50:05:9b:ad:f8:65:cc:ef:1d:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:b0:56:70:ba:45:a6:8f:9f:31:59:bd:ad:94:86:70: e8:bd:da:1a:8e:48:bf:0d:86:ff:4f:89:ab:0c:3f:9e: 99:72:4b:f6:f6:2e:0f:6d:07:70:c5:b4:72:5d:01:a1: c3:20:39:06:18:25:68:bb:0f:00:db:98:1b:f2:88:d5: a5:19:a5:20:b8:df:d9:19:5a:83:69:1c:b6:73:41:63: c6:7c:d6:2d:e1:b3:3e:47:86:6c:ac:1f:0f:1a:69:2b: 65:fb:58:ee:21:ce:f9:8f:c5:51:02:f2:7b:c3:b5:a6: a3:b0:63:d2:b3:dd:bb:57:15:e7:63:96:1a:65:4e:7a: ac:9a:61:56:13:43:59:ee:b6:ba:6f:d1:ba:92:d4:0f: 20:45:01:11:8b:9e:c3:2d:e7:11:f8:cd:54:5c:67:4d: f4:70:fd:93:17:af:b6:30:f3:bf:61:8c:e6:0c:aa:7f: 4c:75:b9:2f:7e:d7:6b:fc:2a:2d:40:87:df:87:6e:45: 40:c3:0c:82:54:3e:79:e5:93:9d:5b:3d:b8:04:63:b8: d9:9b:41:3f:75:3a:c4:ed:3d:07:ef:45:e5:39:20:8c: 5e:d6:40:c4:55:15:79:b2:93:f3:07:6d:57:d7:6f:7b: 35:2f:4a:da:b9:48:f5:de:44:d3:66:37:0f:87:b8:de Fingerprint (SHA-256): 90:EA:2C:B1:16:86:98:AF:53:FF:B1:51:D6:72:14:8B:DC:86:25:A7:47:8E:7B:BD:75:F9:93:D9:10:7F:9B:D7 Fingerprint (SHA1): 84:57:F5:8D:51:6C:5B:E4:CB:8E:A4:91:FB:1F:60:A0:6F:CE:6D:1A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215637 (0x191b3d95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:08:04 2017 Not After : Thu Apr 21 22:08:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:cc:b4:7a:b9:7f:28:34:01:39:87:72:8e:80:f0:6e: 45:7f:1b:e7:61:74:f7:b7:62:1c:d8:99:e1:c1:03:c7: 27:86:77:0b:1d:b8:e1:89:f1:05:42:72:52:59:0b:eb: 96:c7:28:17:ed:13:ba:06:f7:69:d6:34:72:3e:cb:f1: a9:4a:8c:53:9e:95:76:a7:1f:41:5f:5f:0d:77:6c:e0: 42:4a:54:c1:02:a8:a8:8b:d9:a2:84:e6:dd:27:b1:17: 52:e2:16:a0:6f:ad:fd:6c:ef:30:5b:0b:63:f1:11:6b: a9:87:64:81:56:1f:69:a4:17:aa:d6:ae:66:d5:7f:8b: f4:fd:89:12:ea:c0:70:47:ac:df:ac:6a:b1:f0:3e:f3: 6e:32:52:77:5b:6a:c8:2f:86:a6:3c:f2:ab:66:a6:d3: 1d:03:5d:5b:c8:4c:64:8d:38:24:e6:b4:7e:ac:8a:95: d0:02:60:13:1a:d9:c1:11:41:d1:6c:3d:58:bb:03:a2: 16:98:5c:5e:e2:eb:41:dd:04:cb:0b:7c:75:b3:1c:4d: 90:32:42:e4:cb:fe:92:20:a3:c1:a0:38:f7:c3:f3:a4: 41:d7:89:cc:a7:ec:3d:be:a1:97:f9:30:1b:c1:84:67: 25:18:87:f9:dc:6a:79:0b:39:85:43:43:3f:49:a4:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:cd:29:65:fe:a7:03:9f:16:b3:9d:37:33:d0:7e:16: 6f:7e:ed:ed:89:df:07:42:58:25:c2:68:19:04:cd:ec: c6:ae:9a:a6:6d:b0:c1:c2:02:ac:2e:8f:5c:5a:3f:69: 8e:93:b0:dd:e6:bb:6a:13:2c:a9:cd:fe:a1:87:72:06: be:1a:91:e0:48:75:e6:55:3c:24:63:f1:cc:39:b3:21: 13:2b:57:42:78:db:58:56:e4:ac:4c:09:29:22:73:23: f2:08:35:0a:34:75:e8:18:5e:31:ee:ef:97:bd:84:8f: fe:32:d3:ec:e5:18:fd:bd:00:37:f6:93:9f:43:2d:9c: 74:64:93:3c:4b:eb:c6:2e:51:63:a8:02:de:bd:96:94: 3b:c5:04:13:3f:e3:69:77:ae:43:bf:33:95:a2:36:7e: b7:05:0a:31:90:2c:3f:22:b1:2e:5f:47:f3:97:2d:73: 9d:7c:7a:c8:18:a9:ef:c9:97:17:44:31:74:90:55:c7: f2:a2:7f:65:34:b2:71:57:f9:00:73:ed:34:b9:c7:ed: d1:c0:d2:ad:94:7b:72:c6:0f:c9:c4:97:51:9d:b9:9b: 54:36:c4:e7:11:f2:e9:07:83:bb:5d:e9:ad:d2:61:95: 37:df:f4:88:e4:42:fb:23:dc:23:f2:90:22:b4:13:a0 Fingerprint (SHA-256): F5:51:7B:E7:33:BC:01:33:E9:64:ED:5C:AF:98:78:DC:DF:CD:28:91:A2:4E:58:4A:4C:FA:B1:8C:B4:52:3E:F1 Fingerprint (SHA1): 9D:2B:68:1E:FA:4B:A0:BA:16:17:07:AD:BF:45:CB:3A:07:8E:CF:E0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215635 (0x191b3d93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:43 2017 Not After : Thu Apr 21 22:07:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:19:4f:61:cb:eb:fc:84:02:d2:e9:1b:9d:6a:de:00: 2b:b6:82:a5:c1:9e:f6:e1:cd:6e:17:f6:48:20:08:c2: 55:d4:6b:50:a6:c0:d7:92:bd:12:a8:3a:e9:dd:28:af: cf:52:19:10:16:cc:e9:89:1d:dc:fb:f8:b9:12:45:7d: 54:54:10:a9:e5:b9:e9:da:3f:42:38:b1:bd:cc:71:4b: e8:43:51:79:f5:bf:bf:12:08:8c:4b:af:02:5c:6b:aa: 07:ef:cc:76:e0:37:e5:16:2a:30:ea:53:f9:c9:31:1f: cb:09:61:c5:54:b6:8c:68:32:51:d9:3b:9b:4d:7e:2f: a6:d1:76:87:86:8e:ec:9a:85:ae:a7:d9:f3:a8:3c:a1: 21:a0:4a:19:ed:03:cb:97:c9:cf:88:cb:a9:5e:c0:41: 68:0d:9d:e6:b7:2c:ba:6a:b8:a3:8e:d0:d8:2f:44:d4: d5:b7:92:1a:a1:47:f3:d3:b7:d5:30:85:01:56:fd:4b: b0:04:da:7a:bc:af:29:c9:87:a1:fe:42:e5:41:8d:18: 65:08:86:0c:6c:8c:56:11:2a:ab:1d:40:d9:fc:5e:40: 30:81:27:93:cd:8b:8b:4b:4e:3e:2d:51:46:84:ca:3a: 90:78:6f:c9:25:d6:dc:1a:2a:6d:d5:74:6d:4c:9e:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:8b:7d:85:3c:40:9b:10:eb:72:9e:b6:48:57:25:71: 95:d8:18:0c:f5:62:d4:73:8e:88:13:27:0b:4d:2e:4d: 5e:e4:50:f0:03:5c:84:be:79:75:d0:a0:77:90:11:92: 97:f9:cc:d8:a4:1b:a7:50:f4:ca:69:1d:7d:f4:11:f9: 3c:6e:b9:32:9b:58:75:47:76:f8:93:64:e9:7e:b0:c6: cc:c7:78:d3:b4:66:13:7d:54:1c:d8:31:f3:46:28:55: c9:96:f6:ad:c3:0a:a8:1e:ba:5d:ca:71:2e:39:d5:54: 57:9b:d5:ab:41:5a:f8:90:a3:25:67:57:3c:cf:53:2b: 21:56:bc:54:d9:33:5a:c3:d5:f5:0b:90:db:b7:69:78: dd:32:47:0b:48:d8:e8:fc:bc:db:b7:27:0c:b5:aa:f0: 15:eb:95:3f:d0:42:a4:9a:06:7b:81:42:34:c7:4f:4c: 9a:25:36:a5:aa:4b:18:e5:3c:f3:8d:81:74:55:2a:7b: af:92:75:6a:2f:74:64:fa:c9:41:c8:3d:f7:d7:a6:1c: ba:4b:41:cf:0b:14:27:32:9e:02:c3:cf:ce:a3:ad:91: e1:6e:06:83:d2:90:93:b3:f9:88:ce:e0:c1:9b:cc:75: b5:39:34:6f:05:67:a1:b0:88:60:6c:fe:50:65:c0:08 Fingerprint (SHA-256): 68:AC:19:2E:13:75:7A:9F:58:FF:FA:9B:95:41:AB:80:1C:80:D1:7E:EF:EE:AB:CF:19:B8:0F:8B:72:6C:59:A1 Fingerprint (SHA1): 77:42:F7:C6:77:F7:BF:7E:39:D3:00:CA:FF:9D:74:A3:3C:DE:C1:0A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13105: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215635 (0x191b3d93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:43 2017 Not After : Thu Apr 21 22:07:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:19:4f:61:cb:eb:fc:84:02:d2:e9:1b:9d:6a:de:00: 2b:b6:82:a5:c1:9e:f6:e1:cd:6e:17:f6:48:20:08:c2: 55:d4:6b:50:a6:c0:d7:92:bd:12:a8:3a:e9:dd:28:af: cf:52:19:10:16:cc:e9:89:1d:dc:fb:f8:b9:12:45:7d: 54:54:10:a9:e5:b9:e9:da:3f:42:38:b1:bd:cc:71:4b: e8:43:51:79:f5:bf:bf:12:08:8c:4b:af:02:5c:6b:aa: 07:ef:cc:76:e0:37:e5:16:2a:30:ea:53:f9:c9:31:1f: cb:09:61:c5:54:b6:8c:68:32:51:d9:3b:9b:4d:7e:2f: a6:d1:76:87:86:8e:ec:9a:85:ae:a7:d9:f3:a8:3c:a1: 21:a0:4a:19:ed:03:cb:97:c9:cf:88:cb:a9:5e:c0:41: 68:0d:9d:e6:b7:2c:ba:6a:b8:a3:8e:d0:d8:2f:44:d4: d5:b7:92:1a:a1:47:f3:d3:b7:d5:30:85:01:56:fd:4b: b0:04:da:7a:bc:af:29:c9:87:a1:fe:42:e5:41:8d:18: 65:08:86:0c:6c:8c:56:11:2a:ab:1d:40:d9:fc:5e:40: 30:81:27:93:cd:8b:8b:4b:4e:3e:2d:51:46:84:ca:3a: 90:78:6f:c9:25:d6:dc:1a:2a:6d:d5:74:6d:4c:9e:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:8b:7d:85:3c:40:9b:10:eb:72:9e:b6:48:57:25:71: 95:d8:18:0c:f5:62:d4:73:8e:88:13:27:0b:4d:2e:4d: 5e:e4:50:f0:03:5c:84:be:79:75:d0:a0:77:90:11:92: 97:f9:cc:d8:a4:1b:a7:50:f4:ca:69:1d:7d:f4:11:f9: 3c:6e:b9:32:9b:58:75:47:76:f8:93:64:e9:7e:b0:c6: cc:c7:78:d3:b4:66:13:7d:54:1c:d8:31:f3:46:28:55: c9:96:f6:ad:c3:0a:a8:1e:ba:5d:ca:71:2e:39:d5:54: 57:9b:d5:ab:41:5a:f8:90:a3:25:67:57:3c:cf:53:2b: 21:56:bc:54:d9:33:5a:c3:d5:f5:0b:90:db:b7:69:78: dd:32:47:0b:48:d8:e8:fc:bc:db:b7:27:0c:b5:aa:f0: 15:eb:95:3f:d0:42:a4:9a:06:7b:81:42:34:c7:4f:4c: 9a:25:36:a5:aa:4b:18:e5:3c:f3:8d:81:74:55:2a:7b: af:92:75:6a:2f:74:64:fa:c9:41:c8:3d:f7:d7:a6:1c: ba:4b:41:cf:0b:14:27:32:9e:02:c3:cf:ce:a3:ad:91: e1:6e:06:83:d2:90:93:b3:f9:88:ce:e0:c1:9b:cc:75: b5:39:34:6f:05:67:a1:b0:88:60:6c:fe:50:65:c0:08 Fingerprint (SHA-256): 68:AC:19:2E:13:75:7A:9F:58:FF:FA:9B:95:41:AB:80:1C:80:D1:7E:EF:EE:AB:CF:19:B8:0F:8B:72:6C:59:A1 Fingerprint (SHA1): 77:42:F7:C6:77:F7:BF:7E:39:D3:00:CA:FF:9D:74:A3:3C:DE:C1:0A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13106: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215636 (0x191b3d94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:58 2017 Not After : Thu Apr 21 22:07:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:01:eb:a1:7e:61:7c:8c:8e:b7:b6:65:8f:26:c3:fd: 54:09:a3:bb:7b:95:46:c3:e7:5c:fa:06:e2:e6:1c:46: 74:60:95:2c:70:73:52:a0:1c:a8:cb:1a:ca:4a:38:8c: 3e:86:82:a0:b2:d7:a8:28:97:ef:64:1f:1e:dc:11:42: 0b:ee:50:2d:70:7b:26:7e:52:95:40:5b:39:ea:49:28: 52:26:dd:b0:b3:22:b8:3b:cf:cf:1f:67:76:bb:a0:22: be:79:ca:28:38:46:d3:2d:39:30:54:9e:74:5a:29:26: c9:21:62:60:08:eb:1e:93:9f:4c:fa:fd:a5:47:9f:f2: d6:cf:3d:c6:98:98:0c:de:f4:ac:b8:06:39:bc:a3:e1: 25:43:86:b8:12:11:61:5c:0c:02:8c:00:fa:b4:5e:d9: 12:bd:d9:79:b4:1c:17:cb:de:99:0d:f3:99:20:13:8d: 16:00:ac:06:19:63:12:74:d7:c9:49:bc:3c:c1:f9:25: 3a:04:93:ea:79:31:d5:29:e0:27:13:27:34:3b:d6:f8: b4:4d:ad:5f:60:73:0d:1b:16:a8:6f:97:3a:10:6f:9f: ad:0e:3e:2e:10:75:8b:99:83:21:e7:02:8c:0b:63:df: ad:01:65:df:a5:ea:50:05:9b:ad:f8:65:cc:ef:1d:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:b0:56:70:ba:45:a6:8f:9f:31:59:bd:ad:94:86:70: e8:bd:da:1a:8e:48:bf:0d:86:ff:4f:89:ab:0c:3f:9e: 99:72:4b:f6:f6:2e:0f:6d:07:70:c5:b4:72:5d:01:a1: c3:20:39:06:18:25:68:bb:0f:00:db:98:1b:f2:88:d5: a5:19:a5:20:b8:df:d9:19:5a:83:69:1c:b6:73:41:63: c6:7c:d6:2d:e1:b3:3e:47:86:6c:ac:1f:0f:1a:69:2b: 65:fb:58:ee:21:ce:f9:8f:c5:51:02:f2:7b:c3:b5:a6: a3:b0:63:d2:b3:dd:bb:57:15:e7:63:96:1a:65:4e:7a: ac:9a:61:56:13:43:59:ee:b6:ba:6f:d1:ba:92:d4:0f: 20:45:01:11:8b:9e:c3:2d:e7:11:f8:cd:54:5c:67:4d: f4:70:fd:93:17:af:b6:30:f3:bf:61:8c:e6:0c:aa:7f: 4c:75:b9:2f:7e:d7:6b:fc:2a:2d:40:87:df:87:6e:45: 40:c3:0c:82:54:3e:79:e5:93:9d:5b:3d:b8:04:63:b8: d9:9b:41:3f:75:3a:c4:ed:3d:07:ef:45:e5:39:20:8c: 5e:d6:40:c4:55:15:79:b2:93:f3:07:6d:57:d7:6f:7b: 35:2f:4a:da:b9:48:f5:de:44:d3:66:37:0f:87:b8:de Fingerprint (SHA-256): 90:EA:2C:B1:16:86:98:AF:53:FF:B1:51:D6:72:14:8B:DC:86:25:A7:47:8E:7B:BD:75:F9:93:D9:10:7F:9B:D7 Fingerprint (SHA1): 84:57:F5:8D:51:6C:5B:E4:CB:8E:A4:91:FB:1F:60:A0:6F:CE:6D:1A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215636 (0x191b3d94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:07:58 2017 Not After : Thu Apr 21 22:07:58 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:01:eb:a1:7e:61:7c:8c:8e:b7:b6:65:8f:26:c3:fd: 54:09:a3:bb:7b:95:46:c3:e7:5c:fa:06:e2:e6:1c:46: 74:60:95:2c:70:73:52:a0:1c:a8:cb:1a:ca:4a:38:8c: 3e:86:82:a0:b2:d7:a8:28:97:ef:64:1f:1e:dc:11:42: 0b:ee:50:2d:70:7b:26:7e:52:95:40:5b:39:ea:49:28: 52:26:dd:b0:b3:22:b8:3b:cf:cf:1f:67:76:bb:a0:22: be:79:ca:28:38:46:d3:2d:39:30:54:9e:74:5a:29:26: c9:21:62:60:08:eb:1e:93:9f:4c:fa:fd:a5:47:9f:f2: d6:cf:3d:c6:98:98:0c:de:f4:ac:b8:06:39:bc:a3:e1: 25:43:86:b8:12:11:61:5c:0c:02:8c:00:fa:b4:5e:d9: 12:bd:d9:79:b4:1c:17:cb:de:99:0d:f3:99:20:13:8d: 16:00:ac:06:19:63:12:74:d7:c9:49:bc:3c:c1:f9:25: 3a:04:93:ea:79:31:d5:29:e0:27:13:27:34:3b:d6:f8: b4:4d:ad:5f:60:73:0d:1b:16:a8:6f:97:3a:10:6f:9f: ad:0e:3e:2e:10:75:8b:99:83:21:e7:02:8c:0b:63:df: ad:01:65:df:a5:ea:50:05:9b:ad:f8:65:cc:ef:1d:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:b0:56:70:ba:45:a6:8f:9f:31:59:bd:ad:94:86:70: e8:bd:da:1a:8e:48:bf:0d:86:ff:4f:89:ab:0c:3f:9e: 99:72:4b:f6:f6:2e:0f:6d:07:70:c5:b4:72:5d:01:a1: c3:20:39:06:18:25:68:bb:0f:00:db:98:1b:f2:88:d5: a5:19:a5:20:b8:df:d9:19:5a:83:69:1c:b6:73:41:63: c6:7c:d6:2d:e1:b3:3e:47:86:6c:ac:1f:0f:1a:69:2b: 65:fb:58:ee:21:ce:f9:8f:c5:51:02:f2:7b:c3:b5:a6: a3:b0:63:d2:b3:dd:bb:57:15:e7:63:96:1a:65:4e:7a: ac:9a:61:56:13:43:59:ee:b6:ba:6f:d1:ba:92:d4:0f: 20:45:01:11:8b:9e:c3:2d:e7:11:f8:cd:54:5c:67:4d: f4:70:fd:93:17:af:b6:30:f3:bf:61:8c:e6:0c:aa:7f: 4c:75:b9:2f:7e:d7:6b:fc:2a:2d:40:87:df:87:6e:45: 40:c3:0c:82:54:3e:79:e5:93:9d:5b:3d:b8:04:63:b8: d9:9b:41:3f:75:3a:c4:ed:3d:07:ef:45:e5:39:20:8c: 5e:d6:40:c4:55:15:79:b2:93:f3:07:6d:57:d7:6f:7b: 35:2f:4a:da:b9:48:f5:de:44:d3:66:37:0f:87:b8:de Fingerprint (SHA-256): 90:EA:2C:B1:16:86:98:AF:53:FF:B1:51:D6:72:14:8B:DC:86:25:A7:47:8E:7B:BD:75:F9:93:D9:10:7F:9B:D7 Fingerprint (SHA1): 84:57:F5:8D:51:6C:5B:E4:CB:8E:A4:91:FB:1F:60:A0:6F:CE:6D:1A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215637 (0x191b3d95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:08:04 2017 Not After : Thu Apr 21 22:08:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:cc:b4:7a:b9:7f:28:34:01:39:87:72:8e:80:f0:6e: 45:7f:1b:e7:61:74:f7:b7:62:1c:d8:99:e1:c1:03:c7: 27:86:77:0b:1d:b8:e1:89:f1:05:42:72:52:59:0b:eb: 96:c7:28:17:ed:13:ba:06:f7:69:d6:34:72:3e:cb:f1: a9:4a:8c:53:9e:95:76:a7:1f:41:5f:5f:0d:77:6c:e0: 42:4a:54:c1:02:a8:a8:8b:d9:a2:84:e6:dd:27:b1:17: 52:e2:16:a0:6f:ad:fd:6c:ef:30:5b:0b:63:f1:11:6b: a9:87:64:81:56:1f:69:a4:17:aa:d6:ae:66:d5:7f:8b: f4:fd:89:12:ea:c0:70:47:ac:df:ac:6a:b1:f0:3e:f3: 6e:32:52:77:5b:6a:c8:2f:86:a6:3c:f2:ab:66:a6:d3: 1d:03:5d:5b:c8:4c:64:8d:38:24:e6:b4:7e:ac:8a:95: d0:02:60:13:1a:d9:c1:11:41:d1:6c:3d:58:bb:03:a2: 16:98:5c:5e:e2:eb:41:dd:04:cb:0b:7c:75:b3:1c:4d: 90:32:42:e4:cb:fe:92:20:a3:c1:a0:38:f7:c3:f3:a4: 41:d7:89:cc:a7:ec:3d:be:a1:97:f9:30:1b:c1:84:67: 25:18:87:f9:dc:6a:79:0b:39:85:43:43:3f:49:a4:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:cd:29:65:fe:a7:03:9f:16:b3:9d:37:33:d0:7e:16: 6f:7e:ed:ed:89:df:07:42:58:25:c2:68:19:04:cd:ec: c6:ae:9a:a6:6d:b0:c1:c2:02:ac:2e:8f:5c:5a:3f:69: 8e:93:b0:dd:e6:bb:6a:13:2c:a9:cd:fe:a1:87:72:06: be:1a:91:e0:48:75:e6:55:3c:24:63:f1:cc:39:b3:21: 13:2b:57:42:78:db:58:56:e4:ac:4c:09:29:22:73:23: f2:08:35:0a:34:75:e8:18:5e:31:ee:ef:97:bd:84:8f: fe:32:d3:ec:e5:18:fd:bd:00:37:f6:93:9f:43:2d:9c: 74:64:93:3c:4b:eb:c6:2e:51:63:a8:02:de:bd:96:94: 3b:c5:04:13:3f:e3:69:77:ae:43:bf:33:95:a2:36:7e: b7:05:0a:31:90:2c:3f:22:b1:2e:5f:47:f3:97:2d:73: 9d:7c:7a:c8:18:a9:ef:c9:97:17:44:31:74:90:55:c7: f2:a2:7f:65:34:b2:71:57:f9:00:73:ed:34:b9:c7:ed: d1:c0:d2:ad:94:7b:72:c6:0f:c9:c4:97:51:9d:b9:9b: 54:36:c4:e7:11:f2:e9:07:83:bb:5d:e9:ad:d2:61:95: 37:df:f4:88:e4:42:fb:23:dc:23:f2:90:22:b4:13:a0 Fingerprint (SHA-256): F5:51:7B:E7:33:BC:01:33:E9:64:ED:5C:AF:98:78:DC:DF:CD:28:91:A2:4E:58:4A:4C:FA:B1:8C:B4:52:3E:F1 Fingerprint (SHA1): 9D:2B:68:1E:FA:4B:A0:BA:16:17:07:AD:BF:45:CB:3A:07:8E:CF:E0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215637 (0x191b3d95) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:08:04 2017 Not After : Thu Apr 21 22:08:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:cc:b4:7a:b9:7f:28:34:01:39:87:72:8e:80:f0:6e: 45:7f:1b:e7:61:74:f7:b7:62:1c:d8:99:e1:c1:03:c7: 27:86:77:0b:1d:b8:e1:89:f1:05:42:72:52:59:0b:eb: 96:c7:28:17:ed:13:ba:06:f7:69:d6:34:72:3e:cb:f1: a9:4a:8c:53:9e:95:76:a7:1f:41:5f:5f:0d:77:6c:e0: 42:4a:54:c1:02:a8:a8:8b:d9:a2:84:e6:dd:27:b1:17: 52:e2:16:a0:6f:ad:fd:6c:ef:30:5b:0b:63:f1:11:6b: a9:87:64:81:56:1f:69:a4:17:aa:d6:ae:66:d5:7f:8b: f4:fd:89:12:ea:c0:70:47:ac:df:ac:6a:b1:f0:3e:f3: 6e:32:52:77:5b:6a:c8:2f:86:a6:3c:f2:ab:66:a6:d3: 1d:03:5d:5b:c8:4c:64:8d:38:24:e6:b4:7e:ac:8a:95: d0:02:60:13:1a:d9:c1:11:41:d1:6c:3d:58:bb:03:a2: 16:98:5c:5e:e2:eb:41:dd:04:cb:0b:7c:75:b3:1c:4d: 90:32:42:e4:cb:fe:92:20:a3:c1:a0:38:f7:c3:f3:a4: 41:d7:89:cc:a7:ec:3d:be:a1:97:f9:30:1b:c1:84:67: 25:18:87:f9:dc:6a:79:0b:39:85:43:43:3f:49:a4:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:cd:29:65:fe:a7:03:9f:16:b3:9d:37:33:d0:7e:16: 6f:7e:ed:ed:89:df:07:42:58:25:c2:68:19:04:cd:ec: c6:ae:9a:a6:6d:b0:c1:c2:02:ac:2e:8f:5c:5a:3f:69: 8e:93:b0:dd:e6:bb:6a:13:2c:a9:cd:fe:a1:87:72:06: be:1a:91:e0:48:75:e6:55:3c:24:63:f1:cc:39:b3:21: 13:2b:57:42:78:db:58:56:e4:ac:4c:09:29:22:73:23: f2:08:35:0a:34:75:e8:18:5e:31:ee:ef:97:bd:84:8f: fe:32:d3:ec:e5:18:fd:bd:00:37:f6:93:9f:43:2d:9c: 74:64:93:3c:4b:eb:c6:2e:51:63:a8:02:de:bd:96:94: 3b:c5:04:13:3f:e3:69:77:ae:43:bf:33:95:a2:36:7e: b7:05:0a:31:90:2c:3f:22:b1:2e:5f:47:f3:97:2d:73: 9d:7c:7a:c8:18:a9:ef:c9:97:17:44:31:74:90:55:c7: f2:a2:7f:65:34:b2:71:57:f9:00:73:ed:34:b9:c7:ed: d1:c0:d2:ad:94:7b:72:c6:0f:c9:c4:97:51:9d:b9:9b: 54:36:c4:e7:11:f2:e9:07:83:bb:5d:e9:ad:d2:61:95: 37:df:f4:88:e4:42:fb:23:dc:23:f2:90:22:b4:13:a0 Fingerprint (SHA-256): F5:51:7B:E7:33:BC:01:33:E9:64:ED:5C:AF:98:78:DC:DF:CD:28:91:A2:4E:58:4A:4C:FA:B1:8C:B4:52:3E:F1 Fingerprint (SHA1): 9D:2B:68:1E:FA:4B:A0:BA:16:17:07:AD:BF:45:CB:3A:07:8E:CF:E0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13111: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215640 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13112: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13113: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13114: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13115: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421215641 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13116: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13117: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13118: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13119: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215642 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13120: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13121: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13122: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13123: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 421215643 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13124: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13125: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13126: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13127: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421215644 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13128: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13129: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13130: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13131: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421215645 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13132: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13133: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #13134: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13135: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 421215646 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13136: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13137: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13138: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #13139: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #13140: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13141: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #13142: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215640 (0x191b3d98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:09:18 2017 Not After : Thu Apr 21 22:09:18 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:d5:43:ff:15:73:70:6b:3c:75:f2:eb:9a:69:e0:5d: 0f:84:c7:ac:fa:f8:c1:e3:6d:b2:ff:42:ba:d0:64:17: ac:a7:ef:31:ce:f6:d4:99:1b:20:4c:73:57:b2:be:e1: 01:39:a1:77:2e:2a:dc:1c:28:62:40:c0:0f:ea:08:82: be:34:4a:65:85:44:e2:69:09:e8:33:7f:6e:f9:d6:a6: 3a:70:f1:dd:e8:b9:15:d7:28:8c:6c:d1:97:00:83:78: 3e:66:87:33:a8:ea:04:19:3c:c2:3a:96:94:e8:93:ab: de:1f:68:9a:6d:2e:f9:57:d9:76:af:be:45:05:d7:bb: 68:10:97:f1:7b:8b:e1:fe:50:d2:a6:bf:36:06:8c:ba: 74:73:21:26:8a:18:b1:81:0d:f9:74:84:2a:84:77:14: f9:7b:75:da:7f:df:69:f3:ea:78:15:31:da:a1:06:14: 53:de:d4:2b:a0:c0:51:18:9f:6c:3b:f4:3b:53:af:0d: 00:47:b2:d0:3b:02:de:0a:09:35:8d:a0:c3:17:0c:56: 23:af:c5:a6:39:9e:aa:02:09:6d:c8:78:1c:8f:19:cc: ef:22:02:c3:5a:a1:48:14:8e:c2:c8:fa:21:9e:93:1a: e8:ed:bc:1d:e3:91:bc:2e:5c:28:46:a4:79:d9:5d:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:97:76:0c:fd:8e:3e:30:84:31:89:40:c6:c5:8d:fe: d4:f7:c9:d7:8d:43:a5:1f:cc:49:1e:eb:dc:5f:f9:b7: 72:e3:b5:0d:83:f7:af:31:a6:c9:f9:9c:8a:4d:53:fa: 56:87:aa:5a:93:c2:36:a4:1f:46:e9:71:c4:d4:35:79: 59:e4:ae:06:fe:98:1e:69:70:33:c6:d1:97:e8:11:26: 19:0e:46:b8:74:de:31:44:32:45:b6:52:48:d7:20:ac: cb:58:59:09:78:41:de:41:f3:e4:77:a3:4f:73:59:94: 6e:dd:47:ab:69:bb:eb:48:ad:74:5f:ca:30:1d:9b:b1: 76:eb:80:29:40:ec:7b:c8:17:3e:c2:d6:79:67:b3:b1: c1:eb:1f:0a:66:56:2b:18:f5:7c:ea:25:a7:62:aa:49: b9:43:3d:9d:5a:e3:88:65:98:83:d0:01:8a:4b:a8:04: 25:2c:ae:24:0f:f0:4f:a9:6b:53:22:b5:34:b0:5d:49: bc:2a:f1:a8:41:18:78:f9:68:fa:06:23:89:26:0b:2d: 1c:06:3a:82:e1:e7:2b:96:ef:f5:fe:e9:1e:4d:33:8d: ce:b5:a3:e2:c4:6d:c7:17:05:ed:53:ec:32:45:6a:ed: 52:68:b7:64:43:f9:6e:a1:cf:23:d0:9d:3c:ad:61:4f Fingerprint (SHA-256): 63:6E:4B:55:77:B4:EB:5C:1F:32:CF:7F:4B:0E:00:40:9F:51:73:92:2C:16:F2:CB:0A:EB:BC:7A:68:4A:56:E1 Fingerprint (SHA1): 05:46:6D:E3:C9:B8:4C:EC:AA:67:D2:01:EE:97:FE:13:56:17:79:9A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13143: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13144: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13145: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13146: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215640 (0x191b3d98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:09:18 2017 Not After : Thu Apr 21 22:09:18 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:d5:43:ff:15:73:70:6b:3c:75:f2:eb:9a:69:e0:5d: 0f:84:c7:ac:fa:f8:c1:e3:6d:b2:ff:42:ba:d0:64:17: ac:a7:ef:31:ce:f6:d4:99:1b:20:4c:73:57:b2:be:e1: 01:39:a1:77:2e:2a:dc:1c:28:62:40:c0:0f:ea:08:82: be:34:4a:65:85:44:e2:69:09:e8:33:7f:6e:f9:d6:a6: 3a:70:f1:dd:e8:b9:15:d7:28:8c:6c:d1:97:00:83:78: 3e:66:87:33:a8:ea:04:19:3c:c2:3a:96:94:e8:93:ab: de:1f:68:9a:6d:2e:f9:57:d9:76:af:be:45:05:d7:bb: 68:10:97:f1:7b:8b:e1:fe:50:d2:a6:bf:36:06:8c:ba: 74:73:21:26:8a:18:b1:81:0d:f9:74:84:2a:84:77:14: f9:7b:75:da:7f:df:69:f3:ea:78:15:31:da:a1:06:14: 53:de:d4:2b:a0:c0:51:18:9f:6c:3b:f4:3b:53:af:0d: 00:47:b2:d0:3b:02:de:0a:09:35:8d:a0:c3:17:0c:56: 23:af:c5:a6:39:9e:aa:02:09:6d:c8:78:1c:8f:19:cc: ef:22:02:c3:5a:a1:48:14:8e:c2:c8:fa:21:9e:93:1a: e8:ed:bc:1d:e3:91:bc:2e:5c:28:46:a4:79:d9:5d:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:97:76:0c:fd:8e:3e:30:84:31:89:40:c6:c5:8d:fe: d4:f7:c9:d7:8d:43:a5:1f:cc:49:1e:eb:dc:5f:f9:b7: 72:e3:b5:0d:83:f7:af:31:a6:c9:f9:9c:8a:4d:53:fa: 56:87:aa:5a:93:c2:36:a4:1f:46:e9:71:c4:d4:35:79: 59:e4:ae:06:fe:98:1e:69:70:33:c6:d1:97:e8:11:26: 19:0e:46:b8:74:de:31:44:32:45:b6:52:48:d7:20:ac: cb:58:59:09:78:41:de:41:f3:e4:77:a3:4f:73:59:94: 6e:dd:47:ab:69:bb:eb:48:ad:74:5f:ca:30:1d:9b:b1: 76:eb:80:29:40:ec:7b:c8:17:3e:c2:d6:79:67:b3:b1: c1:eb:1f:0a:66:56:2b:18:f5:7c:ea:25:a7:62:aa:49: b9:43:3d:9d:5a:e3:88:65:98:83:d0:01:8a:4b:a8:04: 25:2c:ae:24:0f:f0:4f:a9:6b:53:22:b5:34:b0:5d:49: bc:2a:f1:a8:41:18:78:f9:68:fa:06:23:89:26:0b:2d: 1c:06:3a:82:e1:e7:2b:96:ef:f5:fe:e9:1e:4d:33:8d: ce:b5:a3:e2:c4:6d:c7:17:05:ed:53:ec:32:45:6a:ed: 52:68:b7:64:43:f9:6e:a1:cf:23:d0:9d:3c:ad:61:4f Fingerprint (SHA-256): 63:6E:4B:55:77:B4:EB:5C:1F:32:CF:7F:4B:0E:00:40:9F:51:73:92:2C:16:F2:CB:0A:EB:BC:7A:68:4A:56:E1 Fingerprint (SHA1): 05:46:6D:E3:C9:B8:4C:EC:AA:67:D2:01:EE:97:FE:13:56:17:79:9A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13147: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13148: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13149: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215647 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13150: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13151: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13152: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13153: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421215648 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13154: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13155: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #13156: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13157: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 421215649 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13158: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13159: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #13160: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13161: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 421215650 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13162: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13163: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13164: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13165: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 421215651 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13166: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13167: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #13168: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13169: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 421215652 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13170: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13171: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #13172: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13173: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 421215653 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13174: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13175: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13176: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13177: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 421215654 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13178: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13179: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #13180: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13181: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 421215655 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13182: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13183: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #13184: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13185: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 421215656 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13186: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13187: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13188: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13189: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 421215657 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13190: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13191: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #13192: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13193: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 421215658 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13194: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13195: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #13196: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13197: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 421215659 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13198: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13199: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13200: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13201: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 421215660 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13202: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13203: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #13204: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13205: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 421215661 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13206: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13207: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #13208: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13209: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 421215662 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13210: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13211: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #13212: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13213: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 421215663 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13214: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13215: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #13216: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13217: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 421215664 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13218: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13219: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #13220: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13221: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 421215665 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13222: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13223: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #13224: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13225: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 421215666 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13226: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13227: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #13228: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13229: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 421215667 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13230: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13231: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #13232: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13233: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 421215668 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13234: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13235: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #13236: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13237: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 421215669 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13238: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13239: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #13240: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13241: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 421215670 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13242: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13243: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #13244: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13245: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 421215671 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13246: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13247: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #13248: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13249: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 421215672 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13250: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13251: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #13252: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13253: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 421215673 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13254: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13255: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #13256: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13257: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 421215674 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13258: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13259: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #13260: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13261: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 421215675 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13262: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13263: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #13264: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13265: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 421215676 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13266: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13267: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13268: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13269: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13270: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13272: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13273: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13276: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13277: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13280: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13281: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13283: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13284: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13287: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13288: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13289: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13290: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215647 (0x191b3d9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:10:52 2017 Not After : Thu Apr 21 22:10:52 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:bb:2d:28:a8:3e:7c:af:4f:44:a3:2e:20:d0:4c:3b: 5c:65:ae:e6:81:d4:42:de:28:5d:55:dc:a5:81:f4:46: da:0d:ac:7a:74:1b:ab:8f:92:fd:6f:a3:96:c6:93:44: f3:b7:f8:11:48:ec:10:00:d0:24:57:8a:22:9e:86:ff: 6d:e1:4a:d4:36:2c:2b:93:eb:6c:90:b1:0b:7b:4e:71: 92:8a:24:97:8e:9f:14:55:6d:a4:4d:50:ae:d8:2a:bb: 4f:96:81:aa:8e:28:6e:40:14:96:0b:99:50:ef:d6:09: af:65:c2:e4:c1:c6:a0:96:29:31:a4:34:47:4d:4f:14: 88:81:93:62:a6:4d:2d:0f:a4:aa:a5:a6:f0:b0:af:60: a6:bd:8c:d0:e9:50:8a:24:12:38:31:8e:5b:9f:de:c6: 6b:a5:e0:78:b2:92:9c:02:34:ba:74:9b:7e:fa:13:c7: 24:b1:8a:18:1f:f6:54:49:47:b3:e4:de:46:ff:a7:c7: 9c:8f:b0:32:82:9c:2e:5a:74:7e:6f:b9:51:10:88:ef: 1b:2a:e2:d8:3c:46:15:29:d6:a1:87:a2:12:21:7c:b4: 95:41:a4:33:f8:4d:33:ad:bf:65:aa:db:0f:ef:3f:83: f7:35:2e:f7:d7:06:9b:c5:a4:9c:9c:eb:8d:c5:54:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:86:37:35:97:85:c0:cd:3e:c9:16:cc:2d:77:99:77: 87:e2:b1:07:90:2b:0b:2b:e5:58:c1:64:2c:a1:67:83: fd:fa:30:7a:96:e9:68:63:07:9c:09:32:4c:d7:71:b3: 2d:88:58:43:46:ea:9f:f2:32:e9:44:54:b4:36:b1:a6: c3:4d:20:d7:73:32:0b:b6:a5:ec:f5:dd:92:9c:0f:88: 0a:a8:b3:10:91:45:d5:e7:50:84:32:f9:bc:cd:44:32: 0f:ba:e1:fd:eb:5a:b5:72:11:8c:37:64:cb:7e:5d:15: c8:aa:07:55:d2:66:8b:07:07:03:41:ad:af:b0:17:84: f4:2f:dd:f0:f2:89:40:42:6f:7f:47:3d:2c:bd:cc:e5: fe:60:a5:52:dc:5d:e5:35:fd:e5:b2:11:b5:a9:1e:19: ba:59:4f:7d:a9:60:89:2a:85:58:ec:9f:01:c8:43:9f: 28:e9:9e:fa:c3:0e:3d:84:44:27:a4:a7:e5:9e:ae:16: aa:6f:ff:c0:d9:ba:b9:f6:a1:cd:a6:87:f7:de:b6:3e: ad:11:17:13:0f:a8:ba:9e:57:4c:7d:37:13:5c:fd:37: 39:83:a7:84:5b:04:93:31:0f:9b:69:56:cd:b7:0b:60: 82:a4:1a:66:03:19:e9:40:4f:08:6a:15:ba:30:6e:82 Fingerprint (SHA-256): B0:2E:B6:19:29:56:D1:C7:7F:75:01:FE:5A:74:EB:9A:5C:0F:82:EC:A3:EA:3D:78:C9:B9:52:B5:63:BC:53:72 Fingerprint (SHA1): F9:5C:8A:DE:E7:F0:43:36:03:BC:83:54:D0:A1:DD:E9:89:4F:7E:65 Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13291: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13292: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13293: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215677 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13294: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13295: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #13296: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13297: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 421215678 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13298: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13299: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #13300: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13301: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 421215679 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13302: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13303: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #13304: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13305: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 421215680 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13306: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13307: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #13308: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13309: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 421215681 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13310: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13311: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #13312: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13313: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 421215682 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13314: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13315: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #13316: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13317: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 421215683 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13318: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13319: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13320: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215677 (0x191b3dbd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:17:58 2017 Not After : Thu Apr 21 22:17:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:94:f8:ee:04:e5:14:e0:ca:20:c6:a0:fd:3c:f2:b3: 11:b3:31:98:35:fb:21:0d:e5:82:e1:7b:f4:d0:f3:22: 6b:80:f3:de:47:5c:5d:ec:b7:2c:86:e2:51:a6:6a:fd: 60:50:a0:cc:80:5c:6b:6f:63:01:78:dc:e4:c8:b2:ab: 27:d0:f6:4b:9a:11:cd:d2:32:cb:02:34:a4:3c:0d:ae: 95:0b:92:dc:0f:d3:4d:15:6d:f5:9b:1a:d7:e4:e9:95: 95:8d:1b:63:d5:d9:10:fa:35:68:ae:24:4c:6d:c1:7e: 6a:f2:34:52:3b:39:a4:c0:7f:9f:f7:b1:45:16:80:77: b3:8e:e8:96:a4:77:d8:a8:bc:f5:72:7a:81:8a:f3:d8: 22:d8:e6:d0:c8:84:8a:11:4d:6c:6b:09:a7:f5:e6:da: d0:bb:e8:5a:94:1d:d2:c3:34:08:21:9a:22:99:6d:14: 03:77:c8:78:23:5f:f8:21:62:10:32:c9:47:0d:28:de: 16:2c:f8:35:6d:2f:82:bf:7c:3c:e1:2c:8c:ad:98:97: f9:48:dc:50:a9:c3:c3:11:8e:e9:19:f9:29:26:7d:46: b3:75:b6:f6:04:28:77:af:96:02:c9:76:1d:b1:6c:e2: 66:89:be:e1:4f:80:9f:6e:f6:d5:a7:67:91:b7:d2:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:8a:16:f5:b5:04:af:ac:15:67:d5:6e:81:b7:5a:56: d9:27:0a:58:2e:a8:00:f0:d4:0e:8c:bd:da:eb:c6:fe: dd:6e:b3:39:96:02:97:36:28:00:1b:5a:6a:e2:0d:30: 47:2f:af:db:6a:d5:98:88:77:aa:54:65:59:31:b2:85: 60:69:0d:2a:3d:a4:9f:7a:f0:5a:1f:b0:23:8b:56:df: a3:3e:bc:83:3c:db:5c:68:1d:db:f3:4e:f4:37:88:14: a8:bf:3e:66:ad:bd:41:1b:ca:6c:80:35:9d:b2:ab:bc: 81:d7:e7:a3:a4:83:3e:b5:18:db:eb:50:ad:89:e2:78: b9:c6:7d:a0:e9:41:09:57:f4:b5:24:7a:68:7f:6d:7f: bb:78:c5:23:48:dd:2e:44:24:c5:b7:00:b9:c4:3f:90: 0a:da:8d:ab:1b:1e:0b:c0:24:1b:a0:11:35:1a:16:13: a7:39:2c:6e:31:f1:96:78:12:69:4f:bb:bb:c0:f4:91: 91:89:7c:b4:af:d1:56:59:9b:3f:ea:74:97:27:d5:70: bb:ef:f9:2d:d2:b7:4d:47:a3:03:73:49:7c:5d:b5:5b: 22:b9:20:c5:c9:e5:65:0c:b7:9e:15:eb:99:94:d5:02: 12:be:14:5a:79:e0:20:b1:e4:89:c9:76:70:1f:6b:86 Fingerprint (SHA-256): 28:4D:11:59:E7:A0:63:C7:70:6A:54:3B:EA:0E:5D:60:58:EA:97:DF:17:55:EE:0C:C2:A2:15:1C:9B:25:71:80 Fingerprint (SHA1): ED:4D:AA:70:74:74:23:FF:21:4B:CF:EF:B0:D7:1E:F7:E8:25:15:59 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13321: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13322: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13323: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13324: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215677 (0x191b3dbd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:17:58 2017 Not After : Thu Apr 21 22:17:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:94:f8:ee:04:e5:14:e0:ca:20:c6:a0:fd:3c:f2:b3: 11:b3:31:98:35:fb:21:0d:e5:82:e1:7b:f4:d0:f3:22: 6b:80:f3:de:47:5c:5d:ec:b7:2c:86:e2:51:a6:6a:fd: 60:50:a0:cc:80:5c:6b:6f:63:01:78:dc:e4:c8:b2:ab: 27:d0:f6:4b:9a:11:cd:d2:32:cb:02:34:a4:3c:0d:ae: 95:0b:92:dc:0f:d3:4d:15:6d:f5:9b:1a:d7:e4:e9:95: 95:8d:1b:63:d5:d9:10:fa:35:68:ae:24:4c:6d:c1:7e: 6a:f2:34:52:3b:39:a4:c0:7f:9f:f7:b1:45:16:80:77: b3:8e:e8:96:a4:77:d8:a8:bc:f5:72:7a:81:8a:f3:d8: 22:d8:e6:d0:c8:84:8a:11:4d:6c:6b:09:a7:f5:e6:da: d0:bb:e8:5a:94:1d:d2:c3:34:08:21:9a:22:99:6d:14: 03:77:c8:78:23:5f:f8:21:62:10:32:c9:47:0d:28:de: 16:2c:f8:35:6d:2f:82:bf:7c:3c:e1:2c:8c:ad:98:97: f9:48:dc:50:a9:c3:c3:11:8e:e9:19:f9:29:26:7d:46: b3:75:b6:f6:04:28:77:af:96:02:c9:76:1d:b1:6c:e2: 66:89:be:e1:4f:80:9f:6e:f6:d5:a7:67:91:b7:d2:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:8a:16:f5:b5:04:af:ac:15:67:d5:6e:81:b7:5a:56: d9:27:0a:58:2e:a8:00:f0:d4:0e:8c:bd:da:eb:c6:fe: dd:6e:b3:39:96:02:97:36:28:00:1b:5a:6a:e2:0d:30: 47:2f:af:db:6a:d5:98:88:77:aa:54:65:59:31:b2:85: 60:69:0d:2a:3d:a4:9f:7a:f0:5a:1f:b0:23:8b:56:df: a3:3e:bc:83:3c:db:5c:68:1d:db:f3:4e:f4:37:88:14: a8:bf:3e:66:ad:bd:41:1b:ca:6c:80:35:9d:b2:ab:bc: 81:d7:e7:a3:a4:83:3e:b5:18:db:eb:50:ad:89:e2:78: b9:c6:7d:a0:e9:41:09:57:f4:b5:24:7a:68:7f:6d:7f: bb:78:c5:23:48:dd:2e:44:24:c5:b7:00:b9:c4:3f:90: 0a:da:8d:ab:1b:1e:0b:c0:24:1b:a0:11:35:1a:16:13: a7:39:2c:6e:31:f1:96:78:12:69:4f:bb:bb:c0:f4:91: 91:89:7c:b4:af:d1:56:59:9b:3f:ea:74:97:27:d5:70: bb:ef:f9:2d:d2:b7:4d:47:a3:03:73:49:7c:5d:b5:5b: 22:b9:20:c5:c9:e5:65:0c:b7:9e:15:eb:99:94:d5:02: 12:be:14:5a:79:e0:20:b1:e4:89:c9:76:70:1f:6b:86 Fingerprint (SHA-256): 28:4D:11:59:E7:A0:63:C7:70:6A:54:3B:EA:0E:5D:60:58:EA:97:DF:17:55:EE:0C:C2:A2:15:1C:9B:25:71:80 Fingerprint (SHA1): ED:4D:AA:70:74:74:23:FF:21:4B:CF:EF:B0:D7:1E:F7:E8:25:15:59 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13325: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13326: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13327: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13328: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215684 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13329: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13330: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13331: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13332: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215685 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13333: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13334: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13335: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13336: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215686 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13337: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13338: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13339: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13340: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421215687 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13341: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13342: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13343: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13344: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13345: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13346: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215684 (0x191b3dc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:19:34 2017 Not After : Thu Apr 21 22:19:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:3e:65:8c:b6:9f:31:2d:ab:6f:76:ee:12:81:a2:1b: 24:c3:81:1e:74:33:39:23:f9:37:71:1a:91:81:e2:bf: 0c:5b:5d:80:6c:ad:ee:b5:66:5c:e5:7f:78:7a:4d:e3: 1b:3b:c7:0f:cb:41:88:36:f8:c0:cf:e0:1e:33:75:da: b7:2a:6f:7a:b8:31:84:75:9a:8b:47:24:2a:84:8b:5a: 3a:97:1b:12:0d:c4:10:fa:52:2f:32:f8:b1:15:fe:31: 29:23:59:00:11:7e:ad:83:a7:5d:aa:54:62:dd:de:a0: a0:69:1f:04:93:53:ed:fb:62:9b:69:1d:ea:74:9f:36: 61:2e:6f:ce:96:09:9f:dc:a9:ab:f7:8d:44:f0:d8:0c: e4:13:25:de:f0:50:54:2d:a6:65:70:ce:8d:25:3d:71: 21:c6:b0:5a:22:10:0d:05:7b:d3:cf:1e:c3:89:78:4c: 12:46:cf:16:93:3e:f3:35:44:73:f3:6c:09:81:19:d0: 09:8b:27:78:b4:ae:93:57:e4:24:ab:fb:8c:85:4d:1d: 3d:84:05:71:3c:9e:57:a5:e4:ca:7c:de:7d:af:6b:1f: 07:1f:a9:bc:0d:6d:8b:6b:64:e0:8d:71:bc:f2:f5:61: fb:d2:d7:be:30:b8:f2:13:0b:1e:f9:93:ab:16:09:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:81:55:8e:94:3e:8a:a9:94:ce:c1:45:da:4a:0e:52: b1:07:b4:01:74:ee:18:0f:fa:82:8e:1b:9f:a9:ba:bc: 12:3d:a0:c8:f6:b2:28:17:e9:76:59:40:42:6a:74:ad: 6e:90:27:53:e1:0d:ac:e0:9a:b9:6f:97:5f:08:1a:11: 8f:4c:98:f2:a2:95:09:6e:af:36:77:a2:7f:f1:67:5f: 02:b9:a9:97:0a:af:72:77:f5:ca:2f:f9:42:10:b6:ac: e7:4c:32:51:8f:8e:36:1e:eb:81:f6:87:e8:4c:de:c0: 8e:ad:05:9b:7e:d7:5f:c8:82:65:01:b3:0a:da:11:6b: 9f:35:15:08:4d:b3:23:23:23:a8:e7:6e:eb:f4:3f:2e: 57:0a:ab:f4:ee:50:bb:35:2e:9b:ab:06:bd:d3:69:c6: 2b:6b:11:90:fa:21:0b:9c:ac:2a:1d:f7:47:9c:b3:e1: 3b:39:85:b8:3c:90:a4:98:24:b9:80:9c:e2:b0:3b:8c: 45:89:0d:14:99:b1:b1:94:47:41:11:7f:86:08:03:3c: 56:48:5f:42:5e:cd:11:71:59:91:34:b1:a3:c9:53:03: c4:5d:8c:e8:44:28:d9:47:2c:9a:38:4e:79:ac:1a:66: 6e:55:79:11:06:68:f8:3c:97:4a:39:1d:1b:32:46:b1 Fingerprint (SHA-256): 62:35:15:8B:E5:2D:6A:85:FD:65:11:C9:0E:95:2A:66:DD:4E:34:76:FD:C1:7A:C7:D7:4F:9F:5A:79:FA:84:4A Fingerprint (SHA1): 32:2A:15:84:53:09:B4:B6:70:22:66:43:FA:24:79:44:51:73:8E:B9 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13347: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13348: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215685 (0x191b3dc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:19:51 2017 Not After : Thu Apr 21 22:19:51 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:4f:70:98:0a:ba:8e:9b:e8:3b:5f:cc:41:1b:9c:46: 5c:58:88:38:ca:22:bf:0c:6b:fd:a1:7b:a7:70:e0:66: 00:60:11:dc:ec:61:b4:69:24:bc:7e:88:7d:55:3d:07: 1c:f5:00:eb:c8:0d:4f:2b:f9:6f:7c:17:03:ca:d7:f9: 51:3d:3a:8f:59:68:8c:af:ba:17:4e:fe:da:7e:f8:e7: e1:b5:26:3b:8e:88:f6:5d:68:41:1c:a4:d2:05:01:19: 20:03:3d:a1:56:84:93:d0:6f:48:01:c5:96:e6:7e:9d: 94:f3:90:ee:02:c1:91:59:fb:17:65:ce:45:ab:2e:ad: 5b:a6:b9:d5:1c:f1:68:a8:50:39:c2:9c:87:2e:27:a2: e8:20:bb:eb:76:af:bd:f7:63:ba:d3:5c:5c:71:30:8f: 49:f5:27:8b:c3:d2:e1:c2:00:94:b7:c9:a0:df:2f:e2: 83:bf:89:6c:42:40:fc:47:1f:19:a6:06:6b:8e:e3:3d: c5:1b:1d:77:1a:34:a8:12:1b:ee:a6:36:c2:9a:db:a5: 53:71:8d:cd:a4:8f:40:a4:92:e7:ae:5a:4e:de:4e:66: b3:3b:54:16:7e:2e:52:49:52:5e:07:22:7d:e3:f5:f8: 47:b7:9f:9a:72:42:dd:26:c9:56:dd:45:9f:0f:63:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:e5:e3:91:e2:4d:ff:00:16:d5:db:30:7c:7e:e1:51: 52:e5:71:7c:76:f9:fc:59:e5:76:26:ba:10:9f:11:47: ed:df:57:9f:d9:dd:6f:5b:1c:f0:48:f2:91:a2:18:01: 06:a6:12:25:42:9f:e8:cb:2f:3a:21:1d:87:8c:f3:16: d2:ec:03:7a:10:2e:00:e8:d4:9f:04:cd:47:6d:64:8a: 60:cf:cd:c5:e1:48:cd:d4:8d:f9:8c:15:45:73:76:69: f7:4f:b8:5c:cb:b8:97:d4:fd:67:e4:db:14:c8:6b:b4: 64:02:28:b9:67:6d:39:9b:2d:b2:8a:b8:97:b8:d8:34: ca:4b:ce:8f:49:d4:f6:2e:ae:28:58:c1:11:d5:ac:eb: e2:f8:76:65:2f:af:e1:33:44:26:92:d3:5f:2e:c0:88: 13:14:ee:29:be:95:21:1b:9c:8e:41:84:cf:10:bf:a0: 94:57:43:eb:26:1a:cf:08:90:ab:01:22:d6:d5:6e:78: cc:e1:82:6a:fd:67:e4:8e:85:16:7d:5c:eb:f0:db:58: 89:3a:d7:67:47:8e:02:77:3a:e3:ce:23:5f:2d:d2:03: bb:ae:8c:67:84:f9:72:7f:2f:98:75:d4:66:48:9b:f4: a9:44:e3:44:a9:ad:20:8d:84:59:c2:f8:be:fd:83:a8 Fingerprint (SHA-256): B7:F7:B8:D1:FB:DF:8C:84:D0:34:F9:76:B3:19:12:5F:33:EE:14:F4:22:09:F8:BC:FE:AD:C4:67:84:ED:F9:CB Fingerprint (SHA1): AE:11:D8:D0:0E:62:76:CB:1F:DD:A9:20:D4:DF:7C:93:36:3E:34:6D Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215686 (0x191b3dc6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:20:15 2017 Not After : Thu Apr 21 22:20:15 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:66:e2:f6:3c:b8:98:1d:8b:a7:d1:6e:39:ed:f3:3e: 8d:24:4f:48:2e:84:af:14:55:9a:10:37:1c:92:f3:13: 88:f7:58:46:48:68:e9:7e:7d:9c:87:fb:2a:69:47:a2: b4:09:9f:bf:c1:02:9a:45:d6:04:1f:f4:f2:b9:78:0d: b8:f7:9c:1a:59:0b:52:88:53:b3:e5:52:4b:2a:15:20: d0:35:c4:a7:3b:66:2f:76:45:5c:c3:3c:00:59:34:1e: 29:de:5b:10:06:74:63:0d:79:ee:26:b7:f4:02:00:ca: e9:85:bb:05:fc:2c:65:69:d5:f9:81:e9:f9:16:88:34: e6:4a:0c:8c:8c:05:a6:fe:33:dd:c3:d8:e3:ef:f9:92: 21:b8:66:2b:48:77:37:60:4d:a5:f3:60:ae:19:f5:9c: ec:90:50:f2:b0:e1:cb:d8:92:94:e6:ee:d2:43:bb:19: 3e:8b:9c:79:7b:42:33:3f:9f:14:2c:34:1a:1b:61:a3: 29:80:95:eb:23:51:c4:46:da:d7:c3:ad:78:70:77:ee: d7:0d:09:90:c1:71:54:59:e0:00:76:7b:f7:e5:7d:93: ac:89:7c:41:ac:3f:28:ed:6e:7a:d9:53:1b:41:c9:ef: da:ff:6e:0d:ae:40:33:6a:7d:84:5c:06:61:55:f6:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:de:81:0c:e9:26:53:a1:f0:53:b0:86:7c:69:12:08: d5:b8:22:63:ef:9a:d4:fd:98:44:a0:49:3b:0f:d4:c2: 52:d0:96:71:f8:de:57:a6:92:6f:48:26:53:f4:f3:9f: 59:61:e2:e2:18:87:81:5c:e3:33:cd:fc:6a:97:49:6c: 05:25:6f:58:3b:b1:2e:75:b1:0e:0f:d2:af:28:82:09: cc:54:61:1d:07:1f:83:9d:e4:dd:84:7d:85:44:93:37: 32:91:38:9d:fb:e8:f2:55:25:e8:f0:33:4b:4a:31:6c: 4a:ce:4b:f1:45:2d:3b:50:26:43:c0:f9:f0:b2:a7:f3: cc:3b:9e:07:57:98:4c:c5:91:5c:04:5e:d1:8e:a0:fa: ca:16:42:7a:1f:04:33:99:bb:89:91:80:d2:24:8f:2e: 62:ab:4b:0a:3d:a4:a2:dc:c1:f3:28:44:67:0a:5f:00: 18:5c:0f:eb:b9:96:b8:b7:b3:7b:de:27:7b:25:b6:18: 69:07:aa:a8:68:4d:12:1b:d8:ac:35:67:02:b0:5a:f3: 51:25:89:5d:3d:77:3f:20:26:75:a1:74:ab:61:b7:75: 98:7f:8b:f7:f4:ae:a1:47:81:3b:b5:f1:41:d3:f5:aa: 9e:ec:37:64:a1:fe:f5:8d:27:a0:d7:a9:89:2f:24:fd Fingerprint (SHA-256): D1:27:EE:4A:FA:EA:4E:AC:C1:73:FD:5A:A0:4D:57:6B:AD:D5:02:82:45:09:28:B0:67:8B:2D:F7:92:6D:19:8F Fingerprint (SHA1): 8C:83:22:CC:C0:FF:25:07:D8:EF:BE:5E:C2:30:46:A1:87:5E:BE:1A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13353: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215688 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13354: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13355: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13356: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13357: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215689 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13358: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13359: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13360: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13361: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215690 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13362: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13363: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13364: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13365: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 421215691 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13366: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13367: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13368: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13369: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 421215692 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13370: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13371: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13372: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13373: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13374: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13375: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #13376: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215688 (0x191b3dc8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:20:48 2017 Not After : Thu Apr 21 22:20:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:a8:c2:a7:5b:ef:b9:9f:84:b5:c3:ca:a1:ab:a0:46: c5:b3:03:5b:74:5f:e8:74:64:6d:2c:1d:b8:c4:86:c8: a4:03:68:60:53:4b:a5:66:d3:49:37:07:26:6d:bd:07: d0:e4:f5:bb:16:1e:c3:6b:2c:2c:aa:09:8d:e3:e3:fa: c8:6b:8f:6a:43:8d:dc:8c:8b:9f:79:7d:a1:ef:6b:a1: 94:4e:18:44:99:97:a6:a6:6b:37:1a:37:91:29:f8:08: 4d:32:74:f4:ab:56:b4:1c:d9:35:76:f5:af:b7:27:f9: f1:36:06:65:70:e2:91:3a:96:a3:02:ea:72:51:e4:a3: 46:07:5c:69:13:36:5f:14:2f:35:a4:52:cd:9a:ef:19: 26:7e:ab:56:20:7f:e2:90:f2:15:77:de:cd:34:68:46: 02:0b:ae:af:89:06:95:e6:f1:02:cf:ed:21:69:ce:cb: 30:30:5e:90:aa:94:7e:4c:11:bc:cc:5c:89:0d:a2:9f: 28:70:d5:67:37:68:c3:b1:b0:f1:f5:28:bd:a9:f7:ab: c8:2b:00:7a:9f:0a:5c:15:5c:19:0c:e7:87:b6:9b:6d: d0:ae:cb:6a:8b:68:2c:c0:57:3c:76:dd:b8:81:62:59: 2f:fe:cc:38:96:10:e4:f0:ba:0d:07:3c:fd:11:a8:53 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:67:b7:d2:2d:f4:3d:54:39:8c:56:98:31:0d:26:b1: 3f:75:1e:97:02:0d:7d:00:7d:cd:31:af:77:f1:7e:46: 10:88:d7:a5:73:03:de:95:30:f6:90:0b:35:24:f0:f4: 89:4c:07:7f:73:c9:f9:2a:84:2f:48:0e:49:21:2f:cd: c5:6b:01:b5:ea:c2:b1:b5:02:c1:e2:97:a9:fa:72:02: 6d:cc:b1:23:21:8f:c5:33:b6:e9:da:f0:ae:5c:d5:93: ac:ed:9d:d9:b9:26:e1:74:a0:5d:4c:8d:67:e8:4d:f5: 18:65:82:05:fb:c3:c3:ae:90:50:bd:2c:aa:ff:7c:ce: 7a:79:36:e7:b7:2f:bf:5f:b3:0a:92:ff:b5:b4:05:2d: f8:b7:ea:e8:5d:e6:3a:2f:3e:a8:10:e0:e0:b8:59:47: 26:62:e9:7f:83:7c:d9:27:d0:46:9f:35:2f:90:98:ef: 59:42:22:e4:66:ae:b1:51:48:b1:ab:b4:a8:0d:1f:b8: 05:cc:62:2e:0d:9a:d7:6c:32:73:34:b8:0f:cf:47:e1: 62:be:11:1d:86:f2:36:ee:fc:e7:16:39:d8:65:b2:d6: 03:17:93:8b:fd:22:81:6c:a6:40:f9:07:27:b4:ff:40: 04:7b:f4:d7:f0:d9:81:37:3f:5e:04:e7:b5:9d:ef:d9 Fingerprint (SHA-256): BF:C1:3B:4F:17:D1:6D:0F:A1:2F:91:E2:42:91:B7:23:12:23:B1:54:F2:6C:2E:5A:12:6B:37:9E:42:A7:2A:4A Fingerprint (SHA1): C2:C9:13:E7:96:F7:C5:A4:7E:00:79:7A:D8:3F:B9:36:B1:1D:CE:5B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13377: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13378: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215689 (0x191b3dc9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:21:01 2017 Not After : Thu Apr 21 22:21:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:a5:77:73:24:16:32:f5:52:8e:89:8e:04:b8:84:2e: 54:38:23:89:7d:52:39:65:06:49:b6:ea:37:ac:39:51: 81:07:5b:f6:b5:90:cb:d2:c5:bd:2d:73:dc:2b:02:d3: 85:cd:9f:d2:5a:be:b9:ca:9e:b6:0b:a9:9f:4f:40:b3: d2:ec:8d:a2:89:11:89:29:bb:5f:07:c3:7a:d5:cf:16: fa:42:ef:8b:0b:ab:78:3c:64:e5:49:c3:db:59:ee:fa: 2c:39:c8:13:26:cd:69:98:16:91:f1:08:c7:fd:c3:1d: 6c:c7:6c:ff:15:80:35:61:61:0b:30:1e:55:88:8c:dc: df:ee:01:5c:e4:5a:f8:b7:ef:70:39:17:3c:2a:a7:a6: db:42:11:b8:e5:b3:ae:2a:bc:e7:69:1b:ff:09:32:8e: 84:5a:3a:24:01:39:6c:c3:d1:cd:ba:aa:e6:a6:4c:19: 4b:d0:75:1e:db:a8:e8:4c:47:4c:1b:e6:25:11:4e:64: 3b:1d:4d:67:2d:c1:62:5a:d8:6a:a2:ce:e3:69:b3:b4: 25:7c:c0:bf:1e:b4:15:c5:3b:e3:bd:a1:7d:09:76:0e: 32:9e:bb:32:41:a4:d6:40:32:92:6a:09:59:49:66:59: 4c:7e:b6:0f:3f:2c:8d:c6:93:cf:d5:2a:c0:cd:8c:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:e7:77:60:1b:d2:cf:28:4c:fb:5c:0e:cc:ac:25:5f: 74:de:a5:c4:81:38:d8:ce:6b:54:ed:c2:41:b2:29:e2: ea:23:cd:3f:45:8a:54:39:6a:aa:f8:0b:c6:4b:b3:d1: c2:c8:c4:09:c8:63:40:94:19:29:fe:21:b1:a2:5c:79: d2:c5:2a:11:1a:2c:9a:06:ef:1a:77:9a:6c:12:f6:74: 7f:80:97:07:90:d6:8e:a8:c0:1d:83:47:30:6b:21:99: 79:27:71:14:94:7b:d5:70:01:38:09:d0:a0:21:bb:f0: 32:ba:c6:b7:62:59:ba:bc:2b:5b:fd:0e:dd:f5:63:16: 2c:27:0e:a7:15:79:1b:29:22:e9:b0:4b:a4:4c:8c:90: 63:42:30:30:fd:58:e4:4f:20:0f:53:9d:f0:0a:8c:fe: 86:6f:a2:2a:fd:ac:5b:0f:11:75:b6:93:aa:c6:57:24: 32:06:c3:d0:ad:83:df:e7:ab:54:91:af:59:c7:42:15: 7c:2e:76:65:6b:dd:31:29:bf:1d:07:33:1e:b6:57:e6: 09:6d:c8:18:b7:0c:b1:a9:54:17:02:22:18:4d:ca:c0: 43:7c:3b:47:b5:8a:f2:1b:20:67:99:5a:05:6d:37:ec: c6:07:b1:f3:67:a9:7d:86:a6:b7:a4:7f:c3:c5:ee:08 Fingerprint (SHA-256): 8E:DE:71:CD:49:D3:3C:47:0B:12:40:EF:4D:EA:03:3F:D3:8F:11:F0:4B:F4:41:E6:EB:EF:DB:BA:CD:0D:98:0E Fingerprint (SHA1): CA:7D:86:12:57:EB:CB:68:B1:8C:EE:E6:6C:CA:CB:5E:1B:C0:27:41 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215690 (0x191b3dca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:21:10 2017 Not After : Thu Apr 21 22:21:10 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:17:2d:ec:92:f5:c7:38:20:40:d1:c3:89:14:af:f6: b8:27:c5:24:c4:65:22:94:bd:32:f8:82:0c:26:ed:13: d9:03:3b:31:9f:17:af:0e:2c:8e:cb:71:ea:7c:3d:48: b5:65:03:c1:2e:88:ee:b2:8e:75:a1:40:3f:91:9e:d6: c1:bf:03:36:55:1a:f9:b5:58:6e:3f:22:a4:64:8a:2d: bb:ea:9a:71:9f:8f:b8:06:32:d5:93:36:7a:1b:5e:46: ed:fc:f3:db:2b:eb:d9:38:d3:77:3e:43:13:e1:48:f0: 66:b8:d2:f3:7b:fe:e3:e3:1e:3f:84:62:30:8c:2d:4e: 02:ef:ef:f5:76:3b:1f:14:db:41:5a:fe:b5:f7:76:1e: 73:d5:f4:12:17:82:cb:74:c8:12:9f:a8:fe:34:43:11: 64:58:60:5b:92:9e:2d:89:9d:fa:81:67:d6:97:97:ff: 40:65:b6:89:32:1e:3e:80:aa:2b:dc:f3:57:ac:70:58: e4:84:d4:fb:19:78:d3:07:8a:83:b6:e7:64:d3:75:7d: a1:51:15:6c:01:1d:84:ff:cc:85:74:2f:05:13:00:b9: 2a:50:18:3a:9a:9d:55:8a:08:75:ff:e3:8f:dd:18:60: 22:42:ae:89:16:23:e0:fa:1c:f1:98:cc:fe:1c:65:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:7a:20:90:54:09:e6:f8:ee:77:81:63:b2:51:a2:d0: 45:8d:6d:74:fc:c1:c6:67:7c:c8:fb:da:9b:1a:b4:02: d5:09:7d:a9:63:b7:6f:5b:59:37:0b:ce:c5:aa:56:5f: 47:2e:47:f3:91:fe:a2:19:a5:d3:3c:57:31:51:7c:59: 86:fe:fc:bf:a2:f6:e0:ca:60:c3:43:3e:93:d4:d7:ef: 6c:8f:08:35:cd:ae:12:3f:7f:54:d6:38:18:21:a3:1d: 9f:63:54:a4:2c:6d:d9:ef:0e:51:b6:02:18:00:0b:85: e5:7f:92:70:56:3b:ac:44:bb:ec:a8:81:45:6b:7f:13: 6d:cb:82:34:7b:79:20:4c:cb:b4:99:70:33:be:24:a7: 08:71:7c:ae:4c:60:6c:83:c7:c2:40:62:34:77:13:73: 4b:6b:0c:87:23:50:39:a4:29:be:87:9b:7c:6d:a7:2a: fd:8b:8e:a3:cf:fb:c7:a7:53:78:bb:d8:eb:18:66:af: 35:0e:d2:04:80:05:51:fd:c9:f4:d4:4c:90:3a:9c:a8: 73:a0:48:0b:c1:83:4d:52:0d:11:17:78:47:7a:09:df: 48:7c:f5:e7:f4:0b:f3:d9:f4:3a:9a:05:f5:65:d1:19: f0:f3:c5:87:f0:c7:8b:08:b0:9b:5e:d9:d8:5e:71:b8 Fingerprint (SHA-256): 25:91:A5:CB:00:F2:E7:81:46:0F:63:0E:C9:F8:00:8C:8E:A1:26:30:03:02:6B:7D:13:5C:A8:E2:72:A8:E9:E1 Fingerprint (SHA1): 4F:91:11:7B:88:F4:F1:F7:81:F2:23:82:3F:6C:75:AB:42:9B:6E:D7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13383: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215693 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13384: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13385: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13386: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13387: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215694 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13388: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13389: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13390: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13391: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215695 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA1Root-421215602.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13392: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13393: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13394: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13395: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421215696 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13396: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13397: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #13398: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215693 (0x191b3dcd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:22:37 2017 Not After : Thu Apr 21 22:22:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:3f:3d:3a:8e:5c:35:8a:c2:49:b7:e9:02:f3:16:b1: 7e:61:d1:da:86:8e:4a:0e:83:dd:6a:cb:e1:f6:91:8e: c3:6f:b3:8d:45:b8:c5:d9:f4:4b:46:a4:b4:ad:dd:93: 00:4d:dc:6b:30:16:02:ff:88:50:f4:0e:db:0f:ab:c6: 87:b3:29:25:51:40:1e:52:7c:a0:e7:aa:f3:10:40:5f: 6b:41:b4:56:4f:60:8c:25:90:25:20:53:0e:92:ac:56: dd:a0:26:ad:e7:d1:c7:7f:34:8c:32:cf:00:ad:94:d3: 37:f3:a7:17:6f:42:e3:a4:5d:6b:e8:9b:75:14:53:39: ff:d7:9f:2e:ee:29:66:10:18:7c:ab:e2:0a:e8:9f:df: 65:ab:a8:42:2d:09:24:e3:57:c4:ef:2c:d1:d1:8d:e6: c6:d5:9e:73:b1:b1:b5:13:57:54:83:eb:8d:75:b1:04: e4:b5:f4:13:f6:67:78:dd:9e:a2:35:1d:56:70:6d:d1: 54:1c:e4:00:26:de:72:0f:6b:40:c6:f0:1c:35:4f:5f: c2:5e:b3:22:ac:f2:18:dc:36:d5:ab:94:72:ce:53:da: 69:88:e7:16:2f:48:f8:bd:65:8f:4f:9a:e5:29:ce:f0: df:25:9a:6e:39:2d:ce:83:9f:19:c1:4a:ee:04:a6:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:85:85:ea:bb:19:73:62:52:f1:59:6e:98:e5:d1:9b: 99:fe:3b:23:ee:c4:97:54:99:61:5a:aa:cd:99:dd:4d: d4:16:9e:3b:3a:03:9e:3e:b1:14:16:7b:4b:8c:3c:25: 91:12:64:88:b3:8d:f6:1b:85:76:32:d1:d4:d6:61:3c: 02:57:ed:cc:05:c6:e7:1e:3f:c8:2a:27:24:a4:86:12: 48:7f:6d:eb:e4:ce:83:0f:b4:11:60:71:56:d7:2a:67: f0:53:ff:f9:a0:c7:c5:94:ef:e5:69:17:d5:f5:79:52: bb:e8:f2:1a:ad:45:96:ac:a7:77:75:67:76:94:39:16: c9:02:0c:84:61:9c:2a:00:ae:71:7e:72:57:c8:6b:70: aa:48:b0:73:28:71:e7:fe:0e:cd:3b:98:bb:a4:e5:8c: cb:9b:7b:25:64:cc:7f:03:81:78:fe:56:98:17:b9:f8: ff:26:c6:2d:97:d8:38:31:75:e3:f9:13:a5:08:83:a8: a4:f0:ef:37:47:2c:df:fa:39:5f:a3:03:e0:1d:fc:2c: f1:10:71:ad:9b:f6:43:db:a1:64:7a:57:67:ed:5b:34: 07:82:6d:30:36:8e:82:33:56:2d:c0:11:b6:78:98:56: e9:16:1b:af:4e:2d:ac:16:57:25:0e:e5:4b:02:0e:d5 Fingerprint (SHA-256): 2E:3D:BC:86:41:10:2D:E0:45:11:8C:56:7C:A9:84:51:B9:4C:43:C3:63:29:4A:EE:CF:0A:8B:9D:58:6C:2C:9E Fingerprint (SHA1): 88:16:4C:77:5B:EA:30:71:D8:B1:4E:EE:13:8E:82:CC:FC:23:C8:0B Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13399: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13400: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215697 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13401: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13402: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13403: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215698 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13404: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13405: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13406: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13407: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421215699 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13408: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13409: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421215700 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13410: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13411: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13412: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13413: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13414: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421215701 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421215603.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13415: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13416: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13417: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13418: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215702 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13419: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13420: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13421: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215697 (0x191b3dd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:23:29 2017 Not After : Thu Apr 21 22:23:29 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:87:eb:43:e2:0c:ac:85:b2:1a:f5:4d:ac:6c:ad:02: c6:a5:4e:0d:c3:01:ce:be:14:d9:36:cc:2f:34:6e:eb: b4:74:2d:61:1a:66:f5:a4:01:86:83:2e:23:e5:78:fb: a8:86:20:c5:d0:d4:8d:fc:e7:7a:50:d9:24:17:b9:19: 2e:79:9f:78:f4:9b:60:c9:8a:8f:a6:d8:92:34:1a:91: 4f:0c:59:97:f6:c0:d1:ac:06:5e:1e:4f:6e:bf:72:80: 9f:78:3e:fe:bc:40:b0:63:f1:24:12:9d:eb:0d:0b:30: f8:83:e7:ad:6f:4d:e0:91:f1:d2:45:34:20:e5:44:c3: f9:08:2f:a2:17:c0:db:b4:1a:19:22:6a:44:e5:8b:fc: 61:4c:5f:76:14:db:bb:86:64:53:e4:ca:43:d0:50:a4: 46:ed:8d:e0:d9:cb:3d:88:af:03:4b:14:c3:82:56:7a: 35:ca:20:f8:e4:76:5d:4a:49:13:72:28:69:9f:6d:c7: 8b:cb:15:b6:3c:79:17:9a:b6:40:32:69:a1:78:e6:d7: 37:a9:fd:79:d5:5a:c3:37:3a:62:61:c0:c5:7d:9c:53: 33:4d:fc:02:fd:5d:e4:e1:22:7b:38:71:1f:09:f2:22: 20:fe:32:29:d0:ef:0f:1e:13:2a:86:04:9b:9c:c4:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:22:04:d0:0c:11:3d:3d:d7:49:fe:e3:96:91:14:03: ee:e6:6c:f7:c4:67:f8:6c:24:e1:77:a0:5b:1f:01:1c: db:64:4a:e7:59:03:fc:00:55:42:d6:0b:a0:87:d6:5e: 9c:83:1c:de:fd:92:81:74:df:04:8f:bc:13:35:ea:ba: b8:d3:a2:43:a5:35:c7:a7:e7:1f:23:39:e4:d5:b4:1b: 06:7a:40:12:5e:42:39:f9:aa:59:9f:84:d4:00:d3:39: 3e:74:7a:8c:85:0f:26:7e:1c:bf:5d:bc:04:26:64:84: 45:78:0f:6d:3d:22:5e:ea:2a:87:97:24:82:ee:bd:a7: 45:f7:9c:06:18:22:f3:d5:1f:f3:f0:05:ec:15:f3:4d: d9:0b:d9:3e:1a:08:2d:09:f7:83:8e:7d:0f:0d:fe:46: 76:6c:8a:8e:df:23:78:2e:eb:46:3f:20:f2:2b:3a:6c: 1a:fa:69:cc:55:75:d6:4c:7f:d8:35:be:69:73:9b:84: 42:99:86:a0:36:54:56:85:c9:82:2b:36:99:d8:29:b8: 86:1e:d5:2d:96:b9:9c:95:f8:1e:28:de:2b:1a:9e:b8: e9:d9:e7:b6:e2:a2:d0:37:f8:c6:10:b7:8c:17:f6:5f: a7:91:1d:f7:c0:b4:9e:13:57:a9:f1:94:ec:5b:7a:ff Fingerprint (SHA-256): 5B:C3:43:0D:D7:07:24:A5:05:BF:17:19:68:89:59:DF:D8:AD:2C:BE:9F:4C:C1:9F:9B:02:1D:CE:AB:6E:B4:12 Fingerprint (SHA1): 24:53:83:14:9F:54:72:6F:5D:D7:25:B0:05:6E:7D:3D:CD:B6:64:E9 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13422: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215698 (0x191b3dd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:23:37 2017 Not After : Thu Apr 21 22:23:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a3:7b:09:62:a0:bd:91:72:c0:9f:46:de:ef:d8:b7: 24:4c:24:50:9e:95:92:d1:11:c7:b4:96:58:5d:e1:16: 56:f8:b1:63:09:9c:f9:e5:a1:a7:42:ac:a1:a6:27:a2: a2:96:bd:3b:64:04:1f:82:2f:8f:cd:b1:9a:f0:64:f5: b8:3e:2b:36:93:19:a9:af:9e:fb:5b:a9:ee:4e:eb:15: 37:96:4a:57:a5:e3:42:b7:c6:d6:e0:80:04:9d:fd:e5: 2b:2e:7f:25:9c:ce:fd:79:0d:bb:8e:f3:9a:5e:a4:8a: b7:70:33:bd:a2:46:9e:df:fa:ad:65:2d:d8:76:3b:a1: 23:43:dd:9c:e5:b7:7a:c3:bc:ae:1e:31:da:7b:18:df: 1d:14:78:c3:0d:1e:50:9a:6f:a8:b5:0d:14:52:f5:07: 1b:15:99:e4:4a:b1:fa:a0:53:07:87:b5:69:b1:77:fe: 81:42:d0:cd:b8:06:4e:72:f4:90:3d:cf:74:50:ab:54: 1c:9b:f4:7c:94:05:8e:d1:ae:07:35:20:84:87:9f:ab: be:b3:99:04:47:43:46:b6:7a:74:c7:ad:41:f8:ab:60: 2b:c5:f4:20:73:6d:72:19:9c:a5:7e:ce:c3:c6:51:2f: 19:7b:98:30:58:f3:7d:88:7d:b3:60:ae:98:3d:4a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:de:5f:d0:9f:39:89:d3:bc:f4:07:55:ea:e9:bb:03: 5f:de:48:e0:1a:a4:21:ca:97:0a:61:2e:17:e7:71:77: 2e:23:b4:b6:a6:db:c1:ff:c6:69:8a:10:8c:5c:d4:76: c1:92:c3:7b:00:1e:56:a5:a6:8d:ea:68:81:1a:6b:ae: e6:33:d7:0d:4b:50:7b:ca:11:84:c3:57:5f:39:b2:f7: e1:42:f0:fa:38:47:cb:f9:2c:e4:76:11:22:6b:f1:37: 8b:ac:94:28:87:4f:d3:66:c6:1c:36:03:4a:fa:37:42: 17:7b:f0:53:93:db:d2:9c:02:c4:11:9d:c4:b6:8c:8f: e5:4d:3c:50:b6:2f:b8:4d:20:f7:a9:a3:b7:fe:74:0e: 88:c4:8a:3a:25:f9:af:5d:4b:d3:f7:13:bf:35:f5:50: e5:1c:ea:a5:64:d0:cf:f4:4a:a9:1e:51:a9:6c:a0:aa: 10:aa:25:09:1d:31:e1:f3:54:5c:55:9c:7c:92:60:25: 87:7f:c9:e2:5c:f0:55:0d:67:0f:97:32:00:a9:34:8b: f5:63:a9:0c:df:4c:46:c0:35:2a:a9:15:b6:cf:f0:f0: ce:44:65:cf:d8:e9:0c:92:96:2b:1b:84:e8:27:ef:5b: a4:2c:2a:bb:76:9f:a1:cc:c9:31:aa:63:66:7e:41:05 Fingerprint (SHA-256): 87:D8:BE:D9:4D:46:0D:54:BD:F9:F5:E1:B2:86:58:4F:DE:79:49:42:04:B1:96:65:46:AF:1D:5C:85:36:CA:97 Fingerprint (SHA1): 34:8B:F0:D6:3E:77:21:EA:7B:87:AD:B5:AB:50:F2:C0:C3:58:2F:58 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215698 (0x191b3dd2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:23:37 2017 Not After : Thu Apr 21 22:23:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a3:7b:09:62:a0:bd:91:72:c0:9f:46:de:ef:d8:b7: 24:4c:24:50:9e:95:92:d1:11:c7:b4:96:58:5d:e1:16: 56:f8:b1:63:09:9c:f9:e5:a1:a7:42:ac:a1:a6:27:a2: a2:96:bd:3b:64:04:1f:82:2f:8f:cd:b1:9a:f0:64:f5: b8:3e:2b:36:93:19:a9:af:9e:fb:5b:a9:ee:4e:eb:15: 37:96:4a:57:a5:e3:42:b7:c6:d6:e0:80:04:9d:fd:e5: 2b:2e:7f:25:9c:ce:fd:79:0d:bb:8e:f3:9a:5e:a4:8a: b7:70:33:bd:a2:46:9e:df:fa:ad:65:2d:d8:76:3b:a1: 23:43:dd:9c:e5:b7:7a:c3:bc:ae:1e:31:da:7b:18:df: 1d:14:78:c3:0d:1e:50:9a:6f:a8:b5:0d:14:52:f5:07: 1b:15:99:e4:4a:b1:fa:a0:53:07:87:b5:69:b1:77:fe: 81:42:d0:cd:b8:06:4e:72:f4:90:3d:cf:74:50:ab:54: 1c:9b:f4:7c:94:05:8e:d1:ae:07:35:20:84:87:9f:ab: be:b3:99:04:47:43:46:b6:7a:74:c7:ad:41:f8:ab:60: 2b:c5:f4:20:73:6d:72:19:9c:a5:7e:ce:c3:c6:51:2f: 19:7b:98:30:58:f3:7d:88:7d:b3:60:ae:98:3d:4a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:de:5f:d0:9f:39:89:d3:bc:f4:07:55:ea:e9:bb:03: 5f:de:48:e0:1a:a4:21:ca:97:0a:61:2e:17:e7:71:77: 2e:23:b4:b6:a6:db:c1:ff:c6:69:8a:10:8c:5c:d4:76: c1:92:c3:7b:00:1e:56:a5:a6:8d:ea:68:81:1a:6b:ae: e6:33:d7:0d:4b:50:7b:ca:11:84:c3:57:5f:39:b2:f7: e1:42:f0:fa:38:47:cb:f9:2c:e4:76:11:22:6b:f1:37: 8b:ac:94:28:87:4f:d3:66:c6:1c:36:03:4a:fa:37:42: 17:7b:f0:53:93:db:d2:9c:02:c4:11:9d:c4:b6:8c:8f: e5:4d:3c:50:b6:2f:b8:4d:20:f7:a9:a3:b7:fe:74:0e: 88:c4:8a:3a:25:f9:af:5d:4b:d3:f7:13:bf:35:f5:50: e5:1c:ea:a5:64:d0:cf:f4:4a:a9:1e:51:a9:6c:a0:aa: 10:aa:25:09:1d:31:e1:f3:54:5c:55:9c:7c:92:60:25: 87:7f:c9:e2:5c:f0:55:0d:67:0f:97:32:00:a9:34:8b: f5:63:a9:0c:df:4c:46:c0:35:2a:a9:15:b6:cf:f0:f0: ce:44:65:cf:d8:e9:0c:92:96:2b:1b:84:e8:27:ef:5b: a4:2c:2a:bb:76:9f:a1:cc:c9:31:aa:63:66:7e:41:05 Fingerprint (SHA-256): 87:D8:BE:D9:4D:46:0D:54:BD:F9:F5:E1:B2:86:58:4F:DE:79:49:42:04:B1:96:65:46:AF:1D:5C:85:36:CA:97 Fingerprint (SHA1): 34:8B:F0:D6:3E:77:21:EA:7B:87:AD:B5:AB:50:F2:C0:C3:58:2F:58 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13425: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215703 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13426: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13427: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13428: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215704 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13429: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13430: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13431: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13432: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421215705 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13433: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13434: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421215706 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13435: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13436: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13437: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13438: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13439: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421215707 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421215604.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13440: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13441: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13442: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13443: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215708 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13444: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13445: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13446: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13447: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421215709 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-BridgeNavy-421215605.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13448: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13449: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13450: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13451: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421215710 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13452: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13453: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13454: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215703 (0x191b3dd7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:24:40 2017 Not After : Thu Apr 21 22:24:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:11:bd:9d:10:74:f4:d3:09:41:7a:03:24:b4:e8:38: 45:8a:eb:79:8e:2e:65:93:ac:1b:ce:40:2b:75:98:7c: a6:89:05:f6:71:27:73:bb:e3:92:eb:9b:35:14:bf:c6: 6c:60:28:e0:84:f2:3f:96:03:e5:33:88:ba:24:09:48: 3c:c4:3f:03:58:d7:5f:a5:b1:59:64:42:2a:5d:25:9c: 00:94:6b:4f:a3:d7:b2:6d:ca:5e:3b:36:79:2e:56:fc: f4:5e:c9:36:e0:74:01:6d:e8:77:cf:0c:73:4b:15:f6: db:d2:1b:5a:4e:75:d9:ac:91:d9:f9:d3:e8:40:d0:87: f6:94:84:af:98:ad:d6:35:38:43:31:c6:79:46:7c:f8: bc:76:dd:94:94:79:4f:e6:a8:89:2f:23:8d:70:0d:1b: 1c:18:e6:f8:cb:cf:c8:bb:fc:11:57:83:c1:24:7b:61: 0d:14:8d:8a:40:24:b2:5a:ee:02:78:97:5f:84:ae:aa: 83:72:89:d9:ef:51:2f:35:68:5d:82:d0:90:d7:ed:ea: 76:4e:fd:59:ef:81:3e:e5:95:e8:63:61:13:1a:33:71: 9d:3b:cd:53:66:ab:6c:17:35:29:ca:03:94:31:48:8f: 56:31:57:b7:bc:89:2e:1c:ff:77:21:b2:00:30:9b:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:21:20:99:a7:da:52:47:f3:f7:44:25:a9:70:89:00: 32:ee:3b:aa:01:ec:88:ec:91:0d:5a:f0:4d:0c:96:d6: 15:49:a0:e5:38:27:8e:b5:cf:2a:08:f6:32:55:38:d6: f6:6c:3a:a7:6e:cd:00:d0:9a:2e:ac:28:a5:65:68:9e: f1:a3:ba:7a:08:65:b3:b6:74:04:9d:23:c5:90:b7:70: 19:d2:5f:98:70:9a:96:a6:ca:dc:a2:7f:88:76:f6:9e: 33:bc:98:63:4b:46:b1:06:cf:d0:f1:00:aa:2e:e7:83: e7:1c:c7:35:e2:bc:e5:4e:43:04:0f:9b:49:8e:f6:91: 90:fb:95:ab:13:12:6b:fe:87:58:42:c9:a4:e8:b1:26: 58:ac:f6:c4:a1:70:1b:e8:fb:9f:86:6b:bd:3a:0c:9c: 45:62:04:c7:69:6e:d8:d6:07:27:ad:68:ca:0f:16:08: 0b:04:fa:29:48:4f:56:70:d4:57:b2:31:46:20:d0:3d: b9:1b:3c:e3:60:83:f5:ee:3b:73:d0:37:75:1e:44:1a: ef:6b:c9:2c:99:d4:dc:9b:e8:90:21:9f:6e:36:82:53: c6:fe:3b:85:2f:21:41:63:95:6b:fd:54:50:d7:80:08: 30:63:08:0b:cd:fc:04:aa:0a:1a:cc:68:6d:dd:cf:ec Fingerprint (SHA-256): 32:F6:D3:61:13:E1:7A:A3:9E:AA:53:2D:8B:53:93:34:9A:AD:FC:AB:48:00:EB:1D:79:0B:B4:79:8B:05:A0:44 Fingerprint (SHA1): 08:E4:2C:BD:39:0C:C3:9C:93:80:B4:93:CA:61:B8:F8:1D:FF:13:4A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13455: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215704 (0x191b3dd8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:24:51 2017 Not After : Thu Apr 21 22:24:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:78:51:53:50:0a:eb:d9:bd:5b:d0:8f:0c:2a:9c:a5: eb:28:b8:59:5b:53:a8:17:2f:a2:84:af:d8:34:91:cf: 37:b8:ba:1e:a5:e5:be:d1:cc:71:c3:20:70:74:ba:be: ca:ec:09:5f:92:3c:92:d3:88:ec:07:2c:54:19:73:ea: b7:a7:4e:bb:74:d2:db:2c:be:b1:4c:cc:00:d5:55:17: 34:28:82:06:32:c1:7e:dd:59:1f:0d:72:78:d6:57:03: b0:70:46:17:d0:dd:14:22:53:47:5d:72:33:ee:ec:67: 31:54:93:bc:b9:97:5d:d6:ff:b6:7f:34:bf:1e:57:fc: 0e:3f:f7:c9:16:a5:6f:19:32:25:d7:ff:07:64:d8:8d: 60:88:81:cb:57:bb:ad:87:e1:5a:6f:74:52:15:48:c0: f6:d0:ae:ff:8e:c0:0b:62:5a:ee:fa:10:96:95:e1:78: f0:0c:a8:8d:ca:84:c0:da:bf:4e:bd:f7:5f:54:10:36: d7:54:b6:6e:96:66:d3:20:d9:2c:17:36:e6:d8:a6:b3: 6a:cf:28:cf:0d:df:9e:e4:70:be:72:b2:59:32:41:39: be:03:2c:e4:07:78:7a:a7:99:24:48:26:fc:5a:03:f0: 2b:da:0f:29:71:8d:c5:ce:40:a4:83:07:97:17:1f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:07:ca:c5:92:18:39:2c:5d:c3:b7:18:41:2f:0a:e6: 15:7c:07:a1:d4:35:38:93:d9:39:f1:70:67:27:0c:ab: f6:79:83:df:96:5c:93:02:fe:98:d8:25:76:83:b7:9b: ba:80:35:8d:32:1a:ef:3c:1d:1e:57:87:f2:98:3b:ed: 18:a0:27:e3:87:38:ff:28:fd:71:14:31:6a:e0:e5:b1: 72:59:7d:f2:14:3d:2c:45:f9:8e:f9:5e:ea:7d:1b:d5: 96:ce:af:cd:c9:bb:a1:76:f4:0a:f9:ba:52:ba:ce:b4: 54:ec:fe:fb:2a:21:c7:a2:eb:ea:58:d6:f8:4a:c4:bc: d4:bc:73:a4:a5:43:e7:b6:42:aa:da:df:f1:03:23:4a: 48:4c:91:b6:f6:d2:cb:f1:fb:ba:75:09:8f:e3:d1:f8: 3d:6c:9d:62:a6:37:53:b0:a0:9a:b0:13:cf:07:f4:9d: 7b:6a:3a:c4:ef:cd:35:55:82:7b:a3:b4:91:96:08:03: 2e:42:08:06:33:e7:b6:d0:db:f3:55:1f:a1:7f:c7:c7: 16:97:9c:cb:a6:b7:5d:d1:a0:5b:03:18:a1:72:b1:d4: 12:95:d0:a4:32:c4:46:17:95:95:94:48:a8:fe:9b:69: c5:b0:30:4e:db:7a:67:0b:75:c7:4a:84:93:5f:36:80 Fingerprint (SHA-256): AF:30:CE:C2:CA:87:24:C8:10:B9:62:E4:51:19:21:DB:8E:9C:32:80:4E:20:E9:13:FA:32:77:0D:46:69:3D:63 Fingerprint (SHA1): EF:A5:48:77:AF:1F:07:96:69:03:D2:FA:7F:AD:37:2C:4A:48:0C:95 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215704 (0x191b3dd8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:24:51 2017 Not After : Thu Apr 21 22:24:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:78:51:53:50:0a:eb:d9:bd:5b:d0:8f:0c:2a:9c:a5: eb:28:b8:59:5b:53:a8:17:2f:a2:84:af:d8:34:91:cf: 37:b8:ba:1e:a5:e5:be:d1:cc:71:c3:20:70:74:ba:be: ca:ec:09:5f:92:3c:92:d3:88:ec:07:2c:54:19:73:ea: b7:a7:4e:bb:74:d2:db:2c:be:b1:4c:cc:00:d5:55:17: 34:28:82:06:32:c1:7e:dd:59:1f:0d:72:78:d6:57:03: b0:70:46:17:d0:dd:14:22:53:47:5d:72:33:ee:ec:67: 31:54:93:bc:b9:97:5d:d6:ff:b6:7f:34:bf:1e:57:fc: 0e:3f:f7:c9:16:a5:6f:19:32:25:d7:ff:07:64:d8:8d: 60:88:81:cb:57:bb:ad:87:e1:5a:6f:74:52:15:48:c0: f6:d0:ae:ff:8e:c0:0b:62:5a:ee:fa:10:96:95:e1:78: f0:0c:a8:8d:ca:84:c0:da:bf:4e:bd:f7:5f:54:10:36: d7:54:b6:6e:96:66:d3:20:d9:2c:17:36:e6:d8:a6:b3: 6a:cf:28:cf:0d:df:9e:e4:70:be:72:b2:59:32:41:39: be:03:2c:e4:07:78:7a:a7:99:24:48:26:fc:5a:03:f0: 2b:da:0f:29:71:8d:c5:ce:40:a4:83:07:97:17:1f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:07:ca:c5:92:18:39:2c:5d:c3:b7:18:41:2f:0a:e6: 15:7c:07:a1:d4:35:38:93:d9:39:f1:70:67:27:0c:ab: f6:79:83:df:96:5c:93:02:fe:98:d8:25:76:83:b7:9b: ba:80:35:8d:32:1a:ef:3c:1d:1e:57:87:f2:98:3b:ed: 18:a0:27:e3:87:38:ff:28:fd:71:14:31:6a:e0:e5:b1: 72:59:7d:f2:14:3d:2c:45:f9:8e:f9:5e:ea:7d:1b:d5: 96:ce:af:cd:c9:bb:a1:76:f4:0a:f9:ba:52:ba:ce:b4: 54:ec:fe:fb:2a:21:c7:a2:eb:ea:58:d6:f8:4a:c4:bc: d4:bc:73:a4:a5:43:e7:b6:42:aa:da:df:f1:03:23:4a: 48:4c:91:b6:f6:d2:cb:f1:fb:ba:75:09:8f:e3:d1:f8: 3d:6c:9d:62:a6:37:53:b0:a0:9a:b0:13:cf:07:f4:9d: 7b:6a:3a:c4:ef:cd:35:55:82:7b:a3:b4:91:96:08:03: 2e:42:08:06:33:e7:b6:d0:db:f3:55:1f:a1:7f:c7:c7: 16:97:9c:cb:a6:b7:5d:d1:a0:5b:03:18:a1:72:b1:d4: 12:95:d0:a4:32:c4:46:17:95:95:94:48:a8:fe:9b:69: c5:b0:30:4e:db:7a:67:0b:75:c7:4a:84:93:5f:36:80 Fingerprint (SHA-256): AF:30:CE:C2:CA:87:24:C8:10:B9:62:E4:51:19:21:DB:8E:9C:32:80:4E:20:E9:13:FA:32:77:0D:46:69:3D:63 Fingerprint (SHA1): EF:A5:48:77:AF:1F:07:96:69:03:D2:FA:7F:AD:37:2C:4A:48:0C:95 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #13458: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215703 (0x191b3dd7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:24:40 2017 Not After : Thu Apr 21 22:24:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:11:bd:9d:10:74:f4:d3:09:41:7a:03:24:b4:e8:38: 45:8a:eb:79:8e:2e:65:93:ac:1b:ce:40:2b:75:98:7c: a6:89:05:f6:71:27:73:bb:e3:92:eb:9b:35:14:bf:c6: 6c:60:28:e0:84:f2:3f:96:03:e5:33:88:ba:24:09:48: 3c:c4:3f:03:58:d7:5f:a5:b1:59:64:42:2a:5d:25:9c: 00:94:6b:4f:a3:d7:b2:6d:ca:5e:3b:36:79:2e:56:fc: f4:5e:c9:36:e0:74:01:6d:e8:77:cf:0c:73:4b:15:f6: db:d2:1b:5a:4e:75:d9:ac:91:d9:f9:d3:e8:40:d0:87: f6:94:84:af:98:ad:d6:35:38:43:31:c6:79:46:7c:f8: bc:76:dd:94:94:79:4f:e6:a8:89:2f:23:8d:70:0d:1b: 1c:18:e6:f8:cb:cf:c8:bb:fc:11:57:83:c1:24:7b:61: 0d:14:8d:8a:40:24:b2:5a:ee:02:78:97:5f:84:ae:aa: 83:72:89:d9:ef:51:2f:35:68:5d:82:d0:90:d7:ed:ea: 76:4e:fd:59:ef:81:3e:e5:95:e8:63:61:13:1a:33:71: 9d:3b:cd:53:66:ab:6c:17:35:29:ca:03:94:31:48:8f: 56:31:57:b7:bc:89:2e:1c:ff:77:21:b2:00:30:9b:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:21:20:99:a7:da:52:47:f3:f7:44:25:a9:70:89:00: 32:ee:3b:aa:01:ec:88:ec:91:0d:5a:f0:4d:0c:96:d6: 15:49:a0:e5:38:27:8e:b5:cf:2a:08:f6:32:55:38:d6: f6:6c:3a:a7:6e:cd:00:d0:9a:2e:ac:28:a5:65:68:9e: f1:a3:ba:7a:08:65:b3:b6:74:04:9d:23:c5:90:b7:70: 19:d2:5f:98:70:9a:96:a6:ca:dc:a2:7f:88:76:f6:9e: 33:bc:98:63:4b:46:b1:06:cf:d0:f1:00:aa:2e:e7:83: e7:1c:c7:35:e2:bc:e5:4e:43:04:0f:9b:49:8e:f6:91: 90:fb:95:ab:13:12:6b:fe:87:58:42:c9:a4:e8:b1:26: 58:ac:f6:c4:a1:70:1b:e8:fb:9f:86:6b:bd:3a:0c:9c: 45:62:04:c7:69:6e:d8:d6:07:27:ad:68:ca:0f:16:08: 0b:04:fa:29:48:4f:56:70:d4:57:b2:31:46:20:d0:3d: b9:1b:3c:e3:60:83:f5:ee:3b:73:d0:37:75:1e:44:1a: ef:6b:c9:2c:99:d4:dc:9b:e8:90:21:9f:6e:36:82:53: c6:fe:3b:85:2f:21:41:63:95:6b:fd:54:50:d7:80:08: 30:63:08:0b:cd:fc:04:aa:0a:1a:cc:68:6d:dd:cf:ec Fingerprint (SHA-256): 32:F6:D3:61:13:E1:7A:A3:9E:AA:53:2D:8B:53:93:34:9A:AD:FC:AB:48:00:EB:1D:79:0B:B4:79:8B:05:A0:44 Fingerprint (SHA1): 08:E4:2C:BD:39:0C:C3:9C:93:80:B4:93:CA:61:B8:F8:1D:FF:13:4A Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13459: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215704 (0x191b3dd8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:24:51 2017 Not After : Thu Apr 21 22:24:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:78:51:53:50:0a:eb:d9:bd:5b:d0:8f:0c:2a:9c:a5: eb:28:b8:59:5b:53:a8:17:2f:a2:84:af:d8:34:91:cf: 37:b8:ba:1e:a5:e5:be:d1:cc:71:c3:20:70:74:ba:be: ca:ec:09:5f:92:3c:92:d3:88:ec:07:2c:54:19:73:ea: b7:a7:4e:bb:74:d2:db:2c:be:b1:4c:cc:00:d5:55:17: 34:28:82:06:32:c1:7e:dd:59:1f:0d:72:78:d6:57:03: b0:70:46:17:d0:dd:14:22:53:47:5d:72:33:ee:ec:67: 31:54:93:bc:b9:97:5d:d6:ff:b6:7f:34:bf:1e:57:fc: 0e:3f:f7:c9:16:a5:6f:19:32:25:d7:ff:07:64:d8:8d: 60:88:81:cb:57:bb:ad:87:e1:5a:6f:74:52:15:48:c0: f6:d0:ae:ff:8e:c0:0b:62:5a:ee:fa:10:96:95:e1:78: f0:0c:a8:8d:ca:84:c0:da:bf:4e:bd:f7:5f:54:10:36: d7:54:b6:6e:96:66:d3:20:d9:2c:17:36:e6:d8:a6:b3: 6a:cf:28:cf:0d:df:9e:e4:70:be:72:b2:59:32:41:39: be:03:2c:e4:07:78:7a:a7:99:24:48:26:fc:5a:03:f0: 2b:da:0f:29:71:8d:c5:ce:40:a4:83:07:97:17:1f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:07:ca:c5:92:18:39:2c:5d:c3:b7:18:41:2f:0a:e6: 15:7c:07:a1:d4:35:38:93:d9:39:f1:70:67:27:0c:ab: f6:79:83:df:96:5c:93:02:fe:98:d8:25:76:83:b7:9b: ba:80:35:8d:32:1a:ef:3c:1d:1e:57:87:f2:98:3b:ed: 18:a0:27:e3:87:38:ff:28:fd:71:14:31:6a:e0:e5:b1: 72:59:7d:f2:14:3d:2c:45:f9:8e:f9:5e:ea:7d:1b:d5: 96:ce:af:cd:c9:bb:a1:76:f4:0a:f9:ba:52:ba:ce:b4: 54:ec:fe:fb:2a:21:c7:a2:eb:ea:58:d6:f8:4a:c4:bc: d4:bc:73:a4:a5:43:e7:b6:42:aa:da:df:f1:03:23:4a: 48:4c:91:b6:f6:d2:cb:f1:fb:ba:75:09:8f:e3:d1:f8: 3d:6c:9d:62:a6:37:53:b0:a0:9a:b0:13:cf:07:f4:9d: 7b:6a:3a:c4:ef:cd:35:55:82:7b:a3:b4:91:96:08:03: 2e:42:08:06:33:e7:b6:d0:db:f3:55:1f:a1:7f:c7:c7: 16:97:9c:cb:a6:b7:5d:d1:a0:5b:03:18:a1:72:b1:d4: 12:95:d0:a4:32:c4:46:17:95:95:94:48:a8:fe:9b:69: c5:b0:30:4e:db:7a:67:0b:75:c7:4a:84:93:5f:36:80 Fingerprint (SHA-256): AF:30:CE:C2:CA:87:24:C8:10:B9:62:E4:51:19:21:DB:8E:9C:32:80:4E:20:E9:13:FA:32:77:0D:46:69:3D:63 Fingerprint (SHA1): EF:A5:48:77:AF:1F:07:96:69:03:D2:FA:7F:AD:37:2C:4A:48:0C:95 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215704 (0x191b3dd8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:24:51 2017 Not After : Thu Apr 21 22:24:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:78:51:53:50:0a:eb:d9:bd:5b:d0:8f:0c:2a:9c:a5: eb:28:b8:59:5b:53:a8:17:2f:a2:84:af:d8:34:91:cf: 37:b8:ba:1e:a5:e5:be:d1:cc:71:c3:20:70:74:ba:be: ca:ec:09:5f:92:3c:92:d3:88:ec:07:2c:54:19:73:ea: b7:a7:4e:bb:74:d2:db:2c:be:b1:4c:cc:00:d5:55:17: 34:28:82:06:32:c1:7e:dd:59:1f:0d:72:78:d6:57:03: b0:70:46:17:d0:dd:14:22:53:47:5d:72:33:ee:ec:67: 31:54:93:bc:b9:97:5d:d6:ff:b6:7f:34:bf:1e:57:fc: 0e:3f:f7:c9:16:a5:6f:19:32:25:d7:ff:07:64:d8:8d: 60:88:81:cb:57:bb:ad:87:e1:5a:6f:74:52:15:48:c0: f6:d0:ae:ff:8e:c0:0b:62:5a:ee:fa:10:96:95:e1:78: f0:0c:a8:8d:ca:84:c0:da:bf:4e:bd:f7:5f:54:10:36: d7:54:b6:6e:96:66:d3:20:d9:2c:17:36:e6:d8:a6:b3: 6a:cf:28:cf:0d:df:9e:e4:70:be:72:b2:59:32:41:39: be:03:2c:e4:07:78:7a:a7:99:24:48:26:fc:5a:03:f0: 2b:da:0f:29:71:8d:c5:ce:40:a4:83:07:97:17:1f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:07:ca:c5:92:18:39:2c:5d:c3:b7:18:41:2f:0a:e6: 15:7c:07:a1:d4:35:38:93:d9:39:f1:70:67:27:0c:ab: f6:79:83:df:96:5c:93:02:fe:98:d8:25:76:83:b7:9b: ba:80:35:8d:32:1a:ef:3c:1d:1e:57:87:f2:98:3b:ed: 18:a0:27:e3:87:38:ff:28:fd:71:14:31:6a:e0:e5:b1: 72:59:7d:f2:14:3d:2c:45:f9:8e:f9:5e:ea:7d:1b:d5: 96:ce:af:cd:c9:bb:a1:76:f4:0a:f9:ba:52:ba:ce:b4: 54:ec:fe:fb:2a:21:c7:a2:eb:ea:58:d6:f8:4a:c4:bc: d4:bc:73:a4:a5:43:e7:b6:42:aa:da:df:f1:03:23:4a: 48:4c:91:b6:f6:d2:cb:f1:fb:ba:75:09:8f:e3:d1:f8: 3d:6c:9d:62:a6:37:53:b0:a0:9a:b0:13:cf:07:f4:9d: 7b:6a:3a:c4:ef:cd:35:55:82:7b:a3:b4:91:96:08:03: 2e:42:08:06:33:e7:b6:d0:db:f3:55:1f:a1:7f:c7:c7: 16:97:9c:cb:a6:b7:5d:d1:a0:5b:03:18:a1:72:b1:d4: 12:95:d0:a4:32:c4:46:17:95:95:94:48:a8:fe:9b:69: c5:b0:30:4e:db:7a:67:0b:75:c7:4a:84:93:5f:36:80 Fingerprint (SHA-256): AF:30:CE:C2:CA:87:24:C8:10:B9:62:E4:51:19:21:DB:8E:9C:32:80:4E:20:E9:13:FA:32:77:0D:46:69:3D:63 Fingerprint (SHA1): EF:A5:48:77:AF:1F:07:96:69:03:D2:FA:7F:AD:37:2C:4A:48:0C:95 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13462: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215711 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13463: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13464: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13465: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215712 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13466: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13467: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #13468: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13469: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 421215713 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13470: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13471: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #13472: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13473: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 421215714 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13474: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13475: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13476: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13477: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 421215715 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13478: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13479: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 421215716 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #13482: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13483: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13484: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421215717 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13485: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13486: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13487: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13488: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421215718 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13489: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13490: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13491: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13492: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215719 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13493: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13494: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13495: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13496: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421215720 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13497: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13498: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13499: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215711 (0x191b3ddf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:26:39 2017 Not After : Thu Apr 21 22:26:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:12:05:aa:72:f2:9c:83:e8:96:30:a5:ca:d0:96:60: 0d:55:e2:f9:bf:49:fb:5c:d0:09:07:d4:68:98:4e:ab: 3f:31:6f:5b:77:a6:d8:e9:f7:34:fe:49:76:31:30:11: b2:ae:09:10:89:1f:67:13:93:60:d5:3a:2e:de:84:7d: 98:25:22:63:91:27:42:52:43:72:4b:80:18:4f:0e:1c: 8f:db:28:de:6b:12:be:c5:75:f1:29:37:46:df:71:17: 6f:c2:a9:d3:0e:86:cf:df:d1:c1:c4:bd:69:b3:69:fd: 3a:b5:84:f5:3e:2b:da:3e:07:da:4a:8a:13:6c:15:83: 30:03:7a:65:6b:87:03:50:2e:ec:2a:ec:4b:2a:f0:dd: b9:28:43:82:1e:49:9c:4e:e3:66:be:77:a6:92:33:22: 2e:db:ed:d7:8b:77:af:3c:d4:54:e4:2c:29:30:b2:77: d6:41:14:52:cf:4a:f1:4d:cf:50:30:21:52:ff:a7:00: c8:22:39:31:95:d3:77:c1:b8:1f:bd:99:09:74:d6:87: f6:6f:cb:c6:c6:6a:98:6b:49:84:a2:bd:12:b9:be:ed: 4c:5b:9d:cb:60:34:7d:79:76:f2:b0:e0:7a:52:20:95: 45:6e:cf:c3:6e:49:d0:09:7f:cd:69:2a:7b:76:ce:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:4c:3e:0e:3d:11:68:06:cd:b9:eb:e9:72:8c:eb:6a: 6d:01:cb:95:de:28:ab:5d:82:82:51:bc:2f:59:8b:59: a4:51:b7:7c:16:24:ca:a2:0a:5b:f0:5b:d8:a2:c7:08: e4:2b:bb:52:3e:3f:7a:61:f0:f7:07:f6:14:85:85:12: 34:8f:21:e4:9a:4d:ab:21:53:1c:48:f8:b1:1a:a0:67: 30:83:78:e9:f3:f3:c1:0a:a6:e7:a3:bb:11:e5:ea:92: f0:83:01:dc:b5:58:90:83:f1:da:23:cc:63:97:51:e1: 2a:a9:29:db:fb:d6:39:1e:33:c8:5f:87:aa:31:a3:dd: b3:a2:df:58:82:e4:94:3d:93:a6:c0:f3:b6:1e:56:62: 19:ae:67:01:51:03:14:cb:9e:3e:2d:d7:e0:df:dc:95: 1d:ed:3f:8a:9e:ea:f4:4b:36:bc:a3:49:1c:04:08:0e: b5:24:8a:5d:b8:fa:26:fc:3d:58:ed:45:fc:db:8e:98: 97:20:d6:7e:6d:c5:61:c0:b9:df:94:98:0e:97:16:20: 80:8f:3d:c5:c8:9d:76:6b:d5:4c:53:9f:c8:46:b0:9c: 81:fe:1a:db:c3:71:c6:74:9b:0a:42:8c:47:9b:cc:30: b4:04:9c:ba:89:c9:35:94:67:0c:a2:56:29:0f:c3:33 Fingerprint (SHA-256): D7:89:6D:3F:B0:FD:56:56:68:40:1F:21:AE:14:23:4F:5D:64:05:65:E3:15:9B:39:F4:27:FF:E4:68:42:B3:A0 Fingerprint (SHA1): 74:09:03:CA:41:20:42:AC:10:68:8F:FE:A4:2B:84:C4:48:DB:68:89 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #13500: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215712 (0x191b3de0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:26:56 2017 Not After : Thu Apr 21 22:26:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:39:4f:59:3f:5a:42:3b:02:21:76:40:43:85:b0:80: be:98:c2:36:c3:7c:db:ca:6e:b0:c8:31:bf:69:95:de: 90:9c:b0:38:ea:66:21:f3:92:87:cc:13:e2:43:a5:e6: 3d:7e:2f:4e:a7:f9:fa:a8:f5:46:d7:3a:de:de:8b:e7: 2d:ec:e0:9e:f0:67:66:a1:e1:0b:74:3c:93:f7:c1:e3: 8a:97:dc:18:9d:c6:01:9f:60:89:f9:0a:d0:6d:03:ab: e3:4f:0d:82:d6:7d:58:97:2c:7d:ee:24:95:3c:9c:35: 0d:db:93:13:7b:bf:28:98:8a:9c:4a:59:5b:f1:73:21: 35:5a:28:24:da:ff:25:a3:65:6a:5b:66:3c:af:db:ca: da:71:82:08:66:ab:a8:c4:b9:64:9f:01:af:a9:c3:51: 96:60:77:e7:a4:f4:98:b4:cd:1f:c2:df:bc:bb:97:2a: db:b9:4f:c1:2e:78:45:60:a9:46:a6:f2:76:92:a5:c5: 8b:7f:a1:7f:8a:be:70:69:12:a3:54:14:84:70:f7:89: 4a:36:80:80:91:e2:41:2a:fa:fd:d9:8b:a8:c7:f5:0f: 8b:a8:1b:52:8f:de:a5:cc:90:f5:bf:10:29:94:c0:5e: 60:04:cb:e8:68:8c:5c:9e:ca:72:e9:3d:ad:c8:c5:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:f0:36:e1:8c:a9:f7:a4:d8:fc:57:cd:51:11:71:45: 24:7b:90:a3:21:f3:c5:55:8c:d0:45:c1:d3:65:d2:6f: 6a:3b:9f:aa:51:1e:fe:c4:9c:dc:42:c2:ad:87:b8:1c: 23:e6:73:9d:d6:31:79:2f:16:c1:4b:fe:83:31:09:c4: f1:91:0e:a1:3c:df:4b:84:f6:0a:c1:84:f7:ad:d3:45: 07:5e:06:c1:f8:4c:29:f3:46:9a:7f:74:0f:6a:f2:47: aa:96:33:ad:70:d6:c8:d9:b2:16:72:95:6e:72:d6:bf: 74:82:8e:06:9d:82:ef:1d:a5:95:a9:35:33:36:7a:0a: a7:50:4d:7f:9d:b0:37:f7:c7:cc:af:a7:26:14:46:88: ea:b0:58:db:92:98:29:e5:a9:4f:67:1e:74:0c:3d:4d: d8:f1:61:de:59:66:7a:53:55:af:4c:36:37:6f:2f:e1: 14:8d:8e:ff:69:72:7d:56:d6:e6:6b:8b:22:3a:1e:5e: b7:20:88:db:69:23:57:6e:43:aa:5a:f2:0a:89:0a:e9: f3:4e:6c:31:1f:2c:2e:9f:09:03:b2:36:92:5c:5c:5e: 06:84:f8:c7:7a:dd:40:21:82:0d:2e:5d:27:77:cf:86: 9e:e3:b3:95:b5:26:aa:e5:97:6d:5e:cb:c6:c1:7c:3b Fingerprint (SHA-256): B0:4B:0B:A9:51:A7:61:48:67:D4:65:88:FB:FF:63:29:8C:33:F5:3E:C3:CB:94:85:4C:47:9B:F0:4C:80:8F:03 Fingerprint (SHA1): 19:8D:3D:49:66:90:34:55:2B:20:65:16:49:92:2B:84:65:BD:96:31 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #13509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13515: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #13516: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #13517: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #13518: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #13519: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #13520: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #13521: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #13522: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13523: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13524: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #13525: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #13526: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13527: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215721 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13528: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13529: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13530: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13531: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215722 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13532: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13533: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13534: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13535: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215723 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13536: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13537: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13538: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13539: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 421215724 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13540: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13541: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13542: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13543: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421215725 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13544: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13545: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13546: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13547: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 421215726 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13548: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13549: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13550: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13551: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 421215727 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13552: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13553: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #13554: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13555: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 421215728 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13556: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13557: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13558: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13559: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 421215729 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13560: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13561: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13562: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215721 (0x191b3de9) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:28:53 2017 Not After : Thu Apr 21 22:28:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ba:29:44:c8:1e:8c:e7:85:81:a7:65:1f:36:2b:c4:ef: 5e:3e:c2:5a:13:81:29:b3:05:bc:95:3d:82:31:2a:38: 7d:3b:59:93:e5:a1:64:0b:e8:fe:6a:af:bb:a6:e1:b6: e3:44:c3:54:34:f7:65:9f:6a:ca:99:af:c2:43:38:eb: 7e:35:08:d6:84:5b:06:68:90:a0:97:42:f8:b9:36:cf: 7b:7d:a9:92:fd:41:47:12:74:43:10:12:3a:d1:03:f2: 4d:39:2d:e4:4e:86:af:a5:93:ae:52:4e:f5:37:a0:19: c9:b8:92:bc:22:1e:e4:65:ae:39:f2:16:70:09:55:b8: 75:6a:8e:5f:c2:ba:22:4d:14:16:b6:02:4e:f8:28:fe: f0:90:64:1c:fe:51:fe:18:6f:69:7b:25:b7:77:6d:10: 77:b2:c4:8c:b1:0a:b4:3b:68:c0:dc:7c:ec:64:0e:42: d4:80:aa:4c:e7:f1:01:a8:80:f5:86:de:3d:0f:84:b9: fe:54:64:67:4d:b3:ba:2d:74:e2:3e:f5:0c:f1:a8:d3: 50:ce:3e:47:71:62:9b:e7:20:8e:0f:62:a1:1a:f4:c3: cc:53:ab:b9:02:ae:92:90:37:da:30:0c:64:f2:4a:ae: 09:7d:78:35:ee:be:14:2c:00:4e:1f:d3:23:ca:03:9d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:c9:27:bd:c9:88:b1:41:da:a4:b3:1c: 1d:3e:6b:77:ae:72:5f:8d:65:78:e7:6b:27:c5:a7:66: 03:02:1d:00:93:60:6b:9a:0f:f0:45:83:42:48:07:7f: f6:5b:54:f4:1b:52:8f:7a:0e:b7:5c:24:7f:ba:76:70 Fingerprint (SHA-256): 37:7F:73:7B:A1:BF:AC:15:53:E1:97:0D:01:76:8C:89:9D:07:63:B1:0C:BB:69:77:6C:57:54:AE:E5:5F:BF:7C Fingerprint (SHA1): F9:D1:A2:1B:3F:FE:BC:0D:0D:F0:87:14:A9:D3:6E:36:92:3E:EB:35 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13563: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215721 (0x191b3de9) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:28:53 2017 Not After : Thu Apr 21 22:28:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ba:29:44:c8:1e:8c:e7:85:81:a7:65:1f:36:2b:c4:ef: 5e:3e:c2:5a:13:81:29:b3:05:bc:95:3d:82:31:2a:38: 7d:3b:59:93:e5:a1:64:0b:e8:fe:6a:af:bb:a6:e1:b6: e3:44:c3:54:34:f7:65:9f:6a:ca:99:af:c2:43:38:eb: 7e:35:08:d6:84:5b:06:68:90:a0:97:42:f8:b9:36:cf: 7b:7d:a9:92:fd:41:47:12:74:43:10:12:3a:d1:03:f2: 4d:39:2d:e4:4e:86:af:a5:93:ae:52:4e:f5:37:a0:19: c9:b8:92:bc:22:1e:e4:65:ae:39:f2:16:70:09:55:b8: 75:6a:8e:5f:c2:ba:22:4d:14:16:b6:02:4e:f8:28:fe: f0:90:64:1c:fe:51:fe:18:6f:69:7b:25:b7:77:6d:10: 77:b2:c4:8c:b1:0a:b4:3b:68:c0:dc:7c:ec:64:0e:42: d4:80:aa:4c:e7:f1:01:a8:80:f5:86:de:3d:0f:84:b9: fe:54:64:67:4d:b3:ba:2d:74:e2:3e:f5:0c:f1:a8:d3: 50:ce:3e:47:71:62:9b:e7:20:8e:0f:62:a1:1a:f4:c3: cc:53:ab:b9:02:ae:92:90:37:da:30:0c:64:f2:4a:ae: 09:7d:78:35:ee:be:14:2c:00:4e:1f:d3:23:ca:03:9d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:c9:27:bd:c9:88:b1:41:da:a4:b3:1c: 1d:3e:6b:77:ae:72:5f:8d:65:78:e7:6b:27:c5:a7:66: 03:02:1d:00:93:60:6b:9a:0f:f0:45:83:42:48:07:7f: f6:5b:54:f4:1b:52:8f:7a:0e:b7:5c:24:7f:ba:76:70 Fingerprint (SHA-256): 37:7F:73:7B:A1:BF:AC:15:53:E1:97:0D:01:76:8C:89:9D:07:63:B1:0C:BB:69:77:6C:57:54:AE:E5:5F:BF:7C Fingerprint (SHA1): F9:D1:A2:1B:3F:FE:BC:0D:0D:F0:87:14:A9:D3:6E:36:92:3E:EB:35 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13564: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215721 (0x191b3de9) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:28:53 2017 Not After : Thu Apr 21 22:28:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ba:29:44:c8:1e:8c:e7:85:81:a7:65:1f:36:2b:c4:ef: 5e:3e:c2:5a:13:81:29:b3:05:bc:95:3d:82:31:2a:38: 7d:3b:59:93:e5:a1:64:0b:e8:fe:6a:af:bb:a6:e1:b6: e3:44:c3:54:34:f7:65:9f:6a:ca:99:af:c2:43:38:eb: 7e:35:08:d6:84:5b:06:68:90:a0:97:42:f8:b9:36:cf: 7b:7d:a9:92:fd:41:47:12:74:43:10:12:3a:d1:03:f2: 4d:39:2d:e4:4e:86:af:a5:93:ae:52:4e:f5:37:a0:19: c9:b8:92:bc:22:1e:e4:65:ae:39:f2:16:70:09:55:b8: 75:6a:8e:5f:c2:ba:22:4d:14:16:b6:02:4e:f8:28:fe: f0:90:64:1c:fe:51:fe:18:6f:69:7b:25:b7:77:6d:10: 77:b2:c4:8c:b1:0a:b4:3b:68:c0:dc:7c:ec:64:0e:42: d4:80:aa:4c:e7:f1:01:a8:80:f5:86:de:3d:0f:84:b9: fe:54:64:67:4d:b3:ba:2d:74:e2:3e:f5:0c:f1:a8:d3: 50:ce:3e:47:71:62:9b:e7:20:8e:0f:62:a1:1a:f4:c3: cc:53:ab:b9:02:ae:92:90:37:da:30:0c:64:f2:4a:ae: 09:7d:78:35:ee:be:14:2c:00:4e:1f:d3:23:ca:03:9d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:c9:27:bd:c9:88:b1:41:da:a4:b3:1c: 1d:3e:6b:77:ae:72:5f:8d:65:78:e7:6b:27:c5:a7:66: 03:02:1d:00:93:60:6b:9a:0f:f0:45:83:42:48:07:7f: f6:5b:54:f4:1b:52:8f:7a:0e:b7:5c:24:7f:ba:76:70 Fingerprint (SHA-256): 37:7F:73:7B:A1:BF:AC:15:53:E1:97:0D:01:76:8C:89:9D:07:63:B1:0C:BB:69:77:6C:57:54:AE:E5:5F:BF:7C Fingerprint (SHA1): F9:D1:A2:1B:3F:FE:BC:0D:0D:F0:87:14:A9:D3:6E:36:92:3E:EB:35 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13565: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215721 (0x191b3de9) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:28:53 2017 Not After : Thu Apr 21 22:28:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: ba:29:44:c8:1e:8c:e7:85:81:a7:65:1f:36:2b:c4:ef: 5e:3e:c2:5a:13:81:29:b3:05:bc:95:3d:82:31:2a:38: 7d:3b:59:93:e5:a1:64:0b:e8:fe:6a:af:bb:a6:e1:b6: e3:44:c3:54:34:f7:65:9f:6a:ca:99:af:c2:43:38:eb: 7e:35:08:d6:84:5b:06:68:90:a0:97:42:f8:b9:36:cf: 7b:7d:a9:92:fd:41:47:12:74:43:10:12:3a:d1:03:f2: 4d:39:2d:e4:4e:86:af:a5:93:ae:52:4e:f5:37:a0:19: c9:b8:92:bc:22:1e:e4:65:ae:39:f2:16:70:09:55:b8: 75:6a:8e:5f:c2:ba:22:4d:14:16:b6:02:4e:f8:28:fe: f0:90:64:1c:fe:51:fe:18:6f:69:7b:25:b7:77:6d:10: 77:b2:c4:8c:b1:0a:b4:3b:68:c0:dc:7c:ec:64:0e:42: d4:80:aa:4c:e7:f1:01:a8:80:f5:86:de:3d:0f:84:b9: fe:54:64:67:4d:b3:ba:2d:74:e2:3e:f5:0c:f1:a8:d3: 50:ce:3e:47:71:62:9b:e7:20:8e:0f:62:a1:1a:f4:c3: cc:53:ab:b9:02:ae:92:90:37:da:30:0c:64:f2:4a:ae: 09:7d:78:35:ee:be:14:2c:00:4e:1f:d3:23:ca:03:9d Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3e:02:1d:00:c9:27:bd:c9:88:b1:41:da:a4:b3:1c: 1d:3e:6b:77:ae:72:5f:8d:65:78:e7:6b:27:c5:a7:66: 03:02:1d:00:93:60:6b:9a:0f:f0:45:83:42:48:07:7f: f6:5b:54:f4:1b:52:8f:7a:0e:b7:5c:24:7f:ba:76:70 Fingerprint (SHA-256): 37:7F:73:7B:A1:BF:AC:15:53:E1:97:0D:01:76:8C:89:9D:07:63:B1:0C:BB:69:77:6C:57:54:AE:E5:5F:BF:7C Fingerprint (SHA1): F9:D1:A2:1B:3F:FE:BC:0D:0D:F0:87:14:A9:D3:6E:36:92:3E:EB:35 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #13566: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13567: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13568: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13569: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #13570: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13571: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13572: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13573: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13574: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13575: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13576: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13577: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #13578: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13579: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13580: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13581: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #13582: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13583: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13584: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13585: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13586: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13587: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13588: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13589: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #13590: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13591: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13592: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13593: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421223215Z nextupdate=20180421223215Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 22:32:15 2017 Next Update: Sat Apr 21 22:32:15 2018 CRL Extensions: chains.sh: #13594: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421223216Z nextupdate=20180421223216Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 22:32:16 2017 Next Update: Sat Apr 21 22:32:16 2018 CRL Extensions: chains.sh: #13595: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421223217Z nextupdate=20180421223217Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 22:32:17 2017 Next Update: Sat Apr 21 22:32:17 2018 CRL Extensions: chains.sh: #13596: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421223218Z nextupdate=20180421223218Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 22:32:18 2017 Next Update: Sat Apr 21 22:32:18 2018 CRL Extensions: chains.sh: #13597: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421223219Z addcert 14 20170421223219Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 22:32:19 2017 Next Update: Sat Apr 21 22:32:17 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Apr 21 22:32:19 2017 CRL Extensions: chains.sh: #13598: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421223220Z addcert 15 20170421223220Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 22:32:20 2017 Next Update: Sat Apr 21 22:32:16 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Apr 21 22:32:20 2017 CRL Extensions: chains.sh: #13599: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13600: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13601: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #13602: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #13603: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #13604: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #13605: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #13606: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #13607: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #13608: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:30:43 2017 Not After : Thu Apr 21 22:30:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:8c:9e:aa:7b:5d:c3:c8:02:12:44:40:66:12:ba:90: 3b:f6:9e:ae:85:8a:f7:c8:4f:5a:35:6f:0e:9a:88:4a: 25:06:bb:f7:00:d7:65:38:51:77:e5:a8:89:eb:5a:33: 68:d4:b4:dc:fb:69:fb:df:b2:a7:e0:a8:fa:02:60:3a: 34:50:d2:f5:51:42:f6:f0:12:7d:16:39:ec:12:37:ef: a5:b3:aa:bb:11:97:1f:6b:30:d2:cc:c3:d7:f5:b4:ba: 5c:90:e1:63:16:63:3d:d5:60:13:b4:95:14:c0:02:50: e9:75:0c:57:c4:a4:49:ad:07:71:44:fa:9f:43:67:6b: 73:88:2b:5f:f4:e6:fb:ff:6d:e6:04:43:89:dc:53:bb: 94:65:b7:ca:2b:9f:e7:94:c1:ff:66:b5:6a:e4:08:00: b1:85:37:3c:35:d6:e1:d1:6f:9a:61:0b:e7:27:d3:1c: 7f:23:20:04:a8:28:81:96:07:3e:0a:2c:eb:7b:54:4f: 86:5a:82:d3:3b:bb:c9:d5:d6:aa:6e:51:2a:6f:ab:49: 65:84:af:26:d1:d4:ba:1f:c5:47:e3:ec:29:c6:1f:91: f2:06:de:81:eb:c5:f0:4e:43:8f:b5:ec:d4:5d:b8:93: a5:91:76:c3:91:32:d3:1d:17:d2:a1:37:4d:26:be:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:e6:eb:ff:61:79:3d:66:e4:68:c3:2f:cd:31:ec:84: 3f:8c:b3:35:ba:ba:af:b8:d3:9d:3d:ff:77:7d:f7:88: b4:5a:f6:84:35:7d:4d:f2:cc:e5:0d:7a:f5:8b:29:a9: 83:b7:41:3c:ed:ea:8f:89:b8:8a:de:d5:33:4c:60:68: 80:ff:69:60:bb:3e:5d:22:43:53:e8:8d:e2:43:8e:ff: 0d:87:e9:d5:57:54:7b:db:b6:fe:87:18:9c:a8:c5:b3: 56:6d:5b:78:3f:d4:0f:30:8f:25:79:af:85:07:ee:c7: fe:87:a4:b0:94:38:59:66:37:b7:75:11:a1:bb:8c:5d: c4:46:5a:99:61:aa:0d:de:85:80:c8:a4:1a:49:4f:75: 60:d6:34:09:d0:1d:26:ab:15:ba:b1:bb:98:10:81:5c: ce:3c:1a:c0:69:ae:ca:92:e6:43:11:1e:02:bb:9c:eb: ba:7b:4a:59:5f:54:76:99:da:57:46:06:28:1f:0e:24: 4d:2d:90:42:20:99:56:1c:52:39:68:6f:c1:05:d2:51: 8e:79:31:57:f2:ff:5e:fa:73:b2:ff:a5:14:c3:b0:a7: e4:e2:74:f7:2c:3c:d1:9f:d9:5c:22:87:df:57:1e:16: 74:bf:a0:03:de:ac:42:e6:ce:ac:8b:00:6a:61:ea:e4 Fingerprint (SHA-256): AE:54:A3:3C:4C:5C:CA:3D:C7:ED:9D:B4:43:69:E2:41:12:42:D8:47:CC:9B:03:85:04:B9:7A:A0:27:DC:FE:FF Fingerprint (SHA1): 19:C8:48:73:CE:CC:20:70:FE:EF:82:46:8E:23:E5:C1:C3:B6:3D:5E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13609: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13610: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:30:43 2017 Not After : Thu Apr 21 22:30:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:8c:9e:aa:7b:5d:c3:c8:02:12:44:40:66:12:ba:90: 3b:f6:9e:ae:85:8a:f7:c8:4f:5a:35:6f:0e:9a:88:4a: 25:06:bb:f7:00:d7:65:38:51:77:e5:a8:89:eb:5a:33: 68:d4:b4:dc:fb:69:fb:df:b2:a7:e0:a8:fa:02:60:3a: 34:50:d2:f5:51:42:f6:f0:12:7d:16:39:ec:12:37:ef: a5:b3:aa:bb:11:97:1f:6b:30:d2:cc:c3:d7:f5:b4:ba: 5c:90:e1:63:16:63:3d:d5:60:13:b4:95:14:c0:02:50: e9:75:0c:57:c4:a4:49:ad:07:71:44:fa:9f:43:67:6b: 73:88:2b:5f:f4:e6:fb:ff:6d:e6:04:43:89:dc:53:bb: 94:65:b7:ca:2b:9f:e7:94:c1:ff:66:b5:6a:e4:08:00: b1:85:37:3c:35:d6:e1:d1:6f:9a:61:0b:e7:27:d3:1c: 7f:23:20:04:a8:28:81:96:07:3e:0a:2c:eb:7b:54:4f: 86:5a:82:d3:3b:bb:c9:d5:d6:aa:6e:51:2a:6f:ab:49: 65:84:af:26:d1:d4:ba:1f:c5:47:e3:ec:29:c6:1f:91: f2:06:de:81:eb:c5:f0:4e:43:8f:b5:ec:d4:5d:b8:93: a5:91:76:c3:91:32:d3:1d:17:d2:a1:37:4d:26:be:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:e6:eb:ff:61:79:3d:66:e4:68:c3:2f:cd:31:ec:84: 3f:8c:b3:35:ba:ba:af:b8:d3:9d:3d:ff:77:7d:f7:88: b4:5a:f6:84:35:7d:4d:f2:cc:e5:0d:7a:f5:8b:29:a9: 83:b7:41:3c:ed:ea:8f:89:b8:8a:de:d5:33:4c:60:68: 80:ff:69:60:bb:3e:5d:22:43:53:e8:8d:e2:43:8e:ff: 0d:87:e9:d5:57:54:7b:db:b6:fe:87:18:9c:a8:c5:b3: 56:6d:5b:78:3f:d4:0f:30:8f:25:79:af:85:07:ee:c7: fe:87:a4:b0:94:38:59:66:37:b7:75:11:a1:bb:8c:5d: c4:46:5a:99:61:aa:0d:de:85:80:c8:a4:1a:49:4f:75: 60:d6:34:09:d0:1d:26:ab:15:ba:b1:bb:98:10:81:5c: ce:3c:1a:c0:69:ae:ca:92:e6:43:11:1e:02:bb:9c:eb: ba:7b:4a:59:5f:54:76:99:da:57:46:06:28:1f:0e:24: 4d:2d:90:42:20:99:56:1c:52:39:68:6f:c1:05:d2:51: 8e:79:31:57:f2:ff:5e:fa:73:b2:ff:a5:14:c3:b0:a7: e4:e2:74:f7:2c:3c:d1:9f:d9:5c:22:87:df:57:1e:16: 74:bf:a0:03:de:ac:42:e6:ce:ac:8b:00:6a:61:ea:e4 Fingerprint (SHA-256): AE:54:A3:3C:4C:5C:CA:3D:C7:ED:9D:B4:43:69:E2:41:12:42:D8:47:CC:9B:03:85:04:B9:7A:A0:27:DC:FE:FF Fingerprint (SHA1): 19:C8:48:73:CE:CC:20:70:FE:EF:82:46:8E:23:E5:C1:C3:B6:3D:5E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13612: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13613: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215730 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13614: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13615: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #13616: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13617: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 421215731 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13618: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13619: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13620: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215621.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13621: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215606.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13622: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13623: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #13624: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215621.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13625: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 421215732 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13626: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13627: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13628: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215621.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13629: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215607.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13630: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13631: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #13632: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13633: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 421215733 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13634: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13635: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13636: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215621.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13637: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215608.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13638: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13639: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13640: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215621.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13641: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215609.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13642: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13643: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421223449Z nextupdate=20180421223449Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 22:34:49 2017 Next Update: Sat Apr 21 22:34:49 2018 CRL Extensions: chains.sh: #13644: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421223449Z nextupdate=20180421223449Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 22:34:49 2017 Next Update: Sat Apr 21 22:34:49 2018 CRL Extensions: chains.sh: #13645: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421223450Z nextupdate=20180421223450Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 22:34:50 2017 Next Update: Sat Apr 21 22:34:50 2018 CRL Extensions: chains.sh: #13646: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421223451Z nextupdate=20180421223451Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 22:34:51 2017 Next Update: Sat Apr 21 22:34:51 2018 CRL Extensions: chains.sh: #13647: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421223452Z addcert 20 20170421223452Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 22:34:52 2017 Next Update: Sat Apr 21 22:34:49 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 22:34:52 2017 CRL Extensions: chains.sh: #13648: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421223453Z addcert 40 20170421223453Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 22:34:53 2017 Next Update: Sat Apr 21 22:34:49 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 22:34:52 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 22:34:53 2017 CRL Extensions: chains.sh: #13649: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13650: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13651: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #13652: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215730 (0x191b3df2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:33:04 2017 Not After : Thu Apr 21 22:33:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:98:79:be:78:b0:68:4d:1b:3b:69:dd:90:d7:ad:06: b7:d9:c7:5b:6e:f7:1e:a4:ec:c4:38:23:84:c7:f6:40: 0d:5e:00:bf:c6:76:97:0d:60:18:8c:e8:bc:2e:14:9a: 07:0f:3b:b5:70:8b:3f:27:f9:92:02:69:82:c9:6c:b3: 8c:bc:cf:0d:5c:6f:8c:ec:4b:bc:0c:5c:b1:34:b5:19: 8d:75:01:a5:71:c8:0d:fb:5f:05:08:96:2f:c7:c2:16: d4:dd:1c:92:b9:65:53:a0:e0:30:07:e8:53:f1:87:0a: 00:95:2f:29:03:d4:71:2f:b5:49:c2:81:b9:44:04:5d: 8c:ad:1b:49:a0:f4:e1:b2:e5:16:d9:05:5a:42:17:54: 0f:22:05:0b:28:cf:07:67:99:84:1f:ee:32:02:4c:2c: 50:04:d4:30:83:23:9a:9b:26:d1:29:51:55:8e:72:bf: cc:a1:8e:b2:ca:43:f9:d9:99:48:f0:af:b2:92:ac:02: 44:2c:e5:f9:d1:b6:c3:de:70:f5:08:cb:3e:ba:a6:0f: 09:e6:55:5c:5d:a8:d7:e1:2e:87:ba:1f:3a:34:67:97: 4b:03:ce:f4:e9:9a:d9:29:ce:35:af:e2:69:42:a8:ad: 03:bf:bc:68:4e:51:68:cb:d5:85:6f:69:fa:25:0f:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:10:84:1b:fa:e6:98:46:71:60:50:94:0e:60:21:bb: a7:05:14:5a:ad:26:80:b0:53:d1:dd:a4:e7:52:b3:81: af:4c:fa:a7:9e:06:d4:b0:9c:f2:74:07:e5:30:cd:f1: d5:c1:e7:d4:0c:77:fb:36:c9:de:20:c8:fb:51:cb:05: 85:44:b4:14:c8:95:e6:64:be:a1:73:c2:f3:3e:bd:a2: 6b:d4:4a:fd:46:5e:66:33:5e:91:be:94:45:ef:8d:43: 9e:b7:e3:62:6b:c2:e8:0e:04:de:2e:24:40:3e:0a:9a: af:81:ef:92:0c:aa:cd:05:9a:5e:df:c9:37:31:03:69: 45:d4:48:43:a0:e9:b2:37:76:b2:a4:ae:b4:78:b0:34: 0f:55:65:c8:c5:a8:81:e4:23:fd:e5:2e:ce:2d:c8:68: a6:17:56:48:93:08:94:53:d6:8d:2e:73:c9:03:05:72: 35:7e:ac:db:85:25:ca:c6:fc:8b:8e:c6:b7:9c:58:56: db:44:c1:8b:1b:6e:05:84:2a:8d:4d:df:a3:43:63:1b: 23:23:31:da:cd:51:d2:f3:ec:47:5f:ea:da:75:91:71: e8:a0:f3:e0:a8:9b:48:6b:49:2a:e6:e8:88:a8:6b:b5: cf:36:31:3d:b6:2a:6a:62:93:5d:1c:8b:cc:17:1f:21 Fingerprint (SHA-256): 04:BC:07:ED:31:37:E9:8E:4D:4A:E8:04:86:D3:B4:2D:D5:94:6B:37:48:5C:56:BE:27:A7:A9:61:DC:21:87:AE Fingerprint (SHA1): E5:C3:42:0F:4E:B5:71:0C:3D:A3:D3:3D:9D:1E:F8:B4:18:01:2A:21 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13653: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13654: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215730 (0x191b3df2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:33:04 2017 Not After : Thu Apr 21 22:33:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:98:79:be:78:b0:68:4d:1b:3b:69:dd:90:d7:ad:06: b7:d9:c7:5b:6e:f7:1e:a4:ec:c4:38:23:84:c7:f6:40: 0d:5e:00:bf:c6:76:97:0d:60:18:8c:e8:bc:2e:14:9a: 07:0f:3b:b5:70:8b:3f:27:f9:92:02:69:82:c9:6c:b3: 8c:bc:cf:0d:5c:6f:8c:ec:4b:bc:0c:5c:b1:34:b5:19: 8d:75:01:a5:71:c8:0d:fb:5f:05:08:96:2f:c7:c2:16: d4:dd:1c:92:b9:65:53:a0:e0:30:07:e8:53:f1:87:0a: 00:95:2f:29:03:d4:71:2f:b5:49:c2:81:b9:44:04:5d: 8c:ad:1b:49:a0:f4:e1:b2:e5:16:d9:05:5a:42:17:54: 0f:22:05:0b:28:cf:07:67:99:84:1f:ee:32:02:4c:2c: 50:04:d4:30:83:23:9a:9b:26:d1:29:51:55:8e:72:bf: cc:a1:8e:b2:ca:43:f9:d9:99:48:f0:af:b2:92:ac:02: 44:2c:e5:f9:d1:b6:c3:de:70:f5:08:cb:3e:ba:a6:0f: 09:e6:55:5c:5d:a8:d7:e1:2e:87:ba:1f:3a:34:67:97: 4b:03:ce:f4:e9:9a:d9:29:ce:35:af:e2:69:42:a8:ad: 03:bf:bc:68:4e:51:68:cb:d5:85:6f:69:fa:25:0f:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:10:84:1b:fa:e6:98:46:71:60:50:94:0e:60:21:bb: a7:05:14:5a:ad:26:80:b0:53:d1:dd:a4:e7:52:b3:81: af:4c:fa:a7:9e:06:d4:b0:9c:f2:74:07:e5:30:cd:f1: d5:c1:e7:d4:0c:77:fb:36:c9:de:20:c8:fb:51:cb:05: 85:44:b4:14:c8:95:e6:64:be:a1:73:c2:f3:3e:bd:a2: 6b:d4:4a:fd:46:5e:66:33:5e:91:be:94:45:ef:8d:43: 9e:b7:e3:62:6b:c2:e8:0e:04:de:2e:24:40:3e:0a:9a: af:81:ef:92:0c:aa:cd:05:9a:5e:df:c9:37:31:03:69: 45:d4:48:43:a0:e9:b2:37:76:b2:a4:ae:b4:78:b0:34: 0f:55:65:c8:c5:a8:81:e4:23:fd:e5:2e:ce:2d:c8:68: a6:17:56:48:93:08:94:53:d6:8d:2e:73:c9:03:05:72: 35:7e:ac:db:85:25:ca:c6:fc:8b:8e:c6:b7:9c:58:56: db:44:c1:8b:1b:6e:05:84:2a:8d:4d:df:a3:43:63:1b: 23:23:31:da:cd:51:d2:f3:ec:47:5f:ea:da:75:91:71: e8:a0:f3:e0:a8:9b:48:6b:49:2a:e6:e8:88:a8:6b:b5: cf:36:31:3d:b6:2a:6a:62:93:5d:1c:8b:cc:17:1f:21 Fingerprint (SHA-256): 04:BC:07:ED:31:37:E9:8E:4D:4A:E8:04:86:D3:B4:2D:D5:94:6B:37:48:5C:56:BE:27:A7:A9:61:DC:21:87:AE Fingerprint (SHA1): E5:C3:42:0F:4E:B5:71:0C:3D:A3:D3:3D:9D:1E:F8:B4:18:01:2A:21 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13655: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13656: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13657: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215734 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13658: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13659: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13660: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13661: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421215735 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13662: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13663: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13664: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13665: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215736 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13666: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13667: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13668: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13669: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 421215737 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13670: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13671: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #13672: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215738 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13673: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #13674: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #13675: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13676: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 421215739 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13677: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13678: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13679: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13680: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 421215740 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13681: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13682: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #13683: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #13684: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #13685: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215734 (0x191b3df6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:35:11 2017 Not After : Thu Apr 21 22:35:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:50:6e:37:70:c3:8c:eb:3c:ab:9c:20:0e:72:23:c1: ed:05:7c:93:bb:ea:ca:bd:b8:dc:87:01:ab:d1:90:c8: 08:0e:6a:c3:0b:f9:0c:78:9b:8c:8a:34:4a:db:4d:5d: 6f:33:51:7a:00:20:65:3e:e7:58:ca:54:25:b5:dd:1b: 9a:3c:00:6b:25:5d:61:99:1a:b9:8d:e1:68:05:4c:8c: 45:97:a1:25:ce:b3:6c:f5:f0:32:d8:cf:b3:91:fd:11: 15:ce:bf:44:78:2f:e6:5f:2e:33:97:30:10:62:0c:30: 22:c4:08:23:ba:14:5e:6a:65:51:fa:6f:59:1b:e7:0d: 5f:76:0e:98:78:f0:54:cc:97:92:66:f4:aa:5a:a1:bd: a3:c8:2b:2c:28:4e:e3:c3:87:7d:40:7c:f4:58:39:99: 24:67:19:5b:bd:a7:70:fb:65:a4:8f:e3:29:b9:23:8e: b9:7c:22:56:58:c3:e3:ba:fc:fc:c5:b0:ca:aa:2e:1c: fc:95:05:97:7e:cd:2d:d1:1c:75:92:7d:82:dd:26:a9: 45:3a:5f:03:5d:11:61:3a:6e:5c:19:3f:de:72:1d:f4: 36:b0:f3:3d:50:2b:63:8a:59:b5:18:b8:b2:69:62:14: 9b:ae:2e:9b:54:24:d0:2f:18:b2:7b:6c:ed:68:95:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:62:be:35:66:ad:ad:9c:2b:a5:0e:5c:50:53:8a:28: 29:d2:d7:99:9e:61:eb:ba:b0:34:96:9a:3b:48:d8:c4: 63:cb:20:88:37:67:88:ee:a3:87:42:db:16:3a:e3:db: 0b:96:38:b2:b8:80:7f:81:d0:0d:63:2b:c6:7e:56:58: 29:cc:f4:cc:09:86:63:80:88:7d:a4:d4:44:77:f3:72: d5:25:b8:97:14:9f:14:75:04:82:0e:79:8b:56:b0:2b: 3b:97:82:2b:bf:8a:58:e0:0e:42:e9:bd:33:ce:b1:a6: 22:0e:19:3a:ed:b9:fa:a0:2d:a7:4a:65:df:07:f0:c6: 18:ac:82:cc:bd:88:76:12:9d:db:f4:bc:71:b6:14:4d: f0:f1:c4:21:df:45:c7:31:dd:ff:6f:14:0f:2d:ce:08: 98:c0:06:ff:2a:48:3c:94:a9:ef:4b:92:a0:f9:64:1e: 68:35:a2:fd:35:09:fb:3b:58:35:8e:6d:a6:ac:29:5f: 0c:e4:49:f2:e6:ff:13:04:ba:9c:1d:8d:c0:d5:5b:21: b4:44:85:a6:16:74:2a:63:85:22:25:37:70:68:f1:71: cc:bb:45:0f:86:59:ce:c8:29:47:9f:5b:55:c2:e5:c9: 47:8f:60:0e:d7:91:1a:f2:cd:63:d3:00:3c:97:30:84 Fingerprint (SHA-256): 13:AA:1F:1A:21:C7:84:3C:52:AE:4F:61:89:D8:38:9D:02:53:B1:F0:7B:5E:C4:31:97:8A:A4:6B:F6:61:DE:F9 Fingerprint (SHA1): A3:E3:66:20:92:08:D4:34:8B:81:BB:7B:B7:55:30:20:9B:38:07:52 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13686: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215736 (0x191b3df8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:35:35 2017 Not After : Thu Apr 21 22:35:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:cc:05:bd:c2:ab:12:09:7d:13:0e:7e:e7:a2:a2:7d: 4d:8a:d9:ec:e0:d3:0a:fa:84:49:00:4b:6d:41:81:7d: ef:45:de:3a:e6:e7:84:99:31:62:41:dc:da:48:0b:ca: 3c:43:18:fe:10:24:a0:7b:7f:af:2a:c5:67:92:40:68: 95:ab:49:a6:23:e1:fd:88:b2:a1:25:9a:aa:5b:2c:40: ac:6c:5e:53:42:11:1e:a1:c5:ad:23:be:c5:d4:77:a4: d2:44:60:15:fb:50:98:b4:12:e7:df:b8:d3:d5:e0:65: e2:ff:0a:1e:ff:dd:73:2d:d6:76:9c:73:ab:a3:57:96: d7:7a:bf:69:e4:79:bf:15:0e:33:10:0f:26:e0:ab:c0: 80:85:e9:bb:00:8a:37:6b:79:a1:4b:ab:00:76:51:31: b0:6c:47:b0:39:9f:7a:bb:dd:d5:be:16:43:f9:0f:a1: d7:a8:62:63:ab:70:aa:4c:71:f4:3e:37:d4:be:9a:fb: f3:cb:6a:a2:73:c6:07:87:a9:c8:4b:30:2d:2e:5e:0f: 55:ee:3f:fe:3c:14:71:7b:41:9f:9f:4d:23:28:50:a3: 01:00:24:87:a5:dc:3e:3a:63:5d:7e:c3:50:23:43:a9: e2:fb:ac:22:a5:70:24:4f:4c:2e:e2:e1:88:64:6c:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:01:aa:cf:4e:63:b2:23:e7:72:0a:33:f2:f6:83:90: d0:23:ed:bb:b2:81:3c:82:76:99:87:72:65:2e:5b:42: e3:7e:ed:dd:cc:c4:51:f4:d1:8c:f0:15:e9:6f:97:07: 44:a6:69:5a:e4:88:83:c5:6e:c3:9d:50:9e:0c:a3:2b: 8c:e6:d7:7d:e7:57:be:5d:ac:1a:bf:e4:71:bd:07:62: c1:81:47:85:9f:aa:52:07:f7:85:e6:58:db:a2:5e:2a: 62:4e:4c:77:33:ec:63:b6:e1:c9:3b:37:df:b1:ab:c0: 20:4f:c4:4e:72:56:f8:f4:97:ec:09:c2:52:79:fe:a7: e4:1c:cf:10:4b:d8:9c:28:bb:e8:16:e6:9c:ab:cf:b1: 11:13:8b:95:53:37:b4:d0:5d:b5:8b:3d:55:e5:97:e0: 8b:ac:41:50:20:2b:c0:a4:b8:b8:b5:d3:15:66:dd:65: 6b:00:ed:e0:69:1c:52:44:f0:b0:0a:3a:54:43:97:62: ad:40:43:96:35:05:e8:86:71:6f:18:40:46:c8:6c:4d: a8:2e:44:13:77:bb:1c:da:ec:6f:38:0e:d9:85:98:69: 82:43:4a:e3:b9:6b:80:d9:f6:68:95:c0:53:8f:c0:01: b2:17:26:e3:55:02:d2:ac:b0:ba:68:32:70:09:f8:fe Fingerprint (SHA-256): 18:74:5E:CA:79:04:AC:07:CC:40:37:E0:E6:B0:E7:FF:69:1F:45:33:76:A7:35:A2:88:9B:0B:F0:EC:98:FE:18 Fingerprint (SHA1): 4B:9C:CE:A9:F4:CB:99:9B:2F:51:E0:D3:F0:7E:A4:BF:35:EE:2A:92 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #13687: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215734 (0x191b3df6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:35:11 2017 Not After : Thu Apr 21 22:35:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:50:6e:37:70:c3:8c:eb:3c:ab:9c:20:0e:72:23:c1: ed:05:7c:93:bb:ea:ca:bd:b8:dc:87:01:ab:d1:90:c8: 08:0e:6a:c3:0b:f9:0c:78:9b:8c:8a:34:4a:db:4d:5d: 6f:33:51:7a:00:20:65:3e:e7:58:ca:54:25:b5:dd:1b: 9a:3c:00:6b:25:5d:61:99:1a:b9:8d:e1:68:05:4c:8c: 45:97:a1:25:ce:b3:6c:f5:f0:32:d8:cf:b3:91:fd:11: 15:ce:bf:44:78:2f:e6:5f:2e:33:97:30:10:62:0c:30: 22:c4:08:23:ba:14:5e:6a:65:51:fa:6f:59:1b:e7:0d: 5f:76:0e:98:78:f0:54:cc:97:92:66:f4:aa:5a:a1:bd: a3:c8:2b:2c:28:4e:e3:c3:87:7d:40:7c:f4:58:39:99: 24:67:19:5b:bd:a7:70:fb:65:a4:8f:e3:29:b9:23:8e: b9:7c:22:56:58:c3:e3:ba:fc:fc:c5:b0:ca:aa:2e:1c: fc:95:05:97:7e:cd:2d:d1:1c:75:92:7d:82:dd:26:a9: 45:3a:5f:03:5d:11:61:3a:6e:5c:19:3f:de:72:1d:f4: 36:b0:f3:3d:50:2b:63:8a:59:b5:18:b8:b2:69:62:14: 9b:ae:2e:9b:54:24:d0:2f:18:b2:7b:6c:ed:68:95:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:62:be:35:66:ad:ad:9c:2b:a5:0e:5c:50:53:8a:28: 29:d2:d7:99:9e:61:eb:ba:b0:34:96:9a:3b:48:d8:c4: 63:cb:20:88:37:67:88:ee:a3:87:42:db:16:3a:e3:db: 0b:96:38:b2:b8:80:7f:81:d0:0d:63:2b:c6:7e:56:58: 29:cc:f4:cc:09:86:63:80:88:7d:a4:d4:44:77:f3:72: d5:25:b8:97:14:9f:14:75:04:82:0e:79:8b:56:b0:2b: 3b:97:82:2b:bf:8a:58:e0:0e:42:e9:bd:33:ce:b1:a6: 22:0e:19:3a:ed:b9:fa:a0:2d:a7:4a:65:df:07:f0:c6: 18:ac:82:cc:bd:88:76:12:9d:db:f4:bc:71:b6:14:4d: f0:f1:c4:21:df:45:c7:31:dd:ff:6f:14:0f:2d:ce:08: 98:c0:06:ff:2a:48:3c:94:a9:ef:4b:92:a0:f9:64:1e: 68:35:a2:fd:35:09:fb:3b:58:35:8e:6d:a6:ac:29:5f: 0c:e4:49:f2:e6:ff:13:04:ba:9c:1d:8d:c0:d5:5b:21: b4:44:85:a6:16:74:2a:63:85:22:25:37:70:68:f1:71: cc:bb:45:0f:86:59:ce:c8:29:47:9f:5b:55:c2:e5:c9: 47:8f:60:0e:d7:91:1a:f2:cd:63:d3:00:3c:97:30:84 Fingerprint (SHA-256): 13:AA:1F:1A:21:C7:84:3C:52:AE:4F:61:89:D8:38:9D:02:53:B1:F0:7B:5E:C4:31:97:8A:A4:6B:F6:61:DE:F9 Fingerprint (SHA1): A3:E3:66:20:92:08:D4:34:8B:81:BB:7B:B7:55:30:20:9B:38:07:52 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #13689: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215734 (0x191b3df6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:35:11 2017 Not After : Thu Apr 21 22:35:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:50:6e:37:70:c3:8c:eb:3c:ab:9c:20:0e:72:23:c1: ed:05:7c:93:bb:ea:ca:bd:b8:dc:87:01:ab:d1:90:c8: 08:0e:6a:c3:0b:f9:0c:78:9b:8c:8a:34:4a:db:4d:5d: 6f:33:51:7a:00:20:65:3e:e7:58:ca:54:25:b5:dd:1b: 9a:3c:00:6b:25:5d:61:99:1a:b9:8d:e1:68:05:4c:8c: 45:97:a1:25:ce:b3:6c:f5:f0:32:d8:cf:b3:91:fd:11: 15:ce:bf:44:78:2f:e6:5f:2e:33:97:30:10:62:0c:30: 22:c4:08:23:ba:14:5e:6a:65:51:fa:6f:59:1b:e7:0d: 5f:76:0e:98:78:f0:54:cc:97:92:66:f4:aa:5a:a1:bd: a3:c8:2b:2c:28:4e:e3:c3:87:7d:40:7c:f4:58:39:99: 24:67:19:5b:bd:a7:70:fb:65:a4:8f:e3:29:b9:23:8e: b9:7c:22:56:58:c3:e3:ba:fc:fc:c5:b0:ca:aa:2e:1c: fc:95:05:97:7e:cd:2d:d1:1c:75:92:7d:82:dd:26:a9: 45:3a:5f:03:5d:11:61:3a:6e:5c:19:3f:de:72:1d:f4: 36:b0:f3:3d:50:2b:63:8a:59:b5:18:b8:b2:69:62:14: 9b:ae:2e:9b:54:24:d0:2f:18:b2:7b:6c:ed:68:95:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:62:be:35:66:ad:ad:9c:2b:a5:0e:5c:50:53:8a:28: 29:d2:d7:99:9e:61:eb:ba:b0:34:96:9a:3b:48:d8:c4: 63:cb:20:88:37:67:88:ee:a3:87:42:db:16:3a:e3:db: 0b:96:38:b2:b8:80:7f:81:d0:0d:63:2b:c6:7e:56:58: 29:cc:f4:cc:09:86:63:80:88:7d:a4:d4:44:77:f3:72: d5:25:b8:97:14:9f:14:75:04:82:0e:79:8b:56:b0:2b: 3b:97:82:2b:bf:8a:58:e0:0e:42:e9:bd:33:ce:b1:a6: 22:0e:19:3a:ed:b9:fa:a0:2d:a7:4a:65:df:07:f0:c6: 18:ac:82:cc:bd:88:76:12:9d:db:f4:bc:71:b6:14:4d: f0:f1:c4:21:df:45:c7:31:dd:ff:6f:14:0f:2d:ce:08: 98:c0:06:ff:2a:48:3c:94:a9:ef:4b:92:a0:f9:64:1e: 68:35:a2:fd:35:09:fb:3b:58:35:8e:6d:a6:ac:29:5f: 0c:e4:49:f2:e6:ff:13:04:ba:9c:1d:8d:c0:d5:5b:21: b4:44:85:a6:16:74:2a:63:85:22:25:37:70:68:f1:71: cc:bb:45:0f:86:59:ce:c8:29:47:9f:5b:55:c2:e5:c9: 47:8f:60:0e:d7:91:1a:f2:cd:63:d3:00:3c:97:30:84 Fingerprint (SHA-256): 13:AA:1F:1A:21:C7:84:3C:52:AE:4F:61:89:D8:38:9D:02:53:B1:F0:7B:5E:C4:31:97:8A:A4:6B:F6:61:DE:F9 Fingerprint (SHA1): A3:E3:66:20:92:08:D4:34:8B:81:BB:7B:B7:55:30:20:9B:38:07:52 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215736 (0x191b3df8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:35:35 2017 Not After : Thu Apr 21 22:35:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:cc:05:bd:c2:ab:12:09:7d:13:0e:7e:e7:a2:a2:7d: 4d:8a:d9:ec:e0:d3:0a:fa:84:49:00:4b:6d:41:81:7d: ef:45:de:3a:e6:e7:84:99:31:62:41:dc:da:48:0b:ca: 3c:43:18:fe:10:24:a0:7b:7f:af:2a:c5:67:92:40:68: 95:ab:49:a6:23:e1:fd:88:b2:a1:25:9a:aa:5b:2c:40: ac:6c:5e:53:42:11:1e:a1:c5:ad:23:be:c5:d4:77:a4: d2:44:60:15:fb:50:98:b4:12:e7:df:b8:d3:d5:e0:65: e2:ff:0a:1e:ff:dd:73:2d:d6:76:9c:73:ab:a3:57:96: d7:7a:bf:69:e4:79:bf:15:0e:33:10:0f:26:e0:ab:c0: 80:85:e9:bb:00:8a:37:6b:79:a1:4b:ab:00:76:51:31: b0:6c:47:b0:39:9f:7a:bb:dd:d5:be:16:43:f9:0f:a1: d7:a8:62:63:ab:70:aa:4c:71:f4:3e:37:d4:be:9a:fb: f3:cb:6a:a2:73:c6:07:87:a9:c8:4b:30:2d:2e:5e:0f: 55:ee:3f:fe:3c:14:71:7b:41:9f:9f:4d:23:28:50:a3: 01:00:24:87:a5:dc:3e:3a:63:5d:7e:c3:50:23:43:a9: e2:fb:ac:22:a5:70:24:4f:4c:2e:e2:e1:88:64:6c:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:01:aa:cf:4e:63:b2:23:e7:72:0a:33:f2:f6:83:90: d0:23:ed:bb:b2:81:3c:82:76:99:87:72:65:2e:5b:42: e3:7e:ed:dd:cc:c4:51:f4:d1:8c:f0:15:e9:6f:97:07: 44:a6:69:5a:e4:88:83:c5:6e:c3:9d:50:9e:0c:a3:2b: 8c:e6:d7:7d:e7:57:be:5d:ac:1a:bf:e4:71:bd:07:62: c1:81:47:85:9f:aa:52:07:f7:85:e6:58:db:a2:5e:2a: 62:4e:4c:77:33:ec:63:b6:e1:c9:3b:37:df:b1:ab:c0: 20:4f:c4:4e:72:56:f8:f4:97:ec:09:c2:52:79:fe:a7: e4:1c:cf:10:4b:d8:9c:28:bb:e8:16:e6:9c:ab:cf:b1: 11:13:8b:95:53:37:b4:d0:5d:b5:8b:3d:55:e5:97:e0: 8b:ac:41:50:20:2b:c0:a4:b8:b8:b5:d3:15:66:dd:65: 6b:00:ed:e0:69:1c:52:44:f0:b0:0a:3a:54:43:97:62: ad:40:43:96:35:05:e8:86:71:6f:18:40:46:c8:6c:4d: a8:2e:44:13:77:bb:1c:da:ec:6f:38:0e:d9:85:98:69: 82:43:4a:e3:b9:6b:80:d9:f6:68:95:c0:53:8f:c0:01: b2:17:26:e3:55:02:d2:ac:b0:ba:68:32:70:09:f8:fe Fingerprint (SHA-256): 18:74:5E:CA:79:04:AC:07:CC:40:37:E0:E6:B0:E7:FF:69:1F:45:33:76:A7:35:A2:88:9B:0B:F0:EC:98:FE:18 Fingerprint (SHA1): 4B:9C:CE:A9:F4:CB:99:9B:2F:51:E0:D3:F0:7E:A4:BF:35:EE:2A:92 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #13691: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #13692: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #13693: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #13694: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215734 (0x191b3df6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:35:11 2017 Not After : Thu Apr 21 22:35:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:50:6e:37:70:c3:8c:eb:3c:ab:9c:20:0e:72:23:c1: ed:05:7c:93:bb:ea:ca:bd:b8:dc:87:01:ab:d1:90:c8: 08:0e:6a:c3:0b:f9:0c:78:9b:8c:8a:34:4a:db:4d:5d: 6f:33:51:7a:00:20:65:3e:e7:58:ca:54:25:b5:dd:1b: 9a:3c:00:6b:25:5d:61:99:1a:b9:8d:e1:68:05:4c:8c: 45:97:a1:25:ce:b3:6c:f5:f0:32:d8:cf:b3:91:fd:11: 15:ce:bf:44:78:2f:e6:5f:2e:33:97:30:10:62:0c:30: 22:c4:08:23:ba:14:5e:6a:65:51:fa:6f:59:1b:e7:0d: 5f:76:0e:98:78:f0:54:cc:97:92:66:f4:aa:5a:a1:bd: a3:c8:2b:2c:28:4e:e3:c3:87:7d:40:7c:f4:58:39:99: 24:67:19:5b:bd:a7:70:fb:65:a4:8f:e3:29:b9:23:8e: b9:7c:22:56:58:c3:e3:ba:fc:fc:c5:b0:ca:aa:2e:1c: fc:95:05:97:7e:cd:2d:d1:1c:75:92:7d:82:dd:26:a9: 45:3a:5f:03:5d:11:61:3a:6e:5c:19:3f:de:72:1d:f4: 36:b0:f3:3d:50:2b:63:8a:59:b5:18:b8:b2:69:62:14: 9b:ae:2e:9b:54:24:d0:2f:18:b2:7b:6c:ed:68:95:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:62:be:35:66:ad:ad:9c:2b:a5:0e:5c:50:53:8a:28: 29:d2:d7:99:9e:61:eb:ba:b0:34:96:9a:3b:48:d8:c4: 63:cb:20:88:37:67:88:ee:a3:87:42:db:16:3a:e3:db: 0b:96:38:b2:b8:80:7f:81:d0:0d:63:2b:c6:7e:56:58: 29:cc:f4:cc:09:86:63:80:88:7d:a4:d4:44:77:f3:72: d5:25:b8:97:14:9f:14:75:04:82:0e:79:8b:56:b0:2b: 3b:97:82:2b:bf:8a:58:e0:0e:42:e9:bd:33:ce:b1:a6: 22:0e:19:3a:ed:b9:fa:a0:2d:a7:4a:65:df:07:f0:c6: 18:ac:82:cc:bd:88:76:12:9d:db:f4:bc:71:b6:14:4d: f0:f1:c4:21:df:45:c7:31:dd:ff:6f:14:0f:2d:ce:08: 98:c0:06:ff:2a:48:3c:94:a9:ef:4b:92:a0:f9:64:1e: 68:35:a2:fd:35:09:fb:3b:58:35:8e:6d:a6:ac:29:5f: 0c:e4:49:f2:e6:ff:13:04:ba:9c:1d:8d:c0:d5:5b:21: b4:44:85:a6:16:74:2a:63:85:22:25:37:70:68:f1:71: cc:bb:45:0f:86:59:ce:c8:29:47:9f:5b:55:c2:e5:c9: 47:8f:60:0e:d7:91:1a:f2:cd:63:d3:00:3c:97:30:84 Fingerprint (SHA-256): 13:AA:1F:1A:21:C7:84:3C:52:AE:4F:61:89:D8:38:9D:02:53:B1:F0:7B:5E:C4:31:97:8A:A4:6B:F6:61:DE:F9 Fingerprint (SHA1): A3:E3:66:20:92:08:D4:34:8B:81:BB:7B:B7:55:30:20:9B:38:07:52 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13695: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215738 (0x191b3dfa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 22:35:55 2017 Not After : Thu Apr 21 22:35:55 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:2c:61:82:c1:4e:b8:84:d4:80:fc:97:ed:64:0f:63: cc:b4:30:3d:47:12:77:26:fd:1e:c9:88:04:2e:11:04: 0d:60:5a:65:66:9f:79:9b:a3:9d:f1:36:54:72:0c:e8: f8:54:da:0b:fd:5c:f7:6f:18:c0:a9:87:f0:8b:6d:04: e6:5c:6d:14:ea:93:b1:36:ad:42:94:7a:dc:ca:10:d9: aa:df:39:da:6f:fd:dc:d7:23:7a:25:4c:25:61:06:fa: 58:db:50:be:3c:06:43:9c:f3:00:76:6a:28:31:59:4b: 17:6d:78:1e:f2:6c:11:b8:f2:bd:bc:49:1b:7c:0f:5e: 0d:23:76:9b:a4:74:3a:f0:67:d1:b5:dc:68:24:fc:1d: 8c:4a:8a:93:98:ec:76:9e:da:e7:33:0a:0e:dd:6d:bb: 4e:e4:49:2d:fc:db:98:80:7f:52:2f:21:48:d5:d5:e9: 8f:53:2f:2c:32:a6:6f:11:f1:5a:5b:cf:1d:98:5b:01: 62:3c:f5:05:0d:5a:f5:f8:40:06:d7:c8:72:bf:b7:6d: db:43:9e:7c:cf:37:1a:36:4c:39:04:80:ce:a1:5e:d3: d4:dc:00:08:23:cc:de:1c:6e:b7:8f:3c:b5:71:2a:82: d4:85:ef:c2:00:d9:2d:c4:06:9f:60:03:b0:8b:71:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:3c:7d:14:42:dd:17:db:67:4a:29:da:e5:2f:ed:97: 4b:cb:dd:92:1c:0a:85:e5:9b:81:87:54:13:6b:5c:a0: fc:b7:fa:42:a8:bb:47:19:3c:ae:92:1c:db:2a:ca:b0: 04:23:e5:84:b0:e5:95:6e:10:86:49:05:9c:8c:21:0b: 6e:d1:98:09:d3:10:af:d8:0d:2e:b8:29:76:50:c5:da: 45:6f:b6:00:0e:2e:b7:a2:aa:9a:28:e1:49:6c:02:89: c8:ff:5d:1c:57:f9:97:dc:06:28:8e:d1:45:ba:b2:fe: 5b:63:dd:15:38:f1:d9:7c:81:3e:9e:3c:b9:db:68:9f: 27:7b:72:0e:28:4f:1d:1d:26:3d:93:f9:b2:b9:3f:d8: 6c:32:e0:7d:80:b4:d7:f1:54:35:05:f0:54:b1:ed:f6: 73:fd:47:85:1e:5e:77:14:a8:ab:db:29:61:81:be:13: 81:ac:29:52:30:a1:c1:d3:91:74:24:1e:a4:41:54:5b: 00:8e:3a:ee:51:5c:20:b9:a9:d4:d9:51:8c:1e:ec:96: 2d:69:b1:08:c5:29:86:74:74:43:68:68:fa:52:03:fb: f4:c0:3a:25:f9:26:5a:d3:84:64:d3:8d:dc:fa:1f:42: ab:d9:84:63:a0:6c:50:b9:53:3a:94:78:65:27:3b:55 Fingerprint (SHA-256): 1B:D6:7B:5F:ED:06:B4:8A:8D:5D:98:1A:C3:C9:6E:5D:CE:68:2C:D2:EA:A8:6A:92:50:D3:64:CF:65:18:0B:BB Fingerprint (SHA1): CC:39:11:AE:56:4D:7E:96:1A:3C:29:15:D7:D0:7B:E2:E0:D3:9D:BD Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #13696: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215734 (0x191b3df6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:35:11 2017 Not After : Thu Apr 21 22:35:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:50:6e:37:70:c3:8c:eb:3c:ab:9c:20:0e:72:23:c1: ed:05:7c:93:bb:ea:ca:bd:b8:dc:87:01:ab:d1:90:c8: 08:0e:6a:c3:0b:f9:0c:78:9b:8c:8a:34:4a:db:4d:5d: 6f:33:51:7a:00:20:65:3e:e7:58:ca:54:25:b5:dd:1b: 9a:3c:00:6b:25:5d:61:99:1a:b9:8d:e1:68:05:4c:8c: 45:97:a1:25:ce:b3:6c:f5:f0:32:d8:cf:b3:91:fd:11: 15:ce:bf:44:78:2f:e6:5f:2e:33:97:30:10:62:0c:30: 22:c4:08:23:ba:14:5e:6a:65:51:fa:6f:59:1b:e7:0d: 5f:76:0e:98:78:f0:54:cc:97:92:66:f4:aa:5a:a1:bd: a3:c8:2b:2c:28:4e:e3:c3:87:7d:40:7c:f4:58:39:99: 24:67:19:5b:bd:a7:70:fb:65:a4:8f:e3:29:b9:23:8e: b9:7c:22:56:58:c3:e3:ba:fc:fc:c5:b0:ca:aa:2e:1c: fc:95:05:97:7e:cd:2d:d1:1c:75:92:7d:82:dd:26:a9: 45:3a:5f:03:5d:11:61:3a:6e:5c:19:3f:de:72:1d:f4: 36:b0:f3:3d:50:2b:63:8a:59:b5:18:b8:b2:69:62:14: 9b:ae:2e:9b:54:24:d0:2f:18:b2:7b:6c:ed:68:95:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:62:be:35:66:ad:ad:9c:2b:a5:0e:5c:50:53:8a:28: 29:d2:d7:99:9e:61:eb:ba:b0:34:96:9a:3b:48:d8:c4: 63:cb:20:88:37:67:88:ee:a3:87:42:db:16:3a:e3:db: 0b:96:38:b2:b8:80:7f:81:d0:0d:63:2b:c6:7e:56:58: 29:cc:f4:cc:09:86:63:80:88:7d:a4:d4:44:77:f3:72: d5:25:b8:97:14:9f:14:75:04:82:0e:79:8b:56:b0:2b: 3b:97:82:2b:bf:8a:58:e0:0e:42:e9:bd:33:ce:b1:a6: 22:0e:19:3a:ed:b9:fa:a0:2d:a7:4a:65:df:07:f0:c6: 18:ac:82:cc:bd:88:76:12:9d:db:f4:bc:71:b6:14:4d: f0:f1:c4:21:df:45:c7:31:dd:ff:6f:14:0f:2d:ce:08: 98:c0:06:ff:2a:48:3c:94:a9:ef:4b:92:a0:f9:64:1e: 68:35:a2:fd:35:09:fb:3b:58:35:8e:6d:a6:ac:29:5f: 0c:e4:49:f2:e6:ff:13:04:ba:9c:1d:8d:c0:d5:5b:21: b4:44:85:a6:16:74:2a:63:85:22:25:37:70:68:f1:71: cc:bb:45:0f:86:59:ce:c8:29:47:9f:5b:55:c2:e5:c9: 47:8f:60:0e:d7:91:1a:f2:cd:63:d3:00:3c:97:30:84 Fingerprint (SHA-256): 13:AA:1F:1A:21:C7:84:3C:52:AE:4F:61:89:D8:38:9D:02:53:B1:F0:7B:5E:C4:31:97:8A:A4:6B:F6:61:DE:F9 Fingerprint (SHA1): A3:E3:66:20:92:08:D4:34:8B:81:BB:7B:B7:55:30:20:9B:38:07:52 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #13698: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #13699: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #13700: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #13701: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #13702: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215739 (0x191b3dfb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 22:36:05 2017 Not After : Thu Apr 21 22:36:05 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:cf:2c:1c:11:4e:e9:5d:88:de:80:cd:fb:47:bd:42: 28:c2:33:9d:f0:58:06:cc:bd:63:2b:2f:ee:5e:f9:ef: 2a:8b:bb:1f:4e:58:88:69:e4:d5:e3:64:0d:a8:2f:c6: f0:66:02:c0:2a:0b:5c:98:de:f6:b6:ba:48:2c:4e:b6: d0:fa:cf:87:b3:2a:ac:9d:0d:c7:8e:f6:b7:a9:54:0a: 84:7c:ef:0f:2e:dd:6f:9b:c6:71:a6:c3:db:e3:e3:71: 38:43:bb:1a:b0:ff:9a:08:36:c1:78:af:7b:b9:5e:dc: 14:30:a4:d3:61:ae:56:52:f4:be:ce:fe:5f:18:0a:d0: e4:4e:13:af:68:d9:22:e0:47:9b:ac:15:c0:25:83:48: f9:2e:1e:2b:d6:c6:4d:38:89:80:04:0e:66:6f:8f:99: 88:1e:39:87:41:22:6e:ab:67:f8:2c:d3:63:99:34:11: fe:0d:08:37:f3:de:67:b5:7d:fc:21:0a:60:75:6c:15: 0b:b6:a3:3a:4f:05:49:1a:c6:ce:ee:0c:82:74:b5:d2: 18:7b:cd:f9:c2:1f:6f:2d:e7:c2:53:5b:05:4e:b1:0b: ee:b4:90:83:17:21:84:8a:1f:81:d3:66:ea:24:38:b4: 35:24:fa:4c:8a:4c:9a:70:8f:b3:7f:79:61:b2:f8:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a5:c9:b6:03:6e:88:b8:fa:c3:87:5a:20:e7:e7:6c:78: 00:cd:72:ea:c6:32:fd:5e:1d:78:3e:63:68:25:d7:c1: 43:3b:f5:22:3e:97:e6:b5:2f:90:d7:93:82:f9:f7:0e: 41:5f:55:13:09:65:0b:dd:08:52:1d:71:12:df:7b:90: c0:04:c7:1f:43:43:ac:b6:90:e6:27:1c:a8:77:2f:e3: d3:7f:5a:9b:9e:41:a9:a4:10:9e:b6:30:aa:dd:be:01: 13:cb:14:37:ad:01:af:02:d4:4a:a0:c3:a2:dc:bb:13: 70:6e:fa:88:30:67:93:ae:4d:b5:8e:cb:c9:4b:e6:2c: 18:67:eb:c7:2e:64:18:94:1e:11:ac:c0:cc:ba:72:9f: 86:11:76:f9:0e:e8:4f:2f:d1:c9:64:24:43:63:3a:5a: 58:75:10:48:08:8f:22:b5:d2:f1:a0:91:e0:12:dc:32: 5a:ab:7d:22:ef:5e:62:a7:e4:35:c7:4d:eb:55:d3:3f: 8e:90:e8:29:ac:ea:1f:be:15:a3:18:c8:9d:64:0d:dc: 37:48:ce:31:2a:eb:89:d1:19:b5:5a:c2:86:36:92:e4: 61:71:2d:d1:0d:f4:c4:7e:cf:10:3f:c6:3f:49:81:3d: 53:8d:6a:70:6a:c0:00:6f:3c:c1:e5:f2:b5:01:09:b8 Fingerprint (SHA-256): 29:3C:84:3B:16:FD:0C:FD:26:97:32:65:90:93:D8:5E:91:93:BC:54:91:74:74:FC:BB:D3:6C:F5:51:F5:10:9A Fingerprint (SHA1): C6:12:C8:6D:24:B6:32:AE:96:B5:B4:67:35:2A:A3:8E:42:6E:67:E4 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #13703: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #13704: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #13705: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #13706: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #13707: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13708: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13709: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #13710: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13711: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13712: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #13713: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #13714: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #13715: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13716: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13717: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #13718: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13719: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13720: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13721: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13722: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13723: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #13724: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13725: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #13726: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 30824 at Fri Apr 21 22:36:59 UTC 2017 kill -USR1 30824 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 30824 killed at Fri Apr 21 22:37:00 UTC 2017 httpserv starting at Fri Apr 21 22:37:00 UTC 2017 httpserv -D -p 9684 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16381 & trying to connect to httpserv at Fri Apr 21 22:37:00 UTC 2017 tstclnt -p 9684 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9684 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 14553 >/dev/null 2>/dev/null httpserv with PID 14553 found at Fri Apr 21 22:37:00 UTC 2017 httpserv with PID 14553 started at Fri Apr 21 22:37:00 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13727: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215741 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13728: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13729: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13730: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215742 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13731: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13732: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13733: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13734: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421215743 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13735: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13736: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421215744 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13737: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13738: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13739: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13740: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13741: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 421215745 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13742: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13743: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13744: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #13745: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #13746: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215742 (0x191b3dfe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:37:25 2017 Not After : Thu Apr 21 22:37:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:4c:eb:4c:76:6f:c7:56:6d:51:69:9e:ea:e9:db:c3: 04:b1:aa:6a:eb:87:ea:e9:a6:01:2e:e0:7c:7e:6a:28: ee:9d:d7:6a:c5:19:e7:cc:07:c3:b0:9b:1f:1d:2a:14: 5d:5e:3a:e5:91:76:43:27:be:a9:53:8d:90:a1:07:c2: d1:21:4e:a2:8f:5d:00:30:61:c7:1d:5d:80:a0:03:36: ae:a5:0b:ef:2b:49:9a:cb:74:aa:a9:21:50:8e:8f:92: 05:4f:50:7d:de:79:21:bb:5f:1d:e5:52:cc:07:cf:93: 7f:43:b3:b2:24:72:6d:1f:2d:1e:dc:f0:bb:01:7d:4e: b7:f4:cd:ff:7e:37:55:f1:54:8f:40:68:cd:3e:1b:f3: f6:dd:74:12:e2:d9:c5:77:aa:69:07:3e:19:49:b2:c3: be:9b:fa:a8:cd:ba:c1:c0:30:14:50:88:fc:d5:21:51: 09:fe:68:80:9f:8b:a3:68:6e:55:8b:9c:6e:ab:b8:cb: 18:d7:3b:79:93:fc:38:b4:b7:ac:11:c1:7e:1a:42:c4: 8b:ac:f8:c1:88:55:3d:64:60:e1:6f:7a:f4:d1:25:5d: 29:08:8f:28:5a:c0:85:e6:a7:22:60:9e:21:8c:f7:33: 07:33:b2:b8:3e:eb:d8:fb:bc:94:5f:d6:8b:91:78:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:bd:08:55:49:ff:33:97:b2:f9:54:49:0a:f6:94:f5: 62:9f:bb:d7:04:7a:dd:18:59:5b:0a:2e:4e:86:b5:a7: 17:2f:5e:bf:2e:22:ca:d1:bb:39:a9:bc:f2:40:ee:3c: dc:26:de:c5:d8:c4:68:c8:29:16:2b:d4:3b:50:d3:8c: 46:d6:0b:e9:f7:be:da:7a:17:af:77:a2:50:2e:a9:b2: 4a:28:b0:e5:8f:12:ce:94:f1:9c:9e:4b:7c:85:26:f9: cc:d2:ac:0f:e7:9f:28:01:d1:0e:b7:8a:f5:66:24:22: c4:5b:b2:07:d5:19:13:2e:53:2f:54:5b:9f:3f:a7:38: 42:8b:68:b0:ef:e6:e4:bb:bf:1e:cc:0e:e5:78:8d:da: 8a:c5:01:de:3e:e3:2d:ac:af:bc:37:ec:87:3b:47:6a: 94:ff:7f:bf:68:04:2d:94:0c:7f:80:dd:ef:5c:6a:f4: 84:32:59:47:16:1a:12:56:2e:70:2f:07:3b:db:d9:64: 2e:93:a3:61:75:3f:03:e1:65:f6:b1:c3:c4:02:2d:db: cc:8f:18:5e:4c:b1:1c:d2:cf:78:a5:7c:14:67:12:2c: 72:3b:78:90:b1:9a:90:7a:b1:62:52:a0:67:fa:5b:3a: e8:2c:e2:c2:02:85:cb:a2:e0:f1:b1:a0:67:a2:ea:b3 Fingerprint (SHA-256): C4:C5:BC:B3:1D:7D:7B:8C:E5:D1:93:62:F5:EC:32:D7:A7:88:41:F1:82:DA:54:DE:DE:FE:B0:3E:22:D0:F2:4E Fingerprint (SHA1): 86:B4:53:1A:1A:7C:BA:4F:83:B6:FA:9E:6D:71:46:A5:23:8F:E0:C7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13747: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215741 (0x191b3dfd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:37:10 2017 Not After : Thu Apr 21 22:37:10 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:9a:7f:6a:02:57:7d:fd:ef:cb:bf:f1:dd:9d:52:c1: 2e:32:14:be:bf:b1:66:7a:0c:d0:68:9d:d9:25:16:05: 2a:b2:f7:e8:6b:f5:e7:2e:2d:e9:49:d1:2b:21:30:d4: ad:7c:fe:20:ff:be:3d:5e:7c:37:d2:43:81:a7:12:cc: 54:cd:d3:63:c1:92:e0:08:ec:35:28:b9:ee:19:80:24: 85:68:d0:d6:55:4b:56:a2:7c:f6:6b:61:f1:52:b6:e8: e5:78:42:9b:87:e3:03:ae:87:03:72:1a:18:c4:6f:b1: e2:be:c8:3e:96:0c:e0:f3:08:8b:40:ca:d1:9e:07:46: c6:7c:a5:a0:72:d7:96:ec:f2:79:3c:29:46:36:89:d6: 43:98:93:b1:c0:a0:d8:b3:6a:29:3a:86:94:62:db:d9: 97:ae:85:bd:32:19:e7:4b:64:a8:81:e2:1b:67:2e:77: 95:28:6e:4a:07:3c:d4:56:fe:4f:5d:70:95:fc:20:4b: f6:93:fe:7b:0e:98:d1:a3:ec:45:f7:24:b5:7b:16:6b: a2:75:ab:c7:09:41:fd:64:33:7e:53:54:bd:f3:fa:7b: 8f:a3:e4:bf:1f:c7:e4:02:04:23:47:36:a4:ac:3d:4b: ef:05:ea:47:01:e8:ff:fc:23:a7:a4:c5:44:ce:75:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:5a:3e:6c:cb:a8:8a:96:0e:35:bd:8c:de:e0:45:ac: 02:6c:79:f3:d9:93:6b:c0:84:d7:4b:35:42:fb:12:51: 0f:c2:2d:83:6d:29:70:86:f7:1b:c5:4a:32:b3:a4:0e: 32:d6:32:f6:27:df:7a:6f:66:8b:16:97:32:1e:53:07: 65:d3:48:6e:24:7f:c9:a4:2f:23:f9:05:f9:ea:74:2a: 22:5d:b1:6f:9a:74:12:c8:c1:4e:3d:a9:c8:49:f6:c1: 24:92:f2:93:c0:58:cd:f5:f1:31:7d:d2:c7:f8:01:9b: 90:f8:e1:e8:71:bf:d3:91:f4:24:44:87:9c:68:4f:95: 91:50:5f:59:17:b8:7a:a7:5e:b8:e3:a4:75:87:0e:68: f6:0a:9c:9e:2a:32:1b:64:b5:80:6d:61:98:01:d6:e4: 92:ce:27:74:8f:7d:13:36:77:b1:d7:41:82:8f:ff:b0: 36:dd:77:91:86:bc:c1:af:12:ec:53:49:81:8f:fb:3b: ad:07:f4:84:af:a8:ab:04:b2:ea:6c:9f:41:64:12:7b: 84:1e:e5:d3:5d:73:bb:fb:49:90:b4:77:0e:72:f3:0d: b4:5d:d3:ac:a3:b3:23:95:7d:49:b6:39:33:13:17:4c: cc:42:d7:7a:c3:3a:21:12:f3:9a:0e:9e:35:4f:af:ef Fingerprint (SHA-256): 6D:59:6E:AA:27:E6:97:8E:58:DD:B4:DC:0A:97:75:CD:B3:72:CE:45:C4:39:C0:01:D9:63:6C:44:BD:4C:47:E8 Fingerprint (SHA1): 78:73:A9:09:71:CF:1E:19:5F:27:FA:35:44:CD:3E:81:CB:36:87:73 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13748: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13749: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #13750: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #13751: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215741 (0x191b3dfd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:37:10 2017 Not After : Thu Apr 21 22:37:10 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:9a:7f:6a:02:57:7d:fd:ef:cb:bf:f1:dd:9d:52:c1: 2e:32:14:be:bf:b1:66:7a:0c:d0:68:9d:d9:25:16:05: 2a:b2:f7:e8:6b:f5:e7:2e:2d:e9:49:d1:2b:21:30:d4: ad:7c:fe:20:ff:be:3d:5e:7c:37:d2:43:81:a7:12:cc: 54:cd:d3:63:c1:92:e0:08:ec:35:28:b9:ee:19:80:24: 85:68:d0:d6:55:4b:56:a2:7c:f6:6b:61:f1:52:b6:e8: e5:78:42:9b:87:e3:03:ae:87:03:72:1a:18:c4:6f:b1: e2:be:c8:3e:96:0c:e0:f3:08:8b:40:ca:d1:9e:07:46: c6:7c:a5:a0:72:d7:96:ec:f2:79:3c:29:46:36:89:d6: 43:98:93:b1:c0:a0:d8:b3:6a:29:3a:86:94:62:db:d9: 97:ae:85:bd:32:19:e7:4b:64:a8:81:e2:1b:67:2e:77: 95:28:6e:4a:07:3c:d4:56:fe:4f:5d:70:95:fc:20:4b: f6:93:fe:7b:0e:98:d1:a3:ec:45:f7:24:b5:7b:16:6b: a2:75:ab:c7:09:41:fd:64:33:7e:53:54:bd:f3:fa:7b: 8f:a3:e4:bf:1f:c7:e4:02:04:23:47:36:a4:ac:3d:4b: ef:05:ea:47:01:e8:ff:fc:23:a7:a4:c5:44:ce:75:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:5a:3e:6c:cb:a8:8a:96:0e:35:bd:8c:de:e0:45:ac: 02:6c:79:f3:d9:93:6b:c0:84:d7:4b:35:42:fb:12:51: 0f:c2:2d:83:6d:29:70:86:f7:1b:c5:4a:32:b3:a4:0e: 32:d6:32:f6:27:df:7a:6f:66:8b:16:97:32:1e:53:07: 65:d3:48:6e:24:7f:c9:a4:2f:23:f9:05:f9:ea:74:2a: 22:5d:b1:6f:9a:74:12:c8:c1:4e:3d:a9:c8:49:f6:c1: 24:92:f2:93:c0:58:cd:f5:f1:31:7d:d2:c7:f8:01:9b: 90:f8:e1:e8:71:bf:d3:91:f4:24:44:87:9c:68:4f:95: 91:50:5f:59:17:b8:7a:a7:5e:b8:e3:a4:75:87:0e:68: f6:0a:9c:9e:2a:32:1b:64:b5:80:6d:61:98:01:d6:e4: 92:ce:27:74:8f:7d:13:36:77:b1:d7:41:82:8f:ff:b0: 36:dd:77:91:86:bc:c1:af:12:ec:53:49:81:8f:fb:3b: ad:07:f4:84:af:a8:ab:04:b2:ea:6c:9f:41:64:12:7b: 84:1e:e5:d3:5d:73:bb:fb:49:90:b4:77:0e:72:f3:0d: b4:5d:d3:ac:a3:b3:23:95:7d:49:b6:39:33:13:17:4c: cc:42:d7:7a:c3:3a:21:12:f3:9a:0e:9e:35:4f:af:ef Fingerprint (SHA-256): 6D:59:6E:AA:27:E6:97:8E:58:DD:B4:DC:0A:97:75:CD:B3:72:CE:45:C4:39:C0:01:D9:63:6C:44:BD:4C:47:E8 Fingerprint (SHA1): 78:73:A9:09:71:CF:1E:19:5F:27:FA:35:44:CD:3E:81:CB:36:87:73 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13752: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215742 (0x191b3dfe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:37:25 2017 Not After : Thu Apr 21 22:37:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:4c:eb:4c:76:6f:c7:56:6d:51:69:9e:ea:e9:db:c3: 04:b1:aa:6a:eb:87:ea:e9:a6:01:2e:e0:7c:7e:6a:28: ee:9d:d7:6a:c5:19:e7:cc:07:c3:b0:9b:1f:1d:2a:14: 5d:5e:3a:e5:91:76:43:27:be:a9:53:8d:90:a1:07:c2: d1:21:4e:a2:8f:5d:00:30:61:c7:1d:5d:80:a0:03:36: ae:a5:0b:ef:2b:49:9a:cb:74:aa:a9:21:50:8e:8f:92: 05:4f:50:7d:de:79:21:bb:5f:1d:e5:52:cc:07:cf:93: 7f:43:b3:b2:24:72:6d:1f:2d:1e:dc:f0:bb:01:7d:4e: b7:f4:cd:ff:7e:37:55:f1:54:8f:40:68:cd:3e:1b:f3: f6:dd:74:12:e2:d9:c5:77:aa:69:07:3e:19:49:b2:c3: be:9b:fa:a8:cd:ba:c1:c0:30:14:50:88:fc:d5:21:51: 09:fe:68:80:9f:8b:a3:68:6e:55:8b:9c:6e:ab:b8:cb: 18:d7:3b:79:93:fc:38:b4:b7:ac:11:c1:7e:1a:42:c4: 8b:ac:f8:c1:88:55:3d:64:60:e1:6f:7a:f4:d1:25:5d: 29:08:8f:28:5a:c0:85:e6:a7:22:60:9e:21:8c:f7:33: 07:33:b2:b8:3e:eb:d8:fb:bc:94:5f:d6:8b:91:78:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:bd:08:55:49:ff:33:97:b2:f9:54:49:0a:f6:94:f5: 62:9f:bb:d7:04:7a:dd:18:59:5b:0a:2e:4e:86:b5:a7: 17:2f:5e:bf:2e:22:ca:d1:bb:39:a9:bc:f2:40:ee:3c: dc:26:de:c5:d8:c4:68:c8:29:16:2b:d4:3b:50:d3:8c: 46:d6:0b:e9:f7:be:da:7a:17:af:77:a2:50:2e:a9:b2: 4a:28:b0:e5:8f:12:ce:94:f1:9c:9e:4b:7c:85:26:f9: cc:d2:ac:0f:e7:9f:28:01:d1:0e:b7:8a:f5:66:24:22: c4:5b:b2:07:d5:19:13:2e:53:2f:54:5b:9f:3f:a7:38: 42:8b:68:b0:ef:e6:e4:bb:bf:1e:cc:0e:e5:78:8d:da: 8a:c5:01:de:3e:e3:2d:ac:af:bc:37:ec:87:3b:47:6a: 94:ff:7f:bf:68:04:2d:94:0c:7f:80:dd:ef:5c:6a:f4: 84:32:59:47:16:1a:12:56:2e:70:2f:07:3b:db:d9:64: 2e:93:a3:61:75:3f:03:e1:65:f6:b1:c3:c4:02:2d:db: cc:8f:18:5e:4c:b1:1c:d2:cf:78:a5:7c:14:67:12:2c: 72:3b:78:90:b1:9a:90:7a:b1:62:52:a0:67:fa:5b:3a: e8:2c:e2:c2:02:85:cb:a2:e0:f1:b1:a0:67:a2:ea:b3 Fingerprint (SHA-256): C4:C5:BC:B3:1D:7D:7B:8C:E5:D1:93:62:F5:EC:32:D7:A7:88:41:F1:82:DA:54:DE:DE:FE:B0:3E:22:D0:F2:4E Fingerprint (SHA1): 86:B4:53:1A:1A:7C:BA:4F:83:B6:FA:9E:6D:71:46:A5:23:8F:E0:C7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13753: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #13754: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #13755: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13756: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13757: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13758: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215742 (0x191b3dfe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:37:25 2017 Not After : Thu Apr 21 22:37:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:4c:eb:4c:76:6f:c7:56:6d:51:69:9e:ea:e9:db:c3: 04:b1:aa:6a:eb:87:ea:e9:a6:01:2e:e0:7c:7e:6a:28: ee:9d:d7:6a:c5:19:e7:cc:07:c3:b0:9b:1f:1d:2a:14: 5d:5e:3a:e5:91:76:43:27:be:a9:53:8d:90:a1:07:c2: d1:21:4e:a2:8f:5d:00:30:61:c7:1d:5d:80:a0:03:36: ae:a5:0b:ef:2b:49:9a:cb:74:aa:a9:21:50:8e:8f:92: 05:4f:50:7d:de:79:21:bb:5f:1d:e5:52:cc:07:cf:93: 7f:43:b3:b2:24:72:6d:1f:2d:1e:dc:f0:bb:01:7d:4e: b7:f4:cd:ff:7e:37:55:f1:54:8f:40:68:cd:3e:1b:f3: f6:dd:74:12:e2:d9:c5:77:aa:69:07:3e:19:49:b2:c3: be:9b:fa:a8:cd:ba:c1:c0:30:14:50:88:fc:d5:21:51: 09:fe:68:80:9f:8b:a3:68:6e:55:8b:9c:6e:ab:b8:cb: 18:d7:3b:79:93:fc:38:b4:b7:ac:11:c1:7e:1a:42:c4: 8b:ac:f8:c1:88:55:3d:64:60:e1:6f:7a:f4:d1:25:5d: 29:08:8f:28:5a:c0:85:e6:a7:22:60:9e:21:8c:f7:33: 07:33:b2:b8:3e:eb:d8:fb:bc:94:5f:d6:8b:91:78:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:bd:08:55:49:ff:33:97:b2:f9:54:49:0a:f6:94:f5: 62:9f:bb:d7:04:7a:dd:18:59:5b:0a:2e:4e:86:b5:a7: 17:2f:5e:bf:2e:22:ca:d1:bb:39:a9:bc:f2:40:ee:3c: dc:26:de:c5:d8:c4:68:c8:29:16:2b:d4:3b:50:d3:8c: 46:d6:0b:e9:f7:be:da:7a:17:af:77:a2:50:2e:a9:b2: 4a:28:b0:e5:8f:12:ce:94:f1:9c:9e:4b:7c:85:26:f9: cc:d2:ac:0f:e7:9f:28:01:d1:0e:b7:8a:f5:66:24:22: c4:5b:b2:07:d5:19:13:2e:53:2f:54:5b:9f:3f:a7:38: 42:8b:68:b0:ef:e6:e4:bb:bf:1e:cc:0e:e5:78:8d:da: 8a:c5:01:de:3e:e3:2d:ac:af:bc:37:ec:87:3b:47:6a: 94:ff:7f:bf:68:04:2d:94:0c:7f:80:dd:ef:5c:6a:f4: 84:32:59:47:16:1a:12:56:2e:70:2f:07:3b:db:d9:64: 2e:93:a3:61:75:3f:03:e1:65:f6:b1:c3:c4:02:2d:db: cc:8f:18:5e:4c:b1:1c:d2:cf:78:a5:7c:14:67:12:2c: 72:3b:78:90:b1:9a:90:7a:b1:62:52:a0:67:fa:5b:3a: e8:2c:e2:c2:02:85:cb:a2:e0:f1:b1:a0:67:a2:ea:b3 Fingerprint (SHA-256): C4:C5:BC:B3:1D:7D:7B:8C:E5:D1:93:62:F5:EC:32:D7:A7:88:41:F1:82:DA:54:DE:DE:FE:B0:3E:22:D0:F2:4E Fingerprint (SHA1): 86:B4:53:1A:1A:7C:BA:4F:83:B6:FA:9E:6D:71:46:A5:23:8F:E0:C7 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13759: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215742 (0x191b3dfe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 22:37:25 2017 Not After : Thu Apr 21 22:37:25 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:4c:eb:4c:76:6f:c7:56:6d:51:69:9e:ea:e9:db:c3: 04:b1:aa:6a:eb:87:ea:e9:a6:01:2e:e0:7c:7e:6a:28: ee:9d:d7:6a:c5:19:e7:cc:07:c3:b0:9b:1f:1d:2a:14: 5d:5e:3a:e5:91:76:43:27:be:a9:53:8d:90:a1:07:c2: d1:21:4e:a2:8f:5d:00:30:61:c7:1d:5d:80:a0:03:36: ae:a5:0b:ef:2b:49:9a:cb:74:aa:a9:21:50:8e:8f:92: 05:4f:50:7d:de:79:21:bb:5f:1d:e5:52:cc:07:cf:93: 7f:43:b3:b2:24:72:6d:1f:2d:1e:dc:f0:bb:01:7d:4e: b7:f4:cd:ff:7e:37:55:f1:54:8f:40:68:cd:3e:1b:f3: f6:dd:74:12:e2:d9:c5:77:aa:69:07:3e:19:49:b2:c3: be:9b:fa:a8:cd:ba:c1:c0:30:14:50:88:fc:d5:21:51: 09:fe:68:80:9f:8b:a3:68:6e:55:8b:9c:6e:ab:b8:cb: 18:d7:3b:79:93:fc:38:b4:b7:ac:11:c1:7e:1a:42:c4: 8b:ac:f8:c1:88:55:3d:64:60:e1:6f:7a:f4:d1:25:5d: 29:08:8f:28:5a:c0:85:e6:a7:22:60:9e:21:8c:f7:33: 07:33:b2:b8:3e:eb:d8:fb:bc:94:5f:d6:8b:91:78:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:bd:08:55:49:ff:33:97:b2:f9:54:49:0a:f6:94:f5: 62:9f:bb:d7:04:7a:dd:18:59:5b:0a:2e:4e:86:b5:a7: 17:2f:5e:bf:2e:22:ca:d1:bb:39:a9:bc:f2:40:ee:3c: dc:26:de:c5:d8:c4:68:c8:29:16:2b:d4:3b:50:d3:8c: 46:d6:0b:e9:f7:be:da:7a:17:af:77:a2:50:2e:a9:b2: 4a:28:b0:e5:8f:12:ce:94:f1:9c:9e:4b:7c:85:26:f9: cc:d2:ac:0f:e7:9f:28:01:d1:0e:b7:8a:f5:66:24:22: c4:5b:b2:07:d5:19:13:2e:53:2f:54:5b:9f:3f:a7:38: 42:8b:68:b0:ef:e6:e4:bb:bf:1e:cc:0e:e5:78:8d:da: 8a:c5:01:de:3e:e3:2d:ac:af:bc:37:ec:87:3b:47:6a: 94:ff:7f:bf:68:04:2d:94:0c:7f:80:dd:ef:5c:6a:f4: 84:32:59:47:16:1a:12:56:2e:70:2f:07:3b:db:d9:64: 2e:93:a3:61:75:3f:03:e1:65:f6:b1:c3:c4:02:2d:db: cc:8f:18:5e:4c:b1:1c:d2:cf:78:a5:7c:14:67:12:2c: 72:3b:78:90:b1:9a:90:7a:b1:62:52:a0:67:fa:5b:3a: e8:2c:e2:c2:02:85:cb:a2:e0:f1:b1:a0:67:a2:ea:b3 Fingerprint (SHA-256): C4:C5:BC:B3:1D:7D:7B:8C:E5:D1:93:62:F5:EC:32:D7:A7:88:41:F1:82:DA:54:DE:DE:FE:B0:3E:22:D0:F2:4E Fingerprint (SHA1): 86:B4:53:1A:1A:7C:BA:4F:83:B6:FA:9E:6D:71:46:A5:23:8F:E0:C7 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13760: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #13761: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #13762: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13763: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13764: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13765: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215741 (0x191b3dfd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:37:10 2017 Not After : Thu Apr 21 22:37:10 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:9a:7f:6a:02:57:7d:fd:ef:cb:bf:f1:dd:9d:52:c1: 2e:32:14:be:bf:b1:66:7a:0c:d0:68:9d:d9:25:16:05: 2a:b2:f7:e8:6b:f5:e7:2e:2d:e9:49:d1:2b:21:30:d4: ad:7c:fe:20:ff:be:3d:5e:7c:37:d2:43:81:a7:12:cc: 54:cd:d3:63:c1:92:e0:08:ec:35:28:b9:ee:19:80:24: 85:68:d0:d6:55:4b:56:a2:7c:f6:6b:61:f1:52:b6:e8: e5:78:42:9b:87:e3:03:ae:87:03:72:1a:18:c4:6f:b1: e2:be:c8:3e:96:0c:e0:f3:08:8b:40:ca:d1:9e:07:46: c6:7c:a5:a0:72:d7:96:ec:f2:79:3c:29:46:36:89:d6: 43:98:93:b1:c0:a0:d8:b3:6a:29:3a:86:94:62:db:d9: 97:ae:85:bd:32:19:e7:4b:64:a8:81:e2:1b:67:2e:77: 95:28:6e:4a:07:3c:d4:56:fe:4f:5d:70:95:fc:20:4b: f6:93:fe:7b:0e:98:d1:a3:ec:45:f7:24:b5:7b:16:6b: a2:75:ab:c7:09:41:fd:64:33:7e:53:54:bd:f3:fa:7b: 8f:a3:e4:bf:1f:c7:e4:02:04:23:47:36:a4:ac:3d:4b: ef:05:ea:47:01:e8:ff:fc:23:a7:a4:c5:44:ce:75:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:5a:3e:6c:cb:a8:8a:96:0e:35:bd:8c:de:e0:45:ac: 02:6c:79:f3:d9:93:6b:c0:84:d7:4b:35:42:fb:12:51: 0f:c2:2d:83:6d:29:70:86:f7:1b:c5:4a:32:b3:a4:0e: 32:d6:32:f6:27:df:7a:6f:66:8b:16:97:32:1e:53:07: 65:d3:48:6e:24:7f:c9:a4:2f:23:f9:05:f9:ea:74:2a: 22:5d:b1:6f:9a:74:12:c8:c1:4e:3d:a9:c8:49:f6:c1: 24:92:f2:93:c0:58:cd:f5:f1:31:7d:d2:c7:f8:01:9b: 90:f8:e1:e8:71:bf:d3:91:f4:24:44:87:9c:68:4f:95: 91:50:5f:59:17:b8:7a:a7:5e:b8:e3:a4:75:87:0e:68: f6:0a:9c:9e:2a:32:1b:64:b5:80:6d:61:98:01:d6:e4: 92:ce:27:74:8f:7d:13:36:77:b1:d7:41:82:8f:ff:b0: 36:dd:77:91:86:bc:c1:af:12:ec:53:49:81:8f:fb:3b: ad:07:f4:84:af:a8:ab:04:b2:ea:6c:9f:41:64:12:7b: 84:1e:e5:d3:5d:73:bb:fb:49:90:b4:77:0e:72:f3:0d: b4:5d:d3:ac:a3:b3:23:95:7d:49:b6:39:33:13:17:4c: cc:42:d7:7a:c3:3a:21:12:f3:9a:0e:9e:35:4f:af:ef Fingerprint (SHA-256): 6D:59:6E:AA:27:E6:97:8E:58:DD:B4:DC:0A:97:75:CD:B3:72:CE:45:C4:39:C0:01:D9:63:6C:44:BD:4C:47:E8 Fingerprint (SHA1): 78:73:A9:09:71:CF:1E:19:5F:27:FA:35:44:CD:3E:81:CB:36:87:73 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13766: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215741 (0x191b3dfd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 22:37:10 2017 Not After : Thu Apr 21 22:37:10 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:9a:7f:6a:02:57:7d:fd:ef:cb:bf:f1:dd:9d:52:c1: 2e:32:14:be:bf:b1:66:7a:0c:d0:68:9d:d9:25:16:05: 2a:b2:f7:e8:6b:f5:e7:2e:2d:e9:49:d1:2b:21:30:d4: ad:7c:fe:20:ff:be:3d:5e:7c:37:d2:43:81:a7:12:cc: 54:cd:d3:63:c1:92:e0:08:ec:35:28:b9:ee:19:80:24: 85:68:d0:d6:55:4b:56:a2:7c:f6:6b:61:f1:52:b6:e8: e5:78:42:9b:87:e3:03:ae:87:03:72:1a:18:c4:6f:b1: e2:be:c8:3e:96:0c:e0:f3:08:8b:40:ca:d1:9e:07:46: c6:7c:a5:a0:72:d7:96:ec:f2:79:3c:29:46:36:89:d6: 43:98:93:b1:c0:a0:d8:b3:6a:29:3a:86:94:62:db:d9: 97:ae:85:bd:32:19:e7:4b:64:a8:81:e2:1b:67:2e:77: 95:28:6e:4a:07:3c:d4:56:fe:4f:5d:70:95:fc:20:4b: f6:93:fe:7b:0e:98:d1:a3:ec:45:f7:24:b5:7b:16:6b: a2:75:ab:c7:09:41:fd:64:33:7e:53:54:bd:f3:fa:7b: 8f:a3:e4:bf:1f:c7:e4:02:04:23:47:36:a4:ac:3d:4b: ef:05:ea:47:01:e8:ff:fc:23:a7:a4:c5:44:ce:75:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:5a:3e:6c:cb:a8:8a:96:0e:35:bd:8c:de:e0:45:ac: 02:6c:79:f3:d9:93:6b:c0:84:d7:4b:35:42:fb:12:51: 0f:c2:2d:83:6d:29:70:86:f7:1b:c5:4a:32:b3:a4:0e: 32:d6:32:f6:27:df:7a:6f:66:8b:16:97:32:1e:53:07: 65:d3:48:6e:24:7f:c9:a4:2f:23:f9:05:f9:ea:74:2a: 22:5d:b1:6f:9a:74:12:c8:c1:4e:3d:a9:c8:49:f6:c1: 24:92:f2:93:c0:58:cd:f5:f1:31:7d:d2:c7:f8:01:9b: 90:f8:e1:e8:71:bf:d3:91:f4:24:44:87:9c:68:4f:95: 91:50:5f:59:17:b8:7a:a7:5e:b8:e3:a4:75:87:0e:68: f6:0a:9c:9e:2a:32:1b:64:b5:80:6d:61:98:01:d6:e4: 92:ce:27:74:8f:7d:13:36:77:b1:d7:41:82:8f:ff:b0: 36:dd:77:91:86:bc:c1:af:12:ec:53:49:81:8f:fb:3b: ad:07:f4:84:af:a8:ab:04:b2:ea:6c:9f:41:64:12:7b: 84:1e:e5:d3:5d:73:bb:fb:49:90:b4:77:0e:72:f3:0d: b4:5d:d3:ac:a3:b3:23:95:7d:49:b6:39:33:13:17:4c: cc:42:d7:7a:c3:3a:21:12:f3:9a:0e:9e:35:4f:af:ef Fingerprint (SHA-256): 6D:59:6E:AA:27:E6:97:8E:58:DD:B4:DC:0A:97:75:CD:B3:72:CE:45:C4:39:C0:01:D9:63:6C:44:BD:4C:47:E8 Fingerprint (SHA1): 78:73:A9:09:71:CF:1E:19:5F:27:FA:35:44:CD:3E:81:CB:36:87:73 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13767: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #13768: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215746 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13769: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #13770: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #13771: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215747 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13772: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #13773: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #13774: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215748 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13775: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #13776: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #13777: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215749 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13778: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #13779: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #13780: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215750 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13781: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #13782: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #13783: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215751 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13784: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #13785: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #13786: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215752 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13787: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #13788: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #13789: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215753 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13790: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #13791: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #13792: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215754 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13793: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #13794: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #13795: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13796: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 421215755 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13797: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13798: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 421215756 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13799: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13800: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 421215757 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13801: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13802: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #13803: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #13804: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13805: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 421215758 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13806: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13807: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 421215759 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13808: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13809: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 421215760 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13810: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13811: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #13812: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #13813: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13814: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 421215761 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13815: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13816: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 421215762 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13817: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13818: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 421215763 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13819: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13820: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #13821: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #13822: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13823: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 421215764 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13824: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13825: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 421215765 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13826: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13827: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 421215766 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13828: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13829: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #13830: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13831: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13832: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 421215767 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13833: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13834: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13835: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13836: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215768 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13837: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13838: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215746 (0x191b3e02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Fri Apr 21 22:38:39 2017 Not After : Thu Apr 21 22:38:39 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:ac:f0:b8:80:02:86:39:20:f3:f4:82:86:a5:9d:af: 85:ff:1e:06:c0:4f:33:e1:df:f8:0b:e6:a6:c2:1c:64: 37:46:37:14:3a:ac:56:ac:e3:4b:f3:b7:f6:56:a6:58: c1:4c:65:81:61:e4:a8:cf:c9:f9:ec:04:2d:e1:60:18: 0a:47:79:f2:c4:69:3a:a8:c4:71:93:6a:cf:fa:3f:5c: 0f:31:8b:0d:a7:9c:1a:07:9d:74:7a:69:f5:47:e7:af: c8:3e:32:ee:2a:83:48:da:32:c9:5f:b8:20:03:e2:c5: 21:92:b1:9f:e0:e9:8e:40:ae:7d:c6:7d:ae:7c:29:61: ea:0c:d8:1e:5e:b3:b0:7c:7d:c5:78:14:58:20:61:8c: 4b:e9:14:a1:dd:78:64:3d:45:f5:14:31:fe:bb:7c:4c: b6:9d:cd:18:f1:fa:61:7e:27:51:b4:b3:af:95:38:1e: 6f:a2:4e:56:1e:ba:2c:67:c1:37:4e:b7:1e:af:ca:ae: a1:63:37:90:01:be:1f:16:a3:54:95:64:2a:b5:72:a8: eb:d2:fd:21:ea:de:0e:40:94:a2:ee:8c:f5:2e:35:ab: 05:41:cc:7a:5a:4c:55:e9:d5:8a:29:ae:4d:ce:a8:2b: 37:da:61:80:f7:e6:1d:c2:79:10:86:8a:b0:2d:87:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:e3:8f:7a:1c:76:b9:b4:a5:7f:fd:d7:f8:75:ae:46: 41:0e:7b:41:c2:5e:d0:2c:06:c9:4f:b4:9d:27:bd:81: f0:02:36:68:94:65:ca:3c:1f:31:a4:4a:a6:fd:65:14: fd:2a:46:6a:ec:47:9a:c4:24:b9:59:58:6b:e9:00:1e: 47:a3:0c:67:47:2e:5f:01:8c:a8:db:c9:c3:a0:46:52: 12:4e:d7:1c:a2:69:91:18:ed:88:1a:15:11:f3:bf:66: 12:4b:ac:6f:f9:9d:22:91:29:d4:c1:ce:6f:f1:c4:25: 5d:15:cb:9a:bd:1c:89:91:e8:dc:16:9b:71:93:3e:1e: d1:37:bb:c1:bb:40:66:f2:55:6a:6c:cb:25:82:a4:3e: 5e:a2:a6:00:4b:e7:50:88:bb:e2:db:28:b7:31:e8:52: eb:69:df:f8:e5:24:ec:e8:61:b6:4c:42:cd:48:50:cf: 73:46:d8:52:8a:ea:99:c9:2f:18:bf:9e:52:07:53:50: 76:b8:e4:04:69:62:d4:33:6a:9c:c4:89:ef:62:e0:a9: 8d:a8:fb:4e:b0:b9:d1:fb:70:a3:e1:d9:74:e6:b7:7d: d5:3b:ff:55:68:21:86:ce:ed:16:e0:db:42:e9:55:24: 96:89:e0:e4:a5:5f:30:96:c8:08:69:7e:d6:26:ba:c3 Fingerprint (SHA-256): 4E:EE:AD:C9:EF:C8:95:5A:A5:36:10:16:6F:50:5B:B9:DA:E4:3C:83:C5:7A:02:A8:14:F5:A1:5B:9C:65:2A:8A Fingerprint (SHA1): A9:87:15:D5:E9:A4:EC:13:ED:E0:62:BA:EC:BD:CF:D2:66:C4:96:BD Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13839: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215747 (0x191b3e03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Fri Apr 21 22:38:51 2017 Not After : Thu Apr 21 22:38:51 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:ce:d7:2e:14:4b:36:87:42:07:77:30:34:0f:d2:47: d1:d8:a9:4d:f2:4a:9c:45:57:bd:a0:9c:2d:35:58:18: 39:2b:34:29:c0:3a:ec:2c:e6:c6:c9:ce:ee:43:26:19: c5:62:cf:6a:a7:79:87:4b:06:66:52:3d:ce:aa:41:3c: 60:d2:81:bd:94:c9:49:4d:76:d8:31:31:38:e9:52:34: a3:6b:2c:9b:95:61:9b:52:8a:15:eb:c2:06:ce:98:9b: f1:cd:ec:8c:0a:f1:0b:10:6e:32:3b:a2:a2:24:83:0a: 3b:6b:6c:b8:c7:07:f7:88:6f:5a:85:96:37:2c:6d:ec: ef:ec:04:32:66:99:8e:8a:2c:10:ef:f0:8c:96:af:f4: 35:1f:41:df:01:88:53:f6:15:cf:55:be:51:24:16:52: a4:14:e1:28:39:d1:1b:a4:46:35:4f:13:2b:ed:55:43: 85:c1:c6:01:0e:60:af:29:3d:01:9f:46:68:e9:52:1e: fe:e0:d7:fe:cc:a0:d3:bf:39:6f:f0:99:be:1e:ff:98: 36:a4:10:45:16:43:bd:65:57:d9:96:b7:77:b3:a0:34: 5e:ef:a8:42:ec:88:3b:5f:19:6b:e5:05:66:01:10:0e: 32:4f:cd:af:86:64:63:d1:c7:3e:bb:3a:94:bf:71:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:fd:5b:12:29:05:50:4a:ae:1c:86:4c:25:ee:b8:86: 12:97:21:c5:db:38:28:ea:59:29:cf:eb:ee:d5:e9:25: 80:fb:2d:bb:e6:9b:78:9c:21:6b:fb:e8:16:89:26:95: cf:a3:c7:7a:16:68:ff:0d:96:fc:d3:07:62:22:68:c5: a4:57:e7:5c:c3:22:e9:c3:4f:0d:08:02:58:2c:b5:ad: 92:c1:1b:6c:bd:ba:97:16:cb:0a:a5:ac:da:cd:b3:31: 8e:b4:dd:63:2e:80:a2:7f:69:14:71:f6:6a:cb:2f:23: 8d:a9:7d:fe:75:23:16:4b:87:b8:a1:e1:12:59:4e:f4: af:96:34:ff:71:50:1c:f3:0d:24:32:db:bf:8c:21:3b: 6f:81:31:e2:af:4c:23:f1:18:56:db:55:aa:09:c5:a5: 03:4f:cd:df:0f:35:d3:e6:06:91:6c:3d:15:d1:bc:84: 20:85:cd:69:17:60:d1:22:db:a1:ba:34:1e:98:93:b3: c8:1b:c2:02:a3:6e:8c:cd:37:41:d5:ec:c2:c7:ed:b2: 08:54:48:f0:a3:57:71:af:ae:6b:64:24:69:28:d3:64: b7:fc:5c:f4:3a:80:99:24:53:ba:72:6f:1f:c5:02:11: f3:bd:65:8d:80:5d:4f:b7:6d:0c:4c:52:17:37:29:a1 Fingerprint (SHA-256): A3:52:FD:9E:0C:D7:CF:76:C0:DB:AA:AA:FB:59:93:5D:3A:9A:D9:3E:CE:9A:CD:B2:4C:CF:E8:35:F9:F6:EE:48 Fingerprint (SHA1): C5:C8:D3:6A:3D:C1:EA:7D:8B:C7:A9:C4:77:6E:13:9B:17:76:81:49 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13840: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215748 (0x191b3e04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Fri Apr 21 22:39:02 2017 Not After : Thu Apr 21 22:39:02 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:10:bf:9c:01:83:05:fd:9d:5c:37:af:6d:f2:45:3a: 03:a8:3c:c6:25:5c:21:d0:b3:e6:56:80:a0:47:0f:91: 73:77:25:c4:76:e7:2e:7d:6c:92:5b:57:0d:f9:65:0f: a6:64:26:0b:50:4e:fd:9d:f3:1e:24:92:16:65:13:f0: ee:0f:90:0a:df:35:05:69:50:84:1f:12:ba:5d:9f:d7: 66:6d:2e:11:7c:47:88:51:8a:43:fc:d5:99:27:54:3d: a7:6c:25:dd:97:6c:94:09:b1:04:f2:dd:23:f3:37:77: d0:a5:f5:70:8d:10:cb:51:73:6b:37:e4:f3:93:3f:01: 38:df:45:f9:03:22:ee:1d:99:ae:fe:09:dc:b4:00:47: 28:42:b2:cf:fa:cc:b0:66:a8:54:9c:3a:ca:9d:2c:66: 29:ab:b1:fa:d3:3f:8b:5f:fa:77:f7:76:08:c5:fb:4f: fe:e6:a5:14:5e:da:ff:3b:e1:46:03:f8:ec:e8:14:94: 3e:22:9f:25:3c:c4:28:51:56:f2:9c:01:3a:47:61:ce: 83:7b:0e:0a:fb:f3:bc:67:a2:12:5d:7d:e1:5c:ea:27: 9e:9e:ad:61:48:e3:15:dd:0b:fb:7f:d4:74:a6:ba:5b: ec:b1:25:99:58:a6:54:ef:5c:74:38:04:69:fe:a5:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:51:6b:c4:73:2c:64:56:43:eb:49:ad:95:ca:ee:8d: 71:6f:9b:0e:10:4f:6a:e4:42:b2:d9:f2:b4:f9:38:23: 36:c4:15:6a:98:ec:15:2f:12:de:af:da:8f:07:88:77: 84:85:38:99:c4:7e:30:cb:50:18:a1:ba:34:44:e2:3a: e6:3b:f4:4b:87:56:de:8e:39:e3:82:5e:5c:66:2c:8a: a1:0f:4d:73:59:06:71:79:79:64:de:c5:af:ff:5e:fe: 27:a1:17:b1:38:1b:72:c9:18:0e:c9:9a:f8:25:d6:c5: 7c:cb:d5:40:d9:47:4c:46:3a:19:75:0a:e7:95:ca:ae: b9:1e:77:4c:cc:5d:c6:85:79:13:6b:cf:44:b9:c0:ea: 67:c4:cd:4a:77:8b:0c:ed:24:15:04:96:ea:ff:0e:2c: f1:fa:7b:91:7f:e6:e6:60:31:c2:dd:87:89:ac:05:8b: c2:fb:33:8d:07:c3:f3:5d:f9:d7:3e:fb:db:32:95:07: 63:0a:74:6c:ab:59:4e:ae:02:9f:f5:19:de:eb:64:c6: ea:28:45:75:20:f8:62:d6:0c:d4:8d:34:0e:c2:89:fe: 56:61:af:39:0a:e7:d1:13:01:e8:61:ed:53:c9:70:ce: f7:36:0b:55:45:73:bd:54:65:11:85:fb:11:fe:78:ce Fingerprint (SHA-256): 08:EA:FF:F8:CA:D4:30:D9:D9:B1:7A:01:D5:7A:37:D9:DB:6B:0A:8B:B0:FC:85:77:1A:68:69:A1:B8:EB:58:C9 Fingerprint (SHA1): 9E:9C:E0:46:29:05:5E:59:29:1E:9B:03:5F:C9:2E:99:7C:AB:7A:71 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13841: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215749 (0x191b3e05) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Fri Apr 21 22:39:19 2017 Not After : Thu Apr 21 22:39:19 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c3:61:c8:13:59:f7:76:f5:b9:18:ed:2c:0a:c9:94: c2:fd:e8:1e:02:19:0c:ee:18:b2:47:f1:c9:26:da:b8: ed:b2:25:4e:7e:4c:22:f3:3b:e8:e8:d3:7a:06:6e:f3: 3f:9b:98:20:a5:c7:e4:92:59:f0:89:fb:43:fc:1e:09: ce:88:63:95:14:92:23:aa:08:c9:45:5e:c2:a8:b8:7b: 70:6f:b3:56:88:16:3c:c8:11:71:18:94:0f:7e:99:5f: 61:1c:e8:a8:5b:03:44:ed:80:b8:ba:14:52:fa:ef:4e: 3a:06:d1:c2:c1:69:bc:1a:93:e1:15:e5:83:2d:ea:1d: b1:f1:73:75:3c:8a:2f:55:41:06:d9:51:32:54:4f:2d: 4a:65:e8:04:71:9a:2c:2d:25:da:91:3b:bf:74:c2:74: 70:6d:7d:c9:96:f3:ce:43:ab:47:b7:8c:e9:65:54:10: 48:d2:e8:1c:d2:a8:e1:54:2b:1f:83:1f:8a:37:41:f3: 61:90:74:2f:05:80:69:db:eb:64:32:1c:73:52:4e:91: 00:7e:6a:2b:a0:ee:84:45:f3:96:b2:bd:78:52:a3:53: b3:1b:8b:87:74:76:9e:0d:c9:ca:40:01:5a:b2:c0:f8: 70:b8:dc:e4:df:99:05:4d:e6:e3:3d:3e:1c:f0:63:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:d3:33:15:36:94:e2:59:02:c6:89:2a:c6:06:0d:72: 70:ac:fd:26:1f:ef:32:9c:3c:0d:ca:4c:dd:fa:57:18: 13:63:2c:05:a9:4f:f3:ea:88:60:1d:22:4c:a8:a9:0f: a3:72:be:4f:88:47:a3:8e:e1:11:b5:54:f0:b0:b9:c9: 8a:4a:99:12:bb:39:2a:7b:b2:74:f0:48:93:10:22:0a: 79:f1:0a:c1:3e:03:73:64:ce:6e:0b:f5:56:08:59:75: 81:f4:c3:20:0c:af:6e:ad:4e:4d:05:e0:67:21:7f:38: 17:2c:b4:15:7a:a2:a7:0e:62:d0:e9:9d:79:8c:28:fb: a9:bf:0a:ca:04:0c:f3:ef:bb:f7:30:0b:b7:05:16:d3: 45:34:48:39:2c:51:0e:c6:7e:d5:48:b0:34:67:39:77: 8b:2c:c6:02:8a:de:59:8a:76:6c:eb:c7:88:93:af:25: 61:fe:eb:23:56:57:0f:05:35:0a:e1:a7:16:1a:dd:54: 3e:9a:65:7a:c5:ac:c1:ea:e7:f2:68:c5:57:c3:6c:84: b9:bc:b5:0f:1d:1e:ac:8a:53:53:ca:1a:60:59:8f:b4: a4:10:5f:aa:c3:8b:05:55:bd:fd:f2:1c:0c:5d:0a:6e: 11:50:17:8f:a6:4c:38:e2:30:87:6a:52:f5:dd:49:15 Fingerprint (SHA-256): C7:BD:31:D4:1E:C9:79:F5:41:53:CC:5A:C4:BC:A9:70:FB:5B:84:73:40:AA:6A:D0:25:AB:1E:21:27:80:D5:E3 Fingerprint (SHA1): AE:8E:F6:7B:CE:A2:C2:A9:C4:87:F4:DA:7E:49:AE:6C:26:F2:2A:5A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13842: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215750 (0x191b3e06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Fri Apr 21 22:39:32 2017 Not After : Thu Apr 21 22:39:32 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:64:25:bb:2e:25:46:65:ba:e2:3a:9f:11:7b:36:f2: 6f:07:ed:0e:84:c2:a5:a7:61:56:3f:2c:2b:14:a5:c0: 53:4f:99:44:c2:a6:06:a4:6a:13:e4:c3:58:83:77:af: 9b:59:a2:92:0a:65:1d:07:0e:d5:e1:eb:7b:77:fb:a6: f5:a4:b8:79:9b:c6:8c:a2:87:04:15:3f:18:cf:34:f2: 9b:7f:b2:73:0d:9d:c0:ee:c9:f9:9a:df:25:ca:85:86: ea:40:42:0b:a4:56:7f:a3:25:89:c1:7d:25:2c:d0:50: e2:e1:97:10:06:90:d5:ce:73:cc:85:c2:79:08:43:3a: a5:2e:69:16:c3:39:41:95:eb:62:bd:95:ea:54:cb:28: 5d:34:3b:0e:ce:ba:e6:78:b3:60:e1:23:34:4e:5a:14: 4f:6a:e9:7f:c2:0c:e2:4a:61:50:76:62:73:33:77:0a: 46:bd:90:eb:c0:22:ab:d0:da:71:67:3c:fc:8c:b3:aa: 4b:17:34:2b:87:cb:ad:ce:0d:14:ca:aa:51:b2:a4:4f: 7b:4b:a5:cb:ee:ee:84:e8:7e:b1:ff:db:93:83:3c:f7: 9b:6f:53:ba:32:4f:79:e9:8b:9d:e4:df:c6:d6:87:55: e2:ce:21:30:e6:e9:ec:f8:44:9a:7f:66:9a:ef:44:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:0f:4b:e6:c4:43:73:22:3d:3c:28:a5:f8:1f:05:3a: 74:da:2f:40:78:e3:e2:5a:72:3f:65:ea:4b:29:9a:de: 2d:4d:66:db:68:21:62:d6:9d:7e:82:6c:3c:21:87:70: 4a:cc:67:1c:bf:9c:f8:34:55:95:1b:97:a1:df:6a:74: 52:2a:3e:69:7d:a9:34:d8:4a:b1:cc:01:a1:b3:15:c0: b4:40:9b:5a:38:e8:a4:9e:0e:dd:b2:64:da:e4:e0:0d: 52:9d:39:c2:23:7c:48:b3:9d:88:98:12:7e:46:a7:6d: 55:35:2f:f8:fc:eb:7c:4f:11:68:e3:5d:ef:b4:ec:a5: 6f:e8:e8:2b:7f:0c:aa:c9:18:37:c9:f9:2e:bd:8c:26: 0b:92:0b:27:f3:b7:35:32:3d:d2:14:f5:ea:d1:4c:49: ac:fa:2e:e6:70:39:c9:9e:fb:f6:94:11:0d:33:b5:fd: cc:d0:c2:2a:1d:0b:7c:14:d7:33:0c:0f:ae:94:7a:c0: 81:f4:a4:6f:0e:24:93:71:af:b9:54:18:0c:29:e7:1a: 4d:0d:f3:ad:77:2a:1d:5a:3b:a7:0b:de:80:af:31:db: 52:3f:82:f5:70:6d:fd:23:1d:4b:0e:7a:55:8b:38:31: 24:d1:7b:59:8b:8c:b2:f5:b8:00:76:14:db:0b:e2:82 Fingerprint (SHA-256): 5A:43:4C:06:E7:60:62:06:AA:6F:2D:DD:1C:72:27:2D:18:DB:8E:F9:11:D0:81:A9:13:F1:5C:5D:2D:90:D7:95 Fingerprint (SHA1): B1:3C:43:73:6D:7A:C2:93:03:2E:C3:56:BA:E1:80:71:FB:54:D2:CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13843: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215751 (0x191b3e07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Fri Apr 21 22:39:50 2017 Not After : Thu Apr 21 22:39:50 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:c7:87:fe:54:a8:d1:08:82:06:a7:d3:a5:5b:52:53: 18:6d:4a:59:18:5c:f7:55:95:91:f9:b8:ab:0f:27:f0: 48:c0:e4:46:7c:ce:ac:3e:27:1d:83:61:d6:ce:cc:85: f9:b7:c6:b5:68:3e:79:84:33:1e:c1:bf:e1:12:64:75: 6b:61:4d:e9:8e:7f:ab:c9:f2:97:72:c1:19:fb:51:28: 5d:7f:59:fc:73:ff:ec:7f:72:5c:69:cd:fd:24:c6:51: 19:99:06:da:86:4b:a8:55:e1:44:3a:eb:e8:1f:b4:53: d2:ac:84:4b:5f:fe:20:c5:92:96:4f:2d:47:37:3a:56: 98:71:cd:99:c8:50:6f:d4:d1:a3:e3:6c:7e:8b:e5:b5: e8:ec:86:88:23:8f:ea:81:fd:88:46:2d:47:86:db:4f: a2:8f:ea:39:4d:e9:17:61:0a:4c:09:d6:81:18:34:1c: 73:0b:16:4c:f5:8b:86:a7:1d:c4:98:98:08:c3:3c:27: 5c:5d:dc:a7:b8:6d:50:ca:0b:a7:38:78:8b:74:7a:ea: ce:62:a3:f9:2a:a6:c8:24:f4:03:be:0a:16:f8:5c:6a: a3:e9:82:e7:f8:01:b4:e0:ec:69:3a:24:d5:99:dc:97: 0b:17:1e:77:22:90:a9:3e:bd:d4:6b:33:56:d9:56:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:72:cf:8a:71:93:0d:16:ba:ec:b4:09:db:ad:8a:e1: 9e:d5:cd:3e:5b:f0:8b:2c:20:0a:b8:6b:21:18:e0:a3: ca:e6:ff:bb:72:26:c9:0a:15:21:ff:e0:f5:a7:b2:6c: 1e:00:8c:38:c4:7d:84:ee:b5:24:4f:22:44:f6:27:27: eb:d9:c1:01:c0:6b:7e:eb:6a:33:07:8d:35:c2:42:af: 6f:0e:60:3b:7c:05:ad:5b:db:bb:b6:ee:5d:07:e4:23: 9d:5d:66:07:43:3d:b8:df:ab:8a:92:a9:1e:e6:04:a0: 1e:10:54:e8:e9:fc:c0:9d:55:d6:2d:5c:55:56:0f:e2: 2a:f9:72:48:76:50:28:0c:21:2b:ce:4b:58:6f:9e:32: 50:65:3b:2c:62:28:ea:b3:fe:30:22:fd:76:61:73:2b: c5:29:64:89:f1:ba:df:44:30:fd:8e:56:fa:eb:40:1c: 07:b6:ee:71:38:a8:4b:0b:28:2c:7f:be:84:a5:0e:6f: ab:0e:be:1a:5f:b1:4a:df:14:76:89:d7:23:c5:cb:7f: bf:18:2f:09:d8:82:7a:d3:7b:64:06:7a:3e:58:28:b5: 45:cc:ff:22:d8:c6:37:85:fb:6b:c7:75:e5:10:e1:c9: 72:06:25:b8:3c:a2:79:a8:f0:7b:cf:9a:7d:5d:f4:da Fingerprint (SHA-256): 89:13:39:C3:D1:EE:B8:B6:05:E4:05:4B:04:12:8F:ED:58:A5:7B:AF:A8:79:77:AD:00:F9:16:3E:8F:59:E2:DD Fingerprint (SHA1): F9:98:39:0B:4F:97:1E:53:FF:28:21:24:5C:4A:86:62:33:E9:36:7C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13844: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215752 (0x191b3e08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Fri Apr 21 22:40:06 2017 Not After : Thu Apr 21 22:40:06 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:32:be:0a:36:bf:25:2a:a7:7d:60:58:04:7c:88:eb: c9:b9:97:d5:04:e5:ea:fd:cb:8c:6a:02:48:97:1c:4b: 0e:03:28:8e:46:a1:90:30:f2:ba:c2:64:0b:53:2f:bc: 2b:c1:cd:a7:f7:07:83:86:d6:9f:2b:dc:31:44:01:bf: 56:75:d7:a3:84:61:79:6a:df:03:f6:6c:6e:2c:a2:13: 01:aa:19:56:05:25:a7:2c:f6:57:89:76:49:ad:aa:f2: f0:15:48:5e:9e:56:d9:43:40:82:9e:cc:cd:d7:b6:b7: ec:87:ef:e3:fd:bf:df:a9:a2:b5:35:2f:f6:c8:54:3c: 87:a7:65:a4:6f:ee:d0:f6:55:ea:dc:15:f8:bd:3f:f4: 82:e5:a9:4e:5a:38:02:d6:53:a4:dd:53:86:40:83:79: 46:62:53:f2:38:76:a7:83:44:fe:50:a7:76:da:9a:63: b4:f9:eb:3d:46:78:49:d5:ab:04:2e:0a:f9:31:e2:1f: 8e:68:4c:42:80:b1:4a:a9:c6:4b:42:ea:66:d1:2b:1a: 4c:81:fb:4b:9e:41:2a:27:1f:50:fd:40:d8:28:c4:17: d8:24:c3:93:1e:05:79:08:0e:4c:78:47:b8:c5:4a:b9: 3d:8a:62:0f:33:98:87:e3:a0:9c:84:5a:f6:28:96:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:9c:3f:47:49:03:e8:3a:0d:e9:a1:de:ab:0c:af:83: 59:22:b2:e1:7e:c1:a2:25:f0:58:be:43:91:27:cb:fc: 02:3e:a7:f3:da:53:c3:59:fe:1e:f4:a2:ce:81:ec:a8: dd:4b:ae:de:fa:db:fa:3c:db:26:b6:64:08:c8:0b:60: a1:d2:a7:36:3f:05:e8:64:a4:a1:6e:bf:22:03:18:a3: 2e:55:51:93:b3:db:6d:0e:0a:fc:e4:2f:3c:c6:be:ee: 87:18:f5:1b:1e:05:10:c8:29:b7:7e:c1:ab:3d:c7:94: 1f:b8:e8:37:2b:1a:c3:fe:c3:18:44:cb:18:df:cd:b0: 37:3d:ae:2d:5b:49:24:f4:26:67:c8:d4:45:c3:3c:30: ee:0a:08:fa:53:aa:14:9a:dd:c9:b3:0a:f9:9f:12:60: b3:89:02:3b:96:46:fd:bf:85:02:11:a7:39:18:8e:cf: d7:86:90:01:ee:7c:b5:d4:01:17:1b:5b:59:96:f3:1e: 20:57:5a:6f:a6:5d:f6:f4:36:2b:fd:b1:3a:1b:0a:13: c6:f4:a1:78:49:54:c3:47:0e:ed:97:b9:d5:19:93:17: 07:2e:ad:83:0b:33:40:23:31:35:90:0b:f5:04:4f:0f: 23:24:85:96:da:fb:69:d5:5d:eb:32:ea:c1:ed:94:ad Fingerprint (SHA-256): 49:59:47:5D:1F:E3:BD:E8:C4:D6:6D:7B:13:AC:C6:B6:D7:81:5B:C8:53:43:6F:C5:8A:BA:1D:A9:4A:D0:33:73 Fingerprint (SHA1): 00:A7:F4:FF:25:4A:07:08:67:C2:A5:6F:FE:27:7D:2C:FC:5B:1A:13 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13845: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215753 (0x191b3e09) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Fri Apr 21 22:40:28 2017 Not After : Thu Apr 21 22:40:28 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9b:15:b8:46:1c:d6:16:a4:01:8f:8c:c1:7b:5f:89: 52:c6:0a:86:63:88:5d:22:50:ed:40:fa:0c:f6:b0:37: 7b:91:9d:d2:36:75:b0:51:18:77:a6:1a:84:82:3d:d7: 10:0c:98:24:c1:a5:ae:7e:55:94:c0:40:a6:24:3a:12: e5:7f:5d:61:dd:66:ad:da:f6:b0:b0:f0:a9:be:8c:72: db:a3:5b:8e:e1:87:5f:cd:57:26:2f:fc:e8:c7:58:c3: 5d:bf:ce:d0:00:00:a7:7b:6f:15:94:bd:2b:ac:59:70: ee:c6:1b:96:2c:41:b8:19:9f:0a:b2:89:14:7b:69:06: 38:50:bf:3b:f6:dd:e3:0b:45:53:1f:74:31:f2:f5:52: 79:a1:be:c8:b2:c0:60:27:c9:bf:ab:28:c6:09:81:54: d7:62:27:1f:36:ee:e5:52:32:3f:cc:3c:76:6b:89:a5: 18:2f:5a:9c:f3:79:a7:f6:64:dc:3a:ea:4f:a2:01:ea: 51:fa:6c:78:ec:32:4c:ed:c9:a7:9d:d6:09:06:d8:89: c5:2e:82:34:a4:d5:35:06:15:27:5f:a7:19:65:9e:47: f6:ca:c8:4f:24:6b:50:97:aa:63:42:37:e3:55:b2:ae: 42:42:8a:d6:aa:6a:fb:a2:fc:f0:8e:df:3f:03:17:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:c7:8c:60:bf:4e:c9:e5:bc:af:1c:3f:9b:03:29:dc: bf:05:eb:38:70:4c:5c:f3:34:31:6b:7b:a1:54:23:c5: ff:30:be:74:45:0d:b7:b1:13:e1:03:4b:02:00:5d:45: 8d:6b:11:99:e3:a4:1a:c3:55:d9:5f:81:9b:e8:b9:73: b1:93:ce:f7:e2:91:55:6f:0a:9a:ad:d5:13:dd:3f:4e: b7:ba:36:01:82:19:0b:f1:2f:65:1c:d2:a5:fa:72:0a: e2:61:19:a2:8e:d7:2b:2b:39:0f:f0:02:61:4c:f1:9d: c2:4b:57:56:ca:b6:10:33:50:7d:ee:21:e8:d1:61:ac: 26:e4:5e:27:16:8e:e6:49:47:fc:c7:09:ef:25:1e:d7: cb:44:48:e1:32:6f:a1:8f:33:b5:2b:5e:63:b1:ed:83: 75:fa:52:5d:71:33:e7:54:ea:7f:99:12:01:36:cf:b0: 8e:42:4c:b3:1b:bd:fa:b4:d1:23:b6:86:72:ab:b5:78: af:1b:43:d1:01:cd:01:b7:34:bc:11:fe:37:30:bb:7d: f5:10:cd:33:46:74:ef:b1:89:3c:80:78:2a:1c:f9:b7: 6e:6c:55:06:72:21:a0:20:5b:5a:51:3d:c2:0f:7a:15: 1c:3f:fd:6f:ca:a0:c2:93:bc:a1:85:c5:07:35:d0:ae Fingerprint (SHA-256): 3B:B0:D2:5F:82:35:E7:57:D9:A7:8D:F6:A7:35:88:FD:63:7B:9D:D6:C8:C4:D2:A4:FF:81:A6:71:62:91:9F:57 Fingerprint (SHA1): 12:12:6A:60:79:B1:B4:A0:1F:23:F1:DE:E7:C2:89:9C:6C:0D:24:E8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13846: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215754 (0x191b3e0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Fri Apr 21 22:40:46 2017 Not After : Thu Apr 21 22:40:46 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:14:52:bf:0d:79:3b:54:1b:17:50:cb:e0:82:c5:e6: 3f:e7:24:94:ea:f0:44:e7:5b:7f:be:be:a1:24:87:c6: e0:a8:5a:6b:22:49:f4:72:08:b9:80:79:f9:79:92:92: 6d:9e:24:b6:b7:3c:cb:93:3c:2e:50:5c:49:cf:59:14: e6:51:2d:10:2a:ab:17:82:b2:2e:6e:91:f9:2c:e3:3a: 4a:64:0b:88:31:ef:59:9c:fd:cd:b2:0c:d1:96:74:69: f9:13:b0:25:57:c0:28:97:2d:be:01:91:88:04:32:3f: 90:52:42:b6:46:c6:fe:6a:ec:b0:a3:4a:3e:5c:44:2d: 7b:c9:b4:34:c4:da:8b:43:3f:52:5a:da:0a:d9:1b:2c: 6d:55:39:7b:69:42:82:8c:b2:ef:8b:88:15:cc:44:97: 8c:72:32:3c:3e:b6:40:5d:cf:08:ca:77:ad:77:6a:1e: ed:ad:91:ee:75:d2:c6:a8:44:56:20:74:0e:7d:49:14: 74:52:a4:6c:34:f2:ad:0c:ee:b4:9a:0f:da:9b:de:1f: ff:63:27:85:6c:54:b0:ce:90:b9:c3:a1:bb:fa:25:36: c2:7b:93:e1:e7:63:50:ea:a9:25:35:cd:c6:81:e8:f3: 9a:59:c0:9d:85:9c:e8:43:16:43:58:31:50:c2:89:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:c0:19:12:d2:54:87:99:34:45:7c:f3:05:c5:31:13: 4e:38:81:99:eb:d1:17:38:6c:18:0f:2c:bf:e7:b4:64: d0:39:80:26:bd:27:34:8e:db:d8:0b:24:70:06:75:7a: f8:aa:1e:7f:ab:92:4c:8f:95:bb:b3:0c:b5:9c:85:82: 79:34:d4:dd:be:8b:7f:e7:6c:2b:ef:18:35:ad:f3:f6: 40:2c:a3:cb:ba:8b:fc:c1:3f:46:d8:8d:08:bb:18:76: 28:e8:85:3b:9e:4b:6a:16:20:d2:bc:0d:2c:27:5c:d8: aa:74:79:7b:d4:9e:c0:2c:aa:65:5b:d5:49:61:5f:68: 24:48:2d:92:55:51:ae:96:bf:8d:81:6c:34:57:c6:e0: 50:81:69:0f:2d:17:0d:86:1c:7a:79:0c:73:dc:88:a7: 62:b5:36:5c:b3:1c:ac:2e:17:66:ac:bc:b1:db:01:07: 0a:bc:0a:19:f8:19:e4:8a:a6:10:5d:c4:6c:31:f4:ab: c7:d4:eb:39:72:9a:49:02:d8:d7:08:da:d4:d6:82:78: a0:e8:ea:16:f2:bb:b2:5b:fd:95:91:c0:db:9d:60:7f: 0a:2a:14:89:82:7d:7c:95:a4:53:ab:5e:73:04:0a:54: 15:4d:d5:4d:88:a1:ca:78:2d:c7:94:f6:66:40:8d:3b Fingerprint (SHA-256): 68:9E:3A:D1:8D:53:3D:98:74:25:86:8E:57:47:2D:C9:FD:32:FD:32:66:D7:FF:77:10:43:F5:3C:CC:F5:C9:B0 Fingerprint (SHA1): BE:4D:E3:7E:CE:3E:89:CF:85:BA:AE:BF:53:C5:4D:26:CA:58:06:44 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13847: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13848: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215769 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13849: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13850: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13851: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13852: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215770 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13853: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13854: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13855: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13856: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215771 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13857: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13858: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13859: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13860: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421215772 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13861: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13862: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13863: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215769 (0x191b3e19) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:42:42 2017 Not After : Thu Apr 21 22:42:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:6c:30:53:48:88:48:ef:b1:55:86:e3:49:6e:37:07: 08:c4:58:44:57:61:ff:73:14:a7:4b:3a:13:73:d8:a4: ea:66:10:d2:aa:56:d3:83:c6:7a:26:84:9e:2b:ae:0c: 1f:ca:80:72:e0:99:ec:2a:25:ee:2f:20:a8:a1:a9:e4: 5e:7f:a1:d6:53:2e:7d:16:87:a3:0b:78:e0:29:69:79: 54:01:13:8d:de:44:e2:89:96:9c:b3:b5:48:19:e2:d3: 49:5b:6d:fa:d2:f3:2f:2a:1f:8d:37:71:8c:de:62:f0: cd:ba:95:19:9d:d4:a6:7c:26:cb:eb:58:37:31:56:2d: ea:d2:92:e4:6f:82:79:3e:bb:cc:0f:4a:6a:ed:51:87: 23:08:05:7d:37:e4:95:db:d8:01:d0:d1:c4:f1:6d:a9: 72:4e:1d:9b:7e:83:eb:61:96:34:1a:88:4f:5f:fe:34: e2:33:8e:92:dd:73:ca:a7:dc:24:ef:dd:8a:4f:fe:0f: 96:25:9e:b0:ee:bd:23:69:f3:10:46:c5:a4:14:1a:78: 5f:aa:b5:71:84:ae:3b:32:d2:92:69:ea:36:84:c0:1b: fa:f1:03:9f:e9:fc:26:bf:3e:a8:ed:f0:22:34:34:01: b1:50:82:ba:6f:a5:5a:66:21:f4:4f:93:70:ac:45:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:19:b8:23:e1:c2:8d:c9:ee:60:82:6b:b9:c7:5c:c7: 9a:e5:84:a4:1c:fa:ce:04:df:04:84:67:09:11:0e:b7: ff:2e:4b:3a:ab:71:fc:d8:42:1d:21:8f:e5:74:cb:c2: b7:d0:1c:78:e7:aa:40:cd:b9:b7:82:d2:37:a4:52:1b: f2:3d:0c:24:97:89:bd:12:1a:db:2c:3a:d2:3a:39:be: 4d:95:ee:cd:cf:1a:f7:26:aa:9a:6c:ee:1f:f9:3e:20: 92:33:fd:d8:e0:57:0d:fe:02:a5:76:30:42:1a:90:d1: 62:53:92:db:54:2c:1a:d7:9d:7f:37:17:52:b6:a5:e5: 15:f0:6e:d9:b5:2e:2c:6b:e8:5e:1e:9a:43:49:f9:a9: 73:c4:f7:7d:1c:b4:41:a0:08:cb:07:34:b6:ea:46:e4: 1d:05:d6:ac:b5:30:85:ba:5a:fa:3e:0b:46:30:28:1d: aa:a7:94:5b:70:15:a3:00:5c:eb:3e:81:75:13:88:f7: 92:e6:a6:47:f0:eb:13:cf:19:09:41:3c:18:2f:56:01: cf:d7:3b:c0:3f:3c:1a:8b:81:ba:66:be:b1:f0:98:9b: d4:e4:3e:d5:a1:42:71:90:50:31:a1:65:65:f6:18:ec: b2:af:58:7d:f4:bc:dc:87:88:61:a7:8b:0d:5f:57:03 Fingerprint (SHA-256): 2B:CF:C8:9B:A7:9F:9C:0A:5D:10:F6:EA:3B:71:E0:D3:04:71:DC:41:8E:FB:88:0D:44:42:96:F9:95:3B:68:14 Fingerprint (SHA1): 28:88:3B:21:50:EB:7F:C0:3F:56:E1:F8:3A:4A:52:22:24:01:28:0A Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13864: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13865: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215770 (0x191b3e1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:42:56 2017 Not After : Thu Apr 21 22:42:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:bb:7c:10:98:06:6a:02:98:9a:2b:d8:bb:e3:e7:94: a9:9a:86:49:e7:22:14:92:49:e4:30:d3:d7:0e:8b:60: 2e:e4:31:5f:02:f6:e3:fb:87:3f:aa:7f:45:70:d9:5f: db:1d:fc:d1:3e:60:33:90:34:e3:75:10:35:9a:cf:cc: 85:25:56:c3:b6:7e:21:5e:c0:9b:1f:df:78:c1:7b:60: 44:10:c1:e0:ec:bd:5a:f0:80:ee:fb:be:5c:f6:1c:07: 5e:c4:68:20:2e:a0:8f:e6:6b:47:44:0e:ad:de:aa:6a: 33:ad:bb:70:c5:55:1d:e0:ad:a3:d9:1b:7b:c2:1e:c1: a0:7e:1b:29:30:6c:92:3d:e8:30:d2:62:aa:2d:7c:66: 3d:00:c3:24:b8:2b:e9:6f:c2:21:0b:34:e1:c1:0f:70: 7d:49:ed:cc:02:11:9a:e4:e6:49:35:c1:dd:9a:89:ab: 8a:d4:d1:83:ba:1a:4b:d4:6a:ca:1c:12:aa:df:28:57: c9:7b:4d:6c:4f:93:6b:da:27:61:27:58:d9:af:9e:55: 37:bf:fa:bc:9c:d6:99:b8:c6:99:cd:83:69:f6:27:25: ec:eb:a8:59:f9:b7:2c:d7:78:9e:7f:99:bb:c2:11:6b: 9b:f3:34:85:6f:9f:66:2f:d2:54:94:f5:66:67:40:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:3c:e9:e4:3e:b2:37:4d:c9:e5:15:fb:49:6d:f0:01: 78:98:5f:5f:be:b2:2b:d3:24:e4:d4:53:3c:12:53:74: fc:f9:4e:e6:08:55:9a:f4:6f:81:c6:9e:8f:13:f9:dd: 78:5e:70:ac:0b:99:69:49:b2:9b:69:c2:a4:ab:fa:0c: 4c:3d:cc:98:20:ee:ce:f5:0b:8e:15:fd:b3:8e:e4:48: b4:c2:47:78:1c:69:91:67:52:09:e1:82:41:29:f0:4b: 40:f7:7f:2b:9a:76:bb:61:e5:38:75:1d:67:35:e2:18: f1:b4:e2:e5:6d:47:69:c4:6c:46:f5:d7:5f:90:d1:dd: 63:ba:89:90:69:51:21:2d:02:0b:53:dd:5a:ed:05:cd: aa:dd:41:08:ab:67:9b:52:65:98:3c:1f:20:a5:3b:da: 66:41:0e:d3:93:3f:bb:e8:02:c1:01:44:9f:0f:f1:63: a9:72:91:8b:b5:02:d6:7c:90:40:8b:7b:79:c0:bd:e1: 79:f6:6b:0f:62:e5:fb:cf:2b:be:ab:c1:0e:c3:74:65: f2:ed:4e:0e:60:50:41:49:47:a3:a0:1e:eb:a3:aa:92: 3a:b2:03:5c:a8:33:08:1b:ad:49:42:3e:32:c6:05:d3: 65:1d:36:54:a8:e0:61:92:ce:cf:ca:ec:82:eb:3a:4f Fingerprint (SHA-256): 89:74:BA:48:E4:72:F7:21:84:A9:F0:15:D1:AC:A5:CF:B7:B3:B4:6D:F1:4A:5C:FD:7C:0D:68:A9:4B:BB:CF:CF Fingerprint (SHA1): C8:6B:E2:3F:08:F6:EE:B5:36:7B:1D:BC:12:2C:05:B9:B6:47:4C:71 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13866: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13867: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215771 (0x191b3e1b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:43:15 2017 Not After : Thu Apr 21 22:43:15 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:92:71:a6:eb:3a:a5:0b:76:f6:55:bc:b6:c2:3e:2e: 1e:c6:6c:11:65:a4:a5:a9:ee:8c:f4:39:63:5b:ac:3f: e6:3a:88:45:69:e5:de:0b:a5:d9:61:dd:2b:01:c7:e0: 23:1b:f8:c5:5b:f7:a7:32:46:c9:e5:f9:bc:79:01:99: 02:97:60:ce:ca:6d:0c:8a:c7:c7:0d:a4:5a:01:68:80: ce:f2:52:77:71:ed:73:93:7e:bd:33:41:1a:2f:36:bc: 51:dd:08:f4:e6:a1:9d:8a:fb:c0:a8:0f:85:c6:0d:a2: 68:51:77:19:6f:7a:10:5e:8c:28:e1:77:07:01:14:f3: 8a:8e:ec:ea:0f:63:8b:3b:c4:fd:c5:93:fd:8a:93:fd: 4b:cd:49:e4:f7:4e:2b:65:c6:36:80:0c:58:70:2e:c8: 1c:04:6b:9a:68:4d:86:cb:17:83:ea:dc:3b:10:07:97: 50:d3:17:36:8e:88:02:08:82:ea:57:0c:c7:2c:4f:af: c4:09:77:8a:b2:34:b2:51:41:33:71:3c:90:3f:68:d3: d9:dd:49:01:da:e2:27:61:2d:ce:35:ae:63:99:d3:a9: 2c:d8:0d:70:67:1e:9b:29:e3:60:f5:28:51:97:b3:61: e1:d3:a1:7b:70:64:11:58:9e:f3:bd:95:a1:5a:3e:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:1d:14:ff:c1:1b:d0:20:84:40:9d:83:60:ad:f6:d0: ec:80:0b:fe:a3:58:af:b1:bc:51:ca:a4:c0:bd:02:e8: 89:74:95:9c:58:70:70:15:a5:cb:ad:6b:f7:45:1f:f3: e2:6c:a1:e0:32:16:f8:ea:11:bd:a2:3c:06:1b:e7:63: 78:a0:9b:dc:9a:8f:7d:37:b6:53:70:62:9f:31:40:36: 24:74:cf:1e:fb:33:5a:d4:c5:b3:32:33:85:2b:1a:10: 6b:f1:2d:c1:56:71:6b:b1:4a:b9:18:eb:dd:07:df:b8: 9e:d8:29:7e:3d:b2:89:25:90:28:fc:09:d5:e1:e9:c1: 51:0d:4a:d5:42:6a:92:2a:15:6a:30:36:48:21:a8:4f: 7b:77:72:e0:0c:8d:6f:57:bb:30:c2:c6:d9:d2:9c:0d: 7c:c8:47:58:d1:7f:66:62:58:1b:4d:87:6e:8f:99:31: 18:8d:70:75:93:03:2e:d6:5d:bc:ff:ce:11:23:ab:07: 5a:7a:a3:fd:60:0e:e5:2f:88:b8:36:0c:cd:74:4c:08: 88:97:8e:2d:2b:e0:13:13:7a:b0:e5:7c:cd:6b:9f:25: 2f:90:bd:75:d9:da:0c:ee:85:12:db:92:39:40:b8:84: 89:ad:fc:4d:30:29:19:7d:00:3a:f1:e0:f1:5e:00:13 Fingerprint (SHA-256): DE:2C:AE:B6:0E:40:65:79:EE:74:3F:CA:E3:BE:50:18:2F:B3:A9:75:EE:A2:08:46:42:1B:AF:BE:FA:6C:10:AC Fingerprint (SHA1): 27:25:8C:03:2D:24:B2:08:17:96:91:1B:22:2D:5F:97:77:98:77:B0 Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13868: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13869: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13870: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13871: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13872: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215769 (0x191b3e19) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:42:42 2017 Not After : Thu Apr 21 22:42:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:6c:30:53:48:88:48:ef:b1:55:86:e3:49:6e:37:07: 08:c4:58:44:57:61:ff:73:14:a7:4b:3a:13:73:d8:a4: ea:66:10:d2:aa:56:d3:83:c6:7a:26:84:9e:2b:ae:0c: 1f:ca:80:72:e0:99:ec:2a:25:ee:2f:20:a8:a1:a9:e4: 5e:7f:a1:d6:53:2e:7d:16:87:a3:0b:78:e0:29:69:79: 54:01:13:8d:de:44:e2:89:96:9c:b3:b5:48:19:e2:d3: 49:5b:6d:fa:d2:f3:2f:2a:1f:8d:37:71:8c:de:62:f0: cd:ba:95:19:9d:d4:a6:7c:26:cb:eb:58:37:31:56:2d: ea:d2:92:e4:6f:82:79:3e:bb:cc:0f:4a:6a:ed:51:87: 23:08:05:7d:37:e4:95:db:d8:01:d0:d1:c4:f1:6d:a9: 72:4e:1d:9b:7e:83:eb:61:96:34:1a:88:4f:5f:fe:34: e2:33:8e:92:dd:73:ca:a7:dc:24:ef:dd:8a:4f:fe:0f: 96:25:9e:b0:ee:bd:23:69:f3:10:46:c5:a4:14:1a:78: 5f:aa:b5:71:84:ae:3b:32:d2:92:69:ea:36:84:c0:1b: fa:f1:03:9f:e9:fc:26:bf:3e:a8:ed:f0:22:34:34:01: b1:50:82:ba:6f:a5:5a:66:21:f4:4f:93:70:ac:45:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:19:b8:23:e1:c2:8d:c9:ee:60:82:6b:b9:c7:5c:c7: 9a:e5:84:a4:1c:fa:ce:04:df:04:84:67:09:11:0e:b7: ff:2e:4b:3a:ab:71:fc:d8:42:1d:21:8f:e5:74:cb:c2: b7:d0:1c:78:e7:aa:40:cd:b9:b7:82:d2:37:a4:52:1b: f2:3d:0c:24:97:89:bd:12:1a:db:2c:3a:d2:3a:39:be: 4d:95:ee:cd:cf:1a:f7:26:aa:9a:6c:ee:1f:f9:3e:20: 92:33:fd:d8:e0:57:0d:fe:02:a5:76:30:42:1a:90:d1: 62:53:92:db:54:2c:1a:d7:9d:7f:37:17:52:b6:a5:e5: 15:f0:6e:d9:b5:2e:2c:6b:e8:5e:1e:9a:43:49:f9:a9: 73:c4:f7:7d:1c:b4:41:a0:08:cb:07:34:b6:ea:46:e4: 1d:05:d6:ac:b5:30:85:ba:5a:fa:3e:0b:46:30:28:1d: aa:a7:94:5b:70:15:a3:00:5c:eb:3e:81:75:13:88:f7: 92:e6:a6:47:f0:eb:13:cf:19:09:41:3c:18:2f:56:01: cf:d7:3b:c0:3f:3c:1a:8b:81:ba:66:be:b1:f0:98:9b: d4:e4:3e:d5:a1:42:71:90:50:31:a1:65:65:f6:18:ec: b2:af:58:7d:f4:bc:dc:87:88:61:a7:8b:0d:5f:57:03 Fingerprint (SHA-256): 2B:CF:C8:9B:A7:9F:9C:0A:5D:10:F6:EA:3B:71:E0:D3:04:71:DC:41:8E:FB:88:0D:44:42:96:F9:95:3B:68:14 Fingerprint (SHA1): 28:88:3B:21:50:EB:7F:C0:3F:56:E1:F8:3A:4A:52:22:24:01:28:0A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13873: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13874: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215770 (0x191b3e1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:42:56 2017 Not After : Thu Apr 21 22:42:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:bb:7c:10:98:06:6a:02:98:9a:2b:d8:bb:e3:e7:94: a9:9a:86:49:e7:22:14:92:49:e4:30:d3:d7:0e:8b:60: 2e:e4:31:5f:02:f6:e3:fb:87:3f:aa:7f:45:70:d9:5f: db:1d:fc:d1:3e:60:33:90:34:e3:75:10:35:9a:cf:cc: 85:25:56:c3:b6:7e:21:5e:c0:9b:1f:df:78:c1:7b:60: 44:10:c1:e0:ec:bd:5a:f0:80:ee:fb:be:5c:f6:1c:07: 5e:c4:68:20:2e:a0:8f:e6:6b:47:44:0e:ad:de:aa:6a: 33:ad:bb:70:c5:55:1d:e0:ad:a3:d9:1b:7b:c2:1e:c1: a0:7e:1b:29:30:6c:92:3d:e8:30:d2:62:aa:2d:7c:66: 3d:00:c3:24:b8:2b:e9:6f:c2:21:0b:34:e1:c1:0f:70: 7d:49:ed:cc:02:11:9a:e4:e6:49:35:c1:dd:9a:89:ab: 8a:d4:d1:83:ba:1a:4b:d4:6a:ca:1c:12:aa:df:28:57: c9:7b:4d:6c:4f:93:6b:da:27:61:27:58:d9:af:9e:55: 37:bf:fa:bc:9c:d6:99:b8:c6:99:cd:83:69:f6:27:25: ec:eb:a8:59:f9:b7:2c:d7:78:9e:7f:99:bb:c2:11:6b: 9b:f3:34:85:6f:9f:66:2f:d2:54:94:f5:66:67:40:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:3c:e9:e4:3e:b2:37:4d:c9:e5:15:fb:49:6d:f0:01: 78:98:5f:5f:be:b2:2b:d3:24:e4:d4:53:3c:12:53:74: fc:f9:4e:e6:08:55:9a:f4:6f:81:c6:9e:8f:13:f9:dd: 78:5e:70:ac:0b:99:69:49:b2:9b:69:c2:a4:ab:fa:0c: 4c:3d:cc:98:20:ee:ce:f5:0b:8e:15:fd:b3:8e:e4:48: b4:c2:47:78:1c:69:91:67:52:09:e1:82:41:29:f0:4b: 40:f7:7f:2b:9a:76:bb:61:e5:38:75:1d:67:35:e2:18: f1:b4:e2:e5:6d:47:69:c4:6c:46:f5:d7:5f:90:d1:dd: 63:ba:89:90:69:51:21:2d:02:0b:53:dd:5a:ed:05:cd: aa:dd:41:08:ab:67:9b:52:65:98:3c:1f:20:a5:3b:da: 66:41:0e:d3:93:3f:bb:e8:02:c1:01:44:9f:0f:f1:63: a9:72:91:8b:b5:02:d6:7c:90:40:8b:7b:79:c0:bd:e1: 79:f6:6b:0f:62:e5:fb:cf:2b:be:ab:c1:0e:c3:74:65: f2:ed:4e:0e:60:50:41:49:47:a3:a0:1e:eb:a3:aa:92: 3a:b2:03:5c:a8:33:08:1b:ad:49:42:3e:32:c6:05:d3: 65:1d:36:54:a8:e0:61:92:ce:cf:ca:ec:82:eb:3a:4f Fingerprint (SHA-256): 89:74:BA:48:E4:72:F7:21:84:A9:F0:15:D1:AC:A5:CF:B7:B3:B4:6D:F1:4A:5C:FD:7C:0D:68:A9:4B:BB:CF:CF Fingerprint (SHA1): C8:6B:E2:3F:08:F6:EE:B5:36:7B:1D:BC:12:2C:05:B9:B6:47:4C:71 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13875: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13876: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215771 (0x191b3e1b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:43:15 2017 Not After : Thu Apr 21 22:43:15 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:92:71:a6:eb:3a:a5:0b:76:f6:55:bc:b6:c2:3e:2e: 1e:c6:6c:11:65:a4:a5:a9:ee:8c:f4:39:63:5b:ac:3f: e6:3a:88:45:69:e5:de:0b:a5:d9:61:dd:2b:01:c7:e0: 23:1b:f8:c5:5b:f7:a7:32:46:c9:e5:f9:bc:79:01:99: 02:97:60:ce:ca:6d:0c:8a:c7:c7:0d:a4:5a:01:68:80: ce:f2:52:77:71:ed:73:93:7e:bd:33:41:1a:2f:36:bc: 51:dd:08:f4:e6:a1:9d:8a:fb:c0:a8:0f:85:c6:0d:a2: 68:51:77:19:6f:7a:10:5e:8c:28:e1:77:07:01:14:f3: 8a:8e:ec:ea:0f:63:8b:3b:c4:fd:c5:93:fd:8a:93:fd: 4b:cd:49:e4:f7:4e:2b:65:c6:36:80:0c:58:70:2e:c8: 1c:04:6b:9a:68:4d:86:cb:17:83:ea:dc:3b:10:07:97: 50:d3:17:36:8e:88:02:08:82:ea:57:0c:c7:2c:4f:af: c4:09:77:8a:b2:34:b2:51:41:33:71:3c:90:3f:68:d3: d9:dd:49:01:da:e2:27:61:2d:ce:35:ae:63:99:d3:a9: 2c:d8:0d:70:67:1e:9b:29:e3:60:f5:28:51:97:b3:61: e1:d3:a1:7b:70:64:11:58:9e:f3:bd:95:a1:5a:3e:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:1d:14:ff:c1:1b:d0:20:84:40:9d:83:60:ad:f6:d0: ec:80:0b:fe:a3:58:af:b1:bc:51:ca:a4:c0:bd:02:e8: 89:74:95:9c:58:70:70:15:a5:cb:ad:6b:f7:45:1f:f3: e2:6c:a1:e0:32:16:f8:ea:11:bd:a2:3c:06:1b:e7:63: 78:a0:9b:dc:9a:8f:7d:37:b6:53:70:62:9f:31:40:36: 24:74:cf:1e:fb:33:5a:d4:c5:b3:32:33:85:2b:1a:10: 6b:f1:2d:c1:56:71:6b:b1:4a:b9:18:eb:dd:07:df:b8: 9e:d8:29:7e:3d:b2:89:25:90:28:fc:09:d5:e1:e9:c1: 51:0d:4a:d5:42:6a:92:2a:15:6a:30:36:48:21:a8:4f: 7b:77:72:e0:0c:8d:6f:57:bb:30:c2:c6:d9:d2:9c:0d: 7c:c8:47:58:d1:7f:66:62:58:1b:4d:87:6e:8f:99:31: 18:8d:70:75:93:03:2e:d6:5d:bc:ff:ce:11:23:ab:07: 5a:7a:a3:fd:60:0e:e5:2f:88:b8:36:0c:cd:74:4c:08: 88:97:8e:2d:2b:e0:13:13:7a:b0:e5:7c:cd:6b:9f:25: 2f:90:bd:75:d9:da:0c:ee:85:12:db:92:39:40:b8:84: 89:ad:fc:4d:30:29:19:7d:00:3a:f1:e0:f1:5e:00:13 Fingerprint (SHA-256): DE:2C:AE:B6:0E:40:65:79:EE:74:3F:CA:E3:BE:50:18:2F:B3:A9:75:EE:A2:08:46:42:1B:AF:BE:FA:6C:10:AC Fingerprint (SHA1): 27:25:8C:03:2D:24:B2:08:17:96:91:1B:22:2D:5F:97:77:98:77:B0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13877: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13878: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13879: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215773 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13880: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13881: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13882: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13883: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215774 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13884: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13885: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13886: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13887: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215775 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13888: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13889: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13890: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13891: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421215776 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13892: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13893: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13894: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13895: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421215777 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13896: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13897: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13898: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215773 (0x191b3e1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:43:53 2017 Not After : Thu Apr 21 22:43:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8b:a2:59:b6:9e:af:b7:7f:3f:ec:4d:0f:10:56:e4: 61:79:d8:12:0a:2c:89:0d:c6:df:55:f6:75:f7:96:dc: 35:41:c5:84:b6:02:f3:26:a4:b0:5d:07:db:0c:d0:85: 7f:21:d7:b4:96:64:e5:db:e8:5e:16:f0:c9:9d:88:f4: e6:37:23:c5:92:33:c3:a5:62:de:b1:9b:c3:23:3c:6f: 2c:27:59:ed:14:ea:30:c9:31:58:b0:76:55:a0:00:67: cf:31:3b:a6:b0:5d:50:17:a2:f6:27:f9:43:a2:3a:ec: 85:fd:f6:21:f4:15:02:12:63:00:d7:3e:90:1c:fe:68: 05:14:1d:e9:72:a0:ea:1a:3d:e5:6c:1d:c4:8a:6f:d3: f7:e3:64:94:4c:af:a4:9e:39:d9:0b:70:e2:d7:1b:84: db:ca:3d:41:d5:17:8e:a7:20:71:17:85:32:9a:0c:4a: 86:61:d8:e9:4b:07:3b:f8:86:07:3e:35:f2:1c:5f:42: 88:79:43:72:ad:1a:df:03:a9:d4:54:7c:b8:e5:f3:48: 93:61:bf:7f:5b:bc:43:9d:c8:d7:19:9e:06:1a:b3:57: e3:95:5d:c9:c6:eb:2b:fc:6d:31:e8:b1:e5:0c:4b:17: 1b:4d:0a:53:fd:60:b7:53:24:19:35:a9:de:bd:2f:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:b8:7b:04:10:26:16:50:89:af:97:57:8f:24:bd:19: bc:13:4a:8d:1c:aa:53:7e:5d:e7:42:f7:a6:6c:8f:e2: 1b:d5:69:3a:27:69:a5:dc:54:19:66:f0:7b:f2:0f:4d: 82:bc:9e:33:61:4b:92:8f:f8:23:cc:f4:7a:68:f8:99: 10:7b:f7:59:b0:42:a8:19:06:4d:1d:2d:ad:70:22:7a: b6:55:a0:0f:c3:ce:54:66:22:ec:8e:e6:66:58:a9:8b: c3:6d:9c:d9:53:4d:2c:c7:10:f6:70:1f:70:da:58:1d: 2e:84:8d:d4:a4:8a:de:06:e8:c3:cf:b6:4c:cd:f0:71: dc:64:d7:70:7e:56:4a:de:c7:2b:77:a3:5d:aa:13:96: 13:56:ca:a7:7f:50:be:73:99:49:db:6c:0f:98:db:2e: a6:a2:59:28:b8:6b:64:0e:78:18:7f:80:86:dd:ba:f6: 32:07:3d:b9:6f:ae:d6:33:f1:f7:55:d5:81:dc:af:eb: 60:4b:ac:d0:30:88:9a:5e:d5:85:cd:70:58:3f:5b:58: 0b:2b:a2:bb:f1:c0:3c:b3:53:d8:8a:8a:17:16:84:43: 78:92:03:ca:7f:05:ed:e0:8a:3e:78:43:7e:38:c0:9a: 70:83:e3:04:f6:6f:3a:4e:05:06:17:40:d7:e9:58:d5 Fingerprint (SHA-256): 42:06:B6:E4:BA:25:AE:67:FA:DD:24:91:F2:07:8E:D7:B4:AF:9D:1A:D9:3B:B0:D1:33:E1:45:3A:79:14:F4:B8 Fingerprint (SHA1): BE:EC:EE:4E:C3:2A:45:75:7C:B4:B2:28:0D:C4:93:FE:F0:B1:99:C4 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13899: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13900: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215774 (0x191b3e1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:44:04 2017 Not After : Thu Apr 21 22:44:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:83:3e:0e:f0:f8:33:43:b5:47:2d:d3:9d:7e:a0:9c: 24:ef:fe:47:ad:5a:8d:80:20:f2:fe:bf:de:e1:84:d6: ce:ca:8b:45:39:f8:c9:7e:8b:82:ad:e9:9e:94:f5:83: 85:02:46:ed:0d:f1:e8:79:61:ca:21:f8:c8:78:e7:37: d4:29:fe:f4:2b:c6:98:05:a3:5b:e0:bb:c1:69:18:00: a7:8f:ea:ea:2e:6a:73:63:18:bd:0e:88:a7:7f:3e:5d: 39:7a:b1:17:c6:c5:e0:a6:06:4b:37:eb:9d:bb:cb:38: d2:5e:7c:aa:62:99:f7:30:8d:42:65:8a:6c:e6:e8:a7: 0e:ef:25:d5:74:2b:20:d8:ec:61:b6:ec:29:43:6d:d7: 8f:a8:f2:5e:e1:38:bb:5a:33:c8:ba:0a:4b:57:1e:29: 79:79:b4:b9:08:dd:c5:af:9b:97:e4:f1:14:6e:e1:6e: 34:e5:a8:18:3c:64:63:e8:85:6f:04:d0:02:8f:55:2a: 77:86:49:10:0a:4d:d5:4e:d3:00:fd:5d:bc:a4:33:74: cc:a6:d7:51:5c:d5:88:a9:10:cf:21:49:a1:bd:f4:e9: 12:1b:83:a7:51:35:54:61:45:af:d8:23:d3:7f:2b:8f: c2:16:bc:8d:e2:32:7a:e7:33:6d:56:c3:13:1c:11:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:26:28:12:83:4c:67:38:c0:17:76:2a:2b:34:fb:6e: f5:5d:06:80:e5:0d:37:e3:40:42:a6:16:99:c6:89:78: 53:8e:26:66:dd:ce:2a:7d:f2:d7:40:23:be:af:e1:11: 73:71:0d:ed:73:9c:76:f2:d4:d3:9d:ba:43:d6:1e:66: 54:5b:d7:34:60:af:24:e8:be:7d:8a:59:35:dd:2b:3c: 1e:b3:fd:36:85:0f:28:01:bf:84:ba:3b:63:34:f8:0b: b6:c0:81:6c:42:85:3e:0f:22:b7:08:c1:e6:ca:25:22: 18:65:a7:96:64:fd:96:fa:bf:15:64:37:44:27:d9:b7: 6b:4c:d0:17:5a:a4:f9:3a:af:c9:cb:d6:8a:7d:f6:c8: 5e:2d:29:0d:52:b6:e5:41:bd:e7:db:52:ef:94:a2:ea: 17:5a:d3:9b:c0:15:01:01:4d:81:44:54:89:3e:e2:82: 81:20:22:5c:03:c0:97:ab:94:a7:19:0a:94:cc:24:7f: 30:82:80:d9:25:d8:4c:3e:10:6f:0b:50:75:48:ab:59: cc:db:1d:7f:d7:1f:4b:d4:29:a0:3e:c5:af:4d:40:42: 4a:d9:8d:91:fe:ec:57:1a:c4:fd:d5:bc:93:6b:07:d1: 5c:40:6f:ad:0a:1f:55:3d:57:a0:8a:9d:08:b6:c2:6c Fingerprint (SHA-256): AC:E1:FF:E4:FC:46:BA:9B:B8:E0:DB:A2:3B:BB:18:B4:7F:0E:48:52:B0:10:AA:F5:A2:C0:29:89:82:22:09:21 Fingerprint (SHA1): AA:E0:8B:10:3F:2B:0A:55:AD:C6:80:48:6A:30:14:11:F3:92:4B:13 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13901: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13902: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215775 (0x191b3e1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:44:20 2017 Not After : Thu Apr 21 22:44:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:22:b6:58:26:b6:e8:1e:6a:c6:0c:c3:8b:a2:b0:9f: 97:4e:1e:ad:4e:c3:c4:2c:98:03:f6:53:6d:78:69:da: df:fe:93:4c:76:3a:02:14:52:8a:7b:ec:80:25:98:74: c2:7e:dd:fe:cc:61:99:72:70:c8:13:84:64:ae:02:b9: 1a:b6:59:7b:d3:0c:02:c4:b2:46:ce:b4:b1:d8:7f:af: 8f:01:d0:63:e9:78:7a:02:3c:fd:d2:c3:24:ff:e3:50: 9f:56:39:de:c1:c3:74:9f:4c:34:53:ad:9a:dc:fb:9c: 08:ca:14:aa:a8:a6:59:3c:e6:6d:c8:77:2a:ee:61:3c: e4:0f:3c:57:bd:4a:e2:6d:49:ab:2a:db:1b:ec:23:74: 1b:86:67:51:33:ae:46:19:de:bd:c4:b3:ed:0d:81:7c: 91:bc:ed:b5:0c:cc:9a:38:52:19:7b:c5:10:de:17:f8: 63:7e:e3:c9:e9:0d:96:bf:dd:51:58:59:41:fa:0e:bf: f0:e7:2d:35:8b:0e:c0:d8:92:13:d4:64:b5:21:5e:c0: db:3c:b3:6d:41:69:d6:35:9f:eb:5b:9b:82:51:62:72: c3:ee:ff:90:73:d4:a5:01:ed:10:3e:7f:e5:bb:ab:de: dc:4a:a7:92:59:79:d4:bd:de:36:a9:eb:bb:46:a0:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:2b:57:32:12:7d:1c:7d:7a:f2:2c:45:0b:c6:ef:a3: 55:b4:cf:93:3e:2b:3a:0c:e1:3e:b7:9e:0c:ab:84:0c: d9:6a:42:23:14:24:49:73:ac:88:de:c1:08:1e:f8:e5: 0e:23:54:10:99:cf:1f:d9:48:6d:ec:b2:f6:39:d6:8e: 75:71:25:07:12:c3:3d:b2:d8:bd:1c:c0:c0:1b:74:1c: 2b:1e:5b:09:ae:1c:eb:94:ab:ca:99:a6:d7:97:5f:9a: f6:1a:28:2b:98:e7:28:db:e9:0e:e1:67:74:e7:ed:13: 85:b8:90:10:45:aa:ed:e5:83:81:c1:db:f2:4e:4e:f3: 48:3b:dc:94:4c:dc:69:58:82:2a:14:2c:a3:a6:2b:ac: 06:6c:eb:93:0f:83:cd:73:93:5e:ce:6b:af:ba:49:80: 1d:fd:12:f8:b9:e1:a4:d5:9c:61:0b:98:34:91:15:9f: 9c:99:1f:05:27:79:39:d1:f3:11:8c:ad:46:08:87:99: 34:16:97:94:f9:b3:5c:2f:c0:94:fa:83:9f:be:e8:1f: 00:d7:4b:1e:a4:a1:97:4f:b7:61:8c:93:28:43:6d:3d: 3e:05:be:19:91:89:12:19:85:c6:85:f4:0b:33:13:a4: a0:20:7d:9e:30:2d:75:aa:fa:1a:ec:4c:78:36:f6:d3 Fingerprint (SHA-256): 7E:82:2F:79:E9:B0:31:6D:4D:2F:90:F6:8E:63:76:24:58:D4:28:7E:87:7A:9D:6C:0A:3A:65:B5:1F:D4:02:AF Fingerprint (SHA1): 15:2A:24:68:7F:96:67:F3:3C:36:65:0A:2D:45:4E:12:8D:66:32:83 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13903: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13904: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13905: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13906: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13907: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215773 (0x191b3e1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:43:53 2017 Not After : Thu Apr 21 22:43:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8b:a2:59:b6:9e:af:b7:7f:3f:ec:4d:0f:10:56:e4: 61:79:d8:12:0a:2c:89:0d:c6:df:55:f6:75:f7:96:dc: 35:41:c5:84:b6:02:f3:26:a4:b0:5d:07:db:0c:d0:85: 7f:21:d7:b4:96:64:e5:db:e8:5e:16:f0:c9:9d:88:f4: e6:37:23:c5:92:33:c3:a5:62:de:b1:9b:c3:23:3c:6f: 2c:27:59:ed:14:ea:30:c9:31:58:b0:76:55:a0:00:67: cf:31:3b:a6:b0:5d:50:17:a2:f6:27:f9:43:a2:3a:ec: 85:fd:f6:21:f4:15:02:12:63:00:d7:3e:90:1c:fe:68: 05:14:1d:e9:72:a0:ea:1a:3d:e5:6c:1d:c4:8a:6f:d3: f7:e3:64:94:4c:af:a4:9e:39:d9:0b:70:e2:d7:1b:84: db:ca:3d:41:d5:17:8e:a7:20:71:17:85:32:9a:0c:4a: 86:61:d8:e9:4b:07:3b:f8:86:07:3e:35:f2:1c:5f:42: 88:79:43:72:ad:1a:df:03:a9:d4:54:7c:b8:e5:f3:48: 93:61:bf:7f:5b:bc:43:9d:c8:d7:19:9e:06:1a:b3:57: e3:95:5d:c9:c6:eb:2b:fc:6d:31:e8:b1:e5:0c:4b:17: 1b:4d:0a:53:fd:60:b7:53:24:19:35:a9:de:bd:2f:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:b8:7b:04:10:26:16:50:89:af:97:57:8f:24:bd:19: bc:13:4a:8d:1c:aa:53:7e:5d:e7:42:f7:a6:6c:8f:e2: 1b:d5:69:3a:27:69:a5:dc:54:19:66:f0:7b:f2:0f:4d: 82:bc:9e:33:61:4b:92:8f:f8:23:cc:f4:7a:68:f8:99: 10:7b:f7:59:b0:42:a8:19:06:4d:1d:2d:ad:70:22:7a: b6:55:a0:0f:c3:ce:54:66:22:ec:8e:e6:66:58:a9:8b: c3:6d:9c:d9:53:4d:2c:c7:10:f6:70:1f:70:da:58:1d: 2e:84:8d:d4:a4:8a:de:06:e8:c3:cf:b6:4c:cd:f0:71: dc:64:d7:70:7e:56:4a:de:c7:2b:77:a3:5d:aa:13:96: 13:56:ca:a7:7f:50:be:73:99:49:db:6c:0f:98:db:2e: a6:a2:59:28:b8:6b:64:0e:78:18:7f:80:86:dd:ba:f6: 32:07:3d:b9:6f:ae:d6:33:f1:f7:55:d5:81:dc:af:eb: 60:4b:ac:d0:30:88:9a:5e:d5:85:cd:70:58:3f:5b:58: 0b:2b:a2:bb:f1:c0:3c:b3:53:d8:8a:8a:17:16:84:43: 78:92:03:ca:7f:05:ed:e0:8a:3e:78:43:7e:38:c0:9a: 70:83:e3:04:f6:6f:3a:4e:05:06:17:40:d7:e9:58:d5 Fingerprint (SHA-256): 42:06:B6:E4:BA:25:AE:67:FA:DD:24:91:F2:07:8E:D7:B4:AF:9D:1A:D9:3B:B0:D1:33:E1:45:3A:79:14:F4:B8 Fingerprint (SHA1): BE:EC:EE:4E:C3:2A:45:75:7C:B4:B2:28:0D:C4:93:FE:F0:B1:99:C4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13908: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13909: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215774 (0x191b3e1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:44:04 2017 Not After : Thu Apr 21 22:44:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:83:3e:0e:f0:f8:33:43:b5:47:2d:d3:9d:7e:a0:9c: 24:ef:fe:47:ad:5a:8d:80:20:f2:fe:bf:de:e1:84:d6: ce:ca:8b:45:39:f8:c9:7e:8b:82:ad:e9:9e:94:f5:83: 85:02:46:ed:0d:f1:e8:79:61:ca:21:f8:c8:78:e7:37: d4:29:fe:f4:2b:c6:98:05:a3:5b:e0:bb:c1:69:18:00: a7:8f:ea:ea:2e:6a:73:63:18:bd:0e:88:a7:7f:3e:5d: 39:7a:b1:17:c6:c5:e0:a6:06:4b:37:eb:9d:bb:cb:38: d2:5e:7c:aa:62:99:f7:30:8d:42:65:8a:6c:e6:e8:a7: 0e:ef:25:d5:74:2b:20:d8:ec:61:b6:ec:29:43:6d:d7: 8f:a8:f2:5e:e1:38:bb:5a:33:c8:ba:0a:4b:57:1e:29: 79:79:b4:b9:08:dd:c5:af:9b:97:e4:f1:14:6e:e1:6e: 34:e5:a8:18:3c:64:63:e8:85:6f:04:d0:02:8f:55:2a: 77:86:49:10:0a:4d:d5:4e:d3:00:fd:5d:bc:a4:33:74: cc:a6:d7:51:5c:d5:88:a9:10:cf:21:49:a1:bd:f4:e9: 12:1b:83:a7:51:35:54:61:45:af:d8:23:d3:7f:2b:8f: c2:16:bc:8d:e2:32:7a:e7:33:6d:56:c3:13:1c:11:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:26:28:12:83:4c:67:38:c0:17:76:2a:2b:34:fb:6e: f5:5d:06:80:e5:0d:37:e3:40:42:a6:16:99:c6:89:78: 53:8e:26:66:dd:ce:2a:7d:f2:d7:40:23:be:af:e1:11: 73:71:0d:ed:73:9c:76:f2:d4:d3:9d:ba:43:d6:1e:66: 54:5b:d7:34:60:af:24:e8:be:7d:8a:59:35:dd:2b:3c: 1e:b3:fd:36:85:0f:28:01:bf:84:ba:3b:63:34:f8:0b: b6:c0:81:6c:42:85:3e:0f:22:b7:08:c1:e6:ca:25:22: 18:65:a7:96:64:fd:96:fa:bf:15:64:37:44:27:d9:b7: 6b:4c:d0:17:5a:a4:f9:3a:af:c9:cb:d6:8a:7d:f6:c8: 5e:2d:29:0d:52:b6:e5:41:bd:e7:db:52:ef:94:a2:ea: 17:5a:d3:9b:c0:15:01:01:4d:81:44:54:89:3e:e2:82: 81:20:22:5c:03:c0:97:ab:94:a7:19:0a:94:cc:24:7f: 30:82:80:d9:25:d8:4c:3e:10:6f:0b:50:75:48:ab:59: cc:db:1d:7f:d7:1f:4b:d4:29:a0:3e:c5:af:4d:40:42: 4a:d9:8d:91:fe:ec:57:1a:c4:fd:d5:bc:93:6b:07:d1: 5c:40:6f:ad:0a:1f:55:3d:57:a0:8a:9d:08:b6:c2:6c Fingerprint (SHA-256): AC:E1:FF:E4:FC:46:BA:9B:B8:E0:DB:A2:3B:BB:18:B4:7F:0E:48:52:B0:10:AA:F5:A2:C0:29:89:82:22:09:21 Fingerprint (SHA1): AA:E0:8B:10:3F:2B:0A:55:AD:C6:80:48:6A:30:14:11:F3:92:4B:13 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13910: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13911: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215775 (0x191b3e1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:44:20 2017 Not After : Thu Apr 21 22:44:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:22:b6:58:26:b6:e8:1e:6a:c6:0c:c3:8b:a2:b0:9f: 97:4e:1e:ad:4e:c3:c4:2c:98:03:f6:53:6d:78:69:da: df:fe:93:4c:76:3a:02:14:52:8a:7b:ec:80:25:98:74: c2:7e:dd:fe:cc:61:99:72:70:c8:13:84:64:ae:02:b9: 1a:b6:59:7b:d3:0c:02:c4:b2:46:ce:b4:b1:d8:7f:af: 8f:01:d0:63:e9:78:7a:02:3c:fd:d2:c3:24:ff:e3:50: 9f:56:39:de:c1:c3:74:9f:4c:34:53:ad:9a:dc:fb:9c: 08:ca:14:aa:a8:a6:59:3c:e6:6d:c8:77:2a:ee:61:3c: e4:0f:3c:57:bd:4a:e2:6d:49:ab:2a:db:1b:ec:23:74: 1b:86:67:51:33:ae:46:19:de:bd:c4:b3:ed:0d:81:7c: 91:bc:ed:b5:0c:cc:9a:38:52:19:7b:c5:10:de:17:f8: 63:7e:e3:c9:e9:0d:96:bf:dd:51:58:59:41:fa:0e:bf: f0:e7:2d:35:8b:0e:c0:d8:92:13:d4:64:b5:21:5e:c0: db:3c:b3:6d:41:69:d6:35:9f:eb:5b:9b:82:51:62:72: c3:ee:ff:90:73:d4:a5:01:ed:10:3e:7f:e5:bb:ab:de: dc:4a:a7:92:59:79:d4:bd:de:36:a9:eb:bb:46:a0:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:2b:57:32:12:7d:1c:7d:7a:f2:2c:45:0b:c6:ef:a3: 55:b4:cf:93:3e:2b:3a:0c:e1:3e:b7:9e:0c:ab:84:0c: d9:6a:42:23:14:24:49:73:ac:88:de:c1:08:1e:f8:e5: 0e:23:54:10:99:cf:1f:d9:48:6d:ec:b2:f6:39:d6:8e: 75:71:25:07:12:c3:3d:b2:d8:bd:1c:c0:c0:1b:74:1c: 2b:1e:5b:09:ae:1c:eb:94:ab:ca:99:a6:d7:97:5f:9a: f6:1a:28:2b:98:e7:28:db:e9:0e:e1:67:74:e7:ed:13: 85:b8:90:10:45:aa:ed:e5:83:81:c1:db:f2:4e:4e:f3: 48:3b:dc:94:4c:dc:69:58:82:2a:14:2c:a3:a6:2b:ac: 06:6c:eb:93:0f:83:cd:73:93:5e:ce:6b:af:ba:49:80: 1d:fd:12:f8:b9:e1:a4:d5:9c:61:0b:98:34:91:15:9f: 9c:99:1f:05:27:79:39:d1:f3:11:8c:ad:46:08:87:99: 34:16:97:94:f9:b3:5c:2f:c0:94:fa:83:9f:be:e8:1f: 00:d7:4b:1e:a4:a1:97:4f:b7:61:8c:93:28:43:6d:3d: 3e:05:be:19:91:89:12:19:85:c6:85:f4:0b:33:13:a4: a0:20:7d:9e:30:2d:75:aa:fa:1a:ec:4c:78:36:f6:d3 Fingerprint (SHA-256): 7E:82:2F:79:E9:B0:31:6D:4D:2F:90:F6:8E:63:76:24:58:D4:28:7E:87:7A:9D:6C:0A:3A:65:B5:1F:D4:02:AF Fingerprint (SHA1): 15:2A:24:68:7F:96:67:F3:3C:36:65:0A:2D:45:4E:12:8D:66:32:83 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13912: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13913: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215773 (0x191b3e1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:43:53 2017 Not After : Thu Apr 21 22:43:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8b:a2:59:b6:9e:af:b7:7f:3f:ec:4d:0f:10:56:e4: 61:79:d8:12:0a:2c:89:0d:c6:df:55:f6:75:f7:96:dc: 35:41:c5:84:b6:02:f3:26:a4:b0:5d:07:db:0c:d0:85: 7f:21:d7:b4:96:64:e5:db:e8:5e:16:f0:c9:9d:88:f4: e6:37:23:c5:92:33:c3:a5:62:de:b1:9b:c3:23:3c:6f: 2c:27:59:ed:14:ea:30:c9:31:58:b0:76:55:a0:00:67: cf:31:3b:a6:b0:5d:50:17:a2:f6:27:f9:43:a2:3a:ec: 85:fd:f6:21:f4:15:02:12:63:00:d7:3e:90:1c:fe:68: 05:14:1d:e9:72:a0:ea:1a:3d:e5:6c:1d:c4:8a:6f:d3: f7:e3:64:94:4c:af:a4:9e:39:d9:0b:70:e2:d7:1b:84: db:ca:3d:41:d5:17:8e:a7:20:71:17:85:32:9a:0c:4a: 86:61:d8:e9:4b:07:3b:f8:86:07:3e:35:f2:1c:5f:42: 88:79:43:72:ad:1a:df:03:a9:d4:54:7c:b8:e5:f3:48: 93:61:bf:7f:5b:bc:43:9d:c8:d7:19:9e:06:1a:b3:57: e3:95:5d:c9:c6:eb:2b:fc:6d:31:e8:b1:e5:0c:4b:17: 1b:4d:0a:53:fd:60:b7:53:24:19:35:a9:de:bd:2f:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:b8:7b:04:10:26:16:50:89:af:97:57:8f:24:bd:19: bc:13:4a:8d:1c:aa:53:7e:5d:e7:42:f7:a6:6c:8f:e2: 1b:d5:69:3a:27:69:a5:dc:54:19:66:f0:7b:f2:0f:4d: 82:bc:9e:33:61:4b:92:8f:f8:23:cc:f4:7a:68:f8:99: 10:7b:f7:59:b0:42:a8:19:06:4d:1d:2d:ad:70:22:7a: b6:55:a0:0f:c3:ce:54:66:22:ec:8e:e6:66:58:a9:8b: c3:6d:9c:d9:53:4d:2c:c7:10:f6:70:1f:70:da:58:1d: 2e:84:8d:d4:a4:8a:de:06:e8:c3:cf:b6:4c:cd:f0:71: dc:64:d7:70:7e:56:4a:de:c7:2b:77:a3:5d:aa:13:96: 13:56:ca:a7:7f:50:be:73:99:49:db:6c:0f:98:db:2e: a6:a2:59:28:b8:6b:64:0e:78:18:7f:80:86:dd:ba:f6: 32:07:3d:b9:6f:ae:d6:33:f1:f7:55:d5:81:dc:af:eb: 60:4b:ac:d0:30:88:9a:5e:d5:85:cd:70:58:3f:5b:58: 0b:2b:a2:bb:f1:c0:3c:b3:53:d8:8a:8a:17:16:84:43: 78:92:03:ca:7f:05:ed:e0:8a:3e:78:43:7e:38:c0:9a: 70:83:e3:04:f6:6f:3a:4e:05:06:17:40:d7:e9:58:d5 Fingerprint (SHA-256): 42:06:B6:E4:BA:25:AE:67:FA:DD:24:91:F2:07:8E:D7:B4:AF:9D:1A:D9:3B:B0:D1:33:E1:45:3A:79:14:F4:B8 Fingerprint (SHA1): BE:EC:EE:4E:C3:2A:45:75:7C:B4:B2:28:0D:C4:93:FE:F0:B1:99:C4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13914: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215773 (0x191b3e1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:43:53 2017 Not After : Thu Apr 21 22:43:53 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:8b:a2:59:b6:9e:af:b7:7f:3f:ec:4d:0f:10:56:e4: 61:79:d8:12:0a:2c:89:0d:c6:df:55:f6:75:f7:96:dc: 35:41:c5:84:b6:02:f3:26:a4:b0:5d:07:db:0c:d0:85: 7f:21:d7:b4:96:64:e5:db:e8:5e:16:f0:c9:9d:88:f4: e6:37:23:c5:92:33:c3:a5:62:de:b1:9b:c3:23:3c:6f: 2c:27:59:ed:14:ea:30:c9:31:58:b0:76:55:a0:00:67: cf:31:3b:a6:b0:5d:50:17:a2:f6:27:f9:43:a2:3a:ec: 85:fd:f6:21:f4:15:02:12:63:00:d7:3e:90:1c:fe:68: 05:14:1d:e9:72:a0:ea:1a:3d:e5:6c:1d:c4:8a:6f:d3: f7:e3:64:94:4c:af:a4:9e:39:d9:0b:70:e2:d7:1b:84: db:ca:3d:41:d5:17:8e:a7:20:71:17:85:32:9a:0c:4a: 86:61:d8:e9:4b:07:3b:f8:86:07:3e:35:f2:1c:5f:42: 88:79:43:72:ad:1a:df:03:a9:d4:54:7c:b8:e5:f3:48: 93:61:bf:7f:5b:bc:43:9d:c8:d7:19:9e:06:1a:b3:57: e3:95:5d:c9:c6:eb:2b:fc:6d:31:e8:b1:e5:0c:4b:17: 1b:4d:0a:53:fd:60:b7:53:24:19:35:a9:de:bd:2f:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:b8:7b:04:10:26:16:50:89:af:97:57:8f:24:bd:19: bc:13:4a:8d:1c:aa:53:7e:5d:e7:42:f7:a6:6c:8f:e2: 1b:d5:69:3a:27:69:a5:dc:54:19:66:f0:7b:f2:0f:4d: 82:bc:9e:33:61:4b:92:8f:f8:23:cc:f4:7a:68:f8:99: 10:7b:f7:59:b0:42:a8:19:06:4d:1d:2d:ad:70:22:7a: b6:55:a0:0f:c3:ce:54:66:22:ec:8e:e6:66:58:a9:8b: c3:6d:9c:d9:53:4d:2c:c7:10:f6:70:1f:70:da:58:1d: 2e:84:8d:d4:a4:8a:de:06:e8:c3:cf:b6:4c:cd:f0:71: dc:64:d7:70:7e:56:4a:de:c7:2b:77:a3:5d:aa:13:96: 13:56:ca:a7:7f:50:be:73:99:49:db:6c:0f:98:db:2e: a6:a2:59:28:b8:6b:64:0e:78:18:7f:80:86:dd:ba:f6: 32:07:3d:b9:6f:ae:d6:33:f1:f7:55:d5:81:dc:af:eb: 60:4b:ac:d0:30:88:9a:5e:d5:85:cd:70:58:3f:5b:58: 0b:2b:a2:bb:f1:c0:3c:b3:53:d8:8a:8a:17:16:84:43: 78:92:03:ca:7f:05:ed:e0:8a:3e:78:43:7e:38:c0:9a: 70:83:e3:04:f6:6f:3a:4e:05:06:17:40:d7:e9:58:d5 Fingerprint (SHA-256): 42:06:B6:E4:BA:25:AE:67:FA:DD:24:91:F2:07:8E:D7:B4:AF:9D:1A:D9:3B:B0:D1:33:E1:45:3A:79:14:F4:B8 Fingerprint (SHA1): BE:EC:EE:4E:C3:2A:45:75:7C:B4:B2:28:0D:C4:93:FE:F0:B1:99:C4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13915: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215774 (0x191b3e1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:44:04 2017 Not After : Thu Apr 21 22:44:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:83:3e:0e:f0:f8:33:43:b5:47:2d:d3:9d:7e:a0:9c: 24:ef:fe:47:ad:5a:8d:80:20:f2:fe:bf:de:e1:84:d6: ce:ca:8b:45:39:f8:c9:7e:8b:82:ad:e9:9e:94:f5:83: 85:02:46:ed:0d:f1:e8:79:61:ca:21:f8:c8:78:e7:37: d4:29:fe:f4:2b:c6:98:05:a3:5b:e0:bb:c1:69:18:00: a7:8f:ea:ea:2e:6a:73:63:18:bd:0e:88:a7:7f:3e:5d: 39:7a:b1:17:c6:c5:e0:a6:06:4b:37:eb:9d:bb:cb:38: d2:5e:7c:aa:62:99:f7:30:8d:42:65:8a:6c:e6:e8:a7: 0e:ef:25:d5:74:2b:20:d8:ec:61:b6:ec:29:43:6d:d7: 8f:a8:f2:5e:e1:38:bb:5a:33:c8:ba:0a:4b:57:1e:29: 79:79:b4:b9:08:dd:c5:af:9b:97:e4:f1:14:6e:e1:6e: 34:e5:a8:18:3c:64:63:e8:85:6f:04:d0:02:8f:55:2a: 77:86:49:10:0a:4d:d5:4e:d3:00:fd:5d:bc:a4:33:74: cc:a6:d7:51:5c:d5:88:a9:10:cf:21:49:a1:bd:f4:e9: 12:1b:83:a7:51:35:54:61:45:af:d8:23:d3:7f:2b:8f: c2:16:bc:8d:e2:32:7a:e7:33:6d:56:c3:13:1c:11:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:26:28:12:83:4c:67:38:c0:17:76:2a:2b:34:fb:6e: f5:5d:06:80:e5:0d:37:e3:40:42:a6:16:99:c6:89:78: 53:8e:26:66:dd:ce:2a:7d:f2:d7:40:23:be:af:e1:11: 73:71:0d:ed:73:9c:76:f2:d4:d3:9d:ba:43:d6:1e:66: 54:5b:d7:34:60:af:24:e8:be:7d:8a:59:35:dd:2b:3c: 1e:b3:fd:36:85:0f:28:01:bf:84:ba:3b:63:34:f8:0b: b6:c0:81:6c:42:85:3e:0f:22:b7:08:c1:e6:ca:25:22: 18:65:a7:96:64:fd:96:fa:bf:15:64:37:44:27:d9:b7: 6b:4c:d0:17:5a:a4:f9:3a:af:c9:cb:d6:8a:7d:f6:c8: 5e:2d:29:0d:52:b6:e5:41:bd:e7:db:52:ef:94:a2:ea: 17:5a:d3:9b:c0:15:01:01:4d:81:44:54:89:3e:e2:82: 81:20:22:5c:03:c0:97:ab:94:a7:19:0a:94:cc:24:7f: 30:82:80:d9:25:d8:4c:3e:10:6f:0b:50:75:48:ab:59: cc:db:1d:7f:d7:1f:4b:d4:29:a0:3e:c5:af:4d:40:42: 4a:d9:8d:91:fe:ec:57:1a:c4:fd:d5:bc:93:6b:07:d1: 5c:40:6f:ad:0a:1f:55:3d:57:a0:8a:9d:08:b6:c2:6c Fingerprint (SHA-256): AC:E1:FF:E4:FC:46:BA:9B:B8:E0:DB:A2:3B:BB:18:B4:7F:0E:48:52:B0:10:AA:F5:A2:C0:29:89:82:22:09:21 Fingerprint (SHA1): AA:E0:8B:10:3F:2B:0A:55:AD:C6:80:48:6A:30:14:11:F3:92:4B:13 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13916: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215774 (0x191b3e1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:44:04 2017 Not After : Thu Apr 21 22:44:04 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:83:3e:0e:f0:f8:33:43:b5:47:2d:d3:9d:7e:a0:9c: 24:ef:fe:47:ad:5a:8d:80:20:f2:fe:bf:de:e1:84:d6: ce:ca:8b:45:39:f8:c9:7e:8b:82:ad:e9:9e:94:f5:83: 85:02:46:ed:0d:f1:e8:79:61:ca:21:f8:c8:78:e7:37: d4:29:fe:f4:2b:c6:98:05:a3:5b:e0:bb:c1:69:18:00: a7:8f:ea:ea:2e:6a:73:63:18:bd:0e:88:a7:7f:3e:5d: 39:7a:b1:17:c6:c5:e0:a6:06:4b:37:eb:9d:bb:cb:38: d2:5e:7c:aa:62:99:f7:30:8d:42:65:8a:6c:e6:e8:a7: 0e:ef:25:d5:74:2b:20:d8:ec:61:b6:ec:29:43:6d:d7: 8f:a8:f2:5e:e1:38:bb:5a:33:c8:ba:0a:4b:57:1e:29: 79:79:b4:b9:08:dd:c5:af:9b:97:e4:f1:14:6e:e1:6e: 34:e5:a8:18:3c:64:63:e8:85:6f:04:d0:02:8f:55:2a: 77:86:49:10:0a:4d:d5:4e:d3:00:fd:5d:bc:a4:33:74: cc:a6:d7:51:5c:d5:88:a9:10:cf:21:49:a1:bd:f4:e9: 12:1b:83:a7:51:35:54:61:45:af:d8:23:d3:7f:2b:8f: c2:16:bc:8d:e2:32:7a:e7:33:6d:56:c3:13:1c:11:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:26:28:12:83:4c:67:38:c0:17:76:2a:2b:34:fb:6e: f5:5d:06:80:e5:0d:37:e3:40:42:a6:16:99:c6:89:78: 53:8e:26:66:dd:ce:2a:7d:f2:d7:40:23:be:af:e1:11: 73:71:0d:ed:73:9c:76:f2:d4:d3:9d:ba:43:d6:1e:66: 54:5b:d7:34:60:af:24:e8:be:7d:8a:59:35:dd:2b:3c: 1e:b3:fd:36:85:0f:28:01:bf:84:ba:3b:63:34:f8:0b: b6:c0:81:6c:42:85:3e:0f:22:b7:08:c1:e6:ca:25:22: 18:65:a7:96:64:fd:96:fa:bf:15:64:37:44:27:d9:b7: 6b:4c:d0:17:5a:a4:f9:3a:af:c9:cb:d6:8a:7d:f6:c8: 5e:2d:29:0d:52:b6:e5:41:bd:e7:db:52:ef:94:a2:ea: 17:5a:d3:9b:c0:15:01:01:4d:81:44:54:89:3e:e2:82: 81:20:22:5c:03:c0:97:ab:94:a7:19:0a:94:cc:24:7f: 30:82:80:d9:25:d8:4c:3e:10:6f:0b:50:75:48:ab:59: cc:db:1d:7f:d7:1f:4b:d4:29:a0:3e:c5:af:4d:40:42: 4a:d9:8d:91:fe:ec:57:1a:c4:fd:d5:bc:93:6b:07:d1: 5c:40:6f:ad:0a:1f:55:3d:57:a0:8a:9d:08:b6:c2:6c Fingerprint (SHA-256): AC:E1:FF:E4:FC:46:BA:9B:B8:E0:DB:A2:3B:BB:18:B4:7F:0E:48:52:B0:10:AA:F5:A2:C0:29:89:82:22:09:21 Fingerprint (SHA1): AA:E0:8B:10:3F:2B:0A:55:AD:C6:80:48:6A:30:14:11:F3:92:4B:13 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13917: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215775 (0x191b3e1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:44:20 2017 Not After : Thu Apr 21 22:44:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:22:b6:58:26:b6:e8:1e:6a:c6:0c:c3:8b:a2:b0:9f: 97:4e:1e:ad:4e:c3:c4:2c:98:03:f6:53:6d:78:69:da: df:fe:93:4c:76:3a:02:14:52:8a:7b:ec:80:25:98:74: c2:7e:dd:fe:cc:61:99:72:70:c8:13:84:64:ae:02:b9: 1a:b6:59:7b:d3:0c:02:c4:b2:46:ce:b4:b1:d8:7f:af: 8f:01:d0:63:e9:78:7a:02:3c:fd:d2:c3:24:ff:e3:50: 9f:56:39:de:c1:c3:74:9f:4c:34:53:ad:9a:dc:fb:9c: 08:ca:14:aa:a8:a6:59:3c:e6:6d:c8:77:2a:ee:61:3c: e4:0f:3c:57:bd:4a:e2:6d:49:ab:2a:db:1b:ec:23:74: 1b:86:67:51:33:ae:46:19:de:bd:c4:b3:ed:0d:81:7c: 91:bc:ed:b5:0c:cc:9a:38:52:19:7b:c5:10:de:17:f8: 63:7e:e3:c9:e9:0d:96:bf:dd:51:58:59:41:fa:0e:bf: f0:e7:2d:35:8b:0e:c0:d8:92:13:d4:64:b5:21:5e:c0: db:3c:b3:6d:41:69:d6:35:9f:eb:5b:9b:82:51:62:72: c3:ee:ff:90:73:d4:a5:01:ed:10:3e:7f:e5:bb:ab:de: dc:4a:a7:92:59:79:d4:bd:de:36:a9:eb:bb:46:a0:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:2b:57:32:12:7d:1c:7d:7a:f2:2c:45:0b:c6:ef:a3: 55:b4:cf:93:3e:2b:3a:0c:e1:3e:b7:9e:0c:ab:84:0c: d9:6a:42:23:14:24:49:73:ac:88:de:c1:08:1e:f8:e5: 0e:23:54:10:99:cf:1f:d9:48:6d:ec:b2:f6:39:d6:8e: 75:71:25:07:12:c3:3d:b2:d8:bd:1c:c0:c0:1b:74:1c: 2b:1e:5b:09:ae:1c:eb:94:ab:ca:99:a6:d7:97:5f:9a: f6:1a:28:2b:98:e7:28:db:e9:0e:e1:67:74:e7:ed:13: 85:b8:90:10:45:aa:ed:e5:83:81:c1:db:f2:4e:4e:f3: 48:3b:dc:94:4c:dc:69:58:82:2a:14:2c:a3:a6:2b:ac: 06:6c:eb:93:0f:83:cd:73:93:5e:ce:6b:af:ba:49:80: 1d:fd:12:f8:b9:e1:a4:d5:9c:61:0b:98:34:91:15:9f: 9c:99:1f:05:27:79:39:d1:f3:11:8c:ad:46:08:87:99: 34:16:97:94:f9:b3:5c:2f:c0:94:fa:83:9f:be:e8:1f: 00:d7:4b:1e:a4:a1:97:4f:b7:61:8c:93:28:43:6d:3d: 3e:05:be:19:91:89:12:19:85:c6:85:f4:0b:33:13:a4: a0:20:7d:9e:30:2d:75:aa:fa:1a:ec:4c:78:36:f6:d3 Fingerprint (SHA-256): 7E:82:2F:79:E9:B0:31:6D:4D:2F:90:F6:8E:63:76:24:58:D4:28:7E:87:7A:9D:6C:0A:3A:65:B5:1F:D4:02:AF Fingerprint (SHA1): 15:2A:24:68:7F:96:67:F3:3C:36:65:0A:2D:45:4E:12:8D:66:32:83 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13918: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215775 (0x191b3e1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:44:20 2017 Not After : Thu Apr 21 22:44:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:22:b6:58:26:b6:e8:1e:6a:c6:0c:c3:8b:a2:b0:9f: 97:4e:1e:ad:4e:c3:c4:2c:98:03:f6:53:6d:78:69:da: df:fe:93:4c:76:3a:02:14:52:8a:7b:ec:80:25:98:74: c2:7e:dd:fe:cc:61:99:72:70:c8:13:84:64:ae:02:b9: 1a:b6:59:7b:d3:0c:02:c4:b2:46:ce:b4:b1:d8:7f:af: 8f:01:d0:63:e9:78:7a:02:3c:fd:d2:c3:24:ff:e3:50: 9f:56:39:de:c1:c3:74:9f:4c:34:53:ad:9a:dc:fb:9c: 08:ca:14:aa:a8:a6:59:3c:e6:6d:c8:77:2a:ee:61:3c: e4:0f:3c:57:bd:4a:e2:6d:49:ab:2a:db:1b:ec:23:74: 1b:86:67:51:33:ae:46:19:de:bd:c4:b3:ed:0d:81:7c: 91:bc:ed:b5:0c:cc:9a:38:52:19:7b:c5:10:de:17:f8: 63:7e:e3:c9:e9:0d:96:bf:dd:51:58:59:41:fa:0e:bf: f0:e7:2d:35:8b:0e:c0:d8:92:13:d4:64:b5:21:5e:c0: db:3c:b3:6d:41:69:d6:35:9f:eb:5b:9b:82:51:62:72: c3:ee:ff:90:73:d4:a5:01:ed:10:3e:7f:e5:bb:ab:de: dc:4a:a7:92:59:79:d4:bd:de:36:a9:eb:bb:46:a0:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:2b:57:32:12:7d:1c:7d:7a:f2:2c:45:0b:c6:ef:a3: 55:b4:cf:93:3e:2b:3a:0c:e1:3e:b7:9e:0c:ab:84:0c: d9:6a:42:23:14:24:49:73:ac:88:de:c1:08:1e:f8:e5: 0e:23:54:10:99:cf:1f:d9:48:6d:ec:b2:f6:39:d6:8e: 75:71:25:07:12:c3:3d:b2:d8:bd:1c:c0:c0:1b:74:1c: 2b:1e:5b:09:ae:1c:eb:94:ab:ca:99:a6:d7:97:5f:9a: f6:1a:28:2b:98:e7:28:db:e9:0e:e1:67:74:e7:ed:13: 85:b8:90:10:45:aa:ed:e5:83:81:c1:db:f2:4e:4e:f3: 48:3b:dc:94:4c:dc:69:58:82:2a:14:2c:a3:a6:2b:ac: 06:6c:eb:93:0f:83:cd:73:93:5e:ce:6b:af:ba:49:80: 1d:fd:12:f8:b9:e1:a4:d5:9c:61:0b:98:34:91:15:9f: 9c:99:1f:05:27:79:39:d1:f3:11:8c:ad:46:08:87:99: 34:16:97:94:f9:b3:5c:2f:c0:94:fa:83:9f:be:e8:1f: 00:d7:4b:1e:a4:a1:97:4f:b7:61:8c:93:28:43:6d:3d: 3e:05:be:19:91:89:12:19:85:c6:85:f4:0b:33:13:a4: a0:20:7d:9e:30:2d:75:aa:fa:1a:ec:4c:78:36:f6:d3 Fingerprint (SHA-256): 7E:82:2F:79:E9:B0:31:6D:4D:2F:90:F6:8E:63:76:24:58:D4:28:7E:87:7A:9D:6C:0A:3A:65:B5:1F:D4:02:AF Fingerprint (SHA1): 15:2A:24:68:7F:96:67:F3:3C:36:65:0A:2D:45:4E:12:8D:66:32:83 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13919: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13920: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215778 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13921: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13922: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13923: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13924: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421215779 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13925: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13926: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13927: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13928: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215780 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13929: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13930: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13931: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13932: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 421215781 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13933: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13934: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13935: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13936: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 421215782 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13937: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13938: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13939: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13940: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 421215783 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13941: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13942: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #13943: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13944: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 421215784 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13945: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13946: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13947: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #13948: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #13949: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13950: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #13951: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215778 (0x191b3e22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:45:09 2017 Not After : Thu Apr 21 22:45:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:cc:83:1c:03:5b:2f:e0:ec:43:40:7f:0e:f5:52:33: 42:9d:93:12:7e:19:2f:3b:ac:5c:1f:3f:49:a7:d2:a4: 33:94:02:f2:cb:4b:23:31:1d:62:6c:10:0b:8b:a0:93: 7e:6c:e8:b6:34:12:1e:ce:e1:61:22:26:ad:05:f4:94: 98:93:4d:6d:0a:4f:ea:d1:b8:41:64:fa:54:b6:c8:b7: ea:f2:1d:9e:1a:32:0e:b3:ad:43:fc:5b:2a:e9:3b:1d: 2a:c0:49:bf:5b:c8:09:3f:7b:74:f9:da:78:bd:5f:ad: a3:e9:08:70:06:31:c5:21:aa:f0:03:24:3b:e3:92:a9: 53:95:24:4d:4e:ac:1f:c7:de:a1:50:eb:a6:92:ce:e5: 06:18:67:5c:f1:4d:e3:94:0c:90:06:ac:70:04:22:82: 22:5d:38:ce:a5:2b:2a:72:03:13:f7:eb:65:6f:3b:5e: 83:c1:5f:da:36:ed:de:3c:26:9a:5f:3b:c5:14:f2:9e: 5b:c1:28:e7:66:1c:6c:7a:d7:9a:e0:8f:62:7c:e3:04: b6:bb:0b:7d:8a:69:3d:e2:fb:64:82:50:da:5f:ac:70: 70:48:69:d2:7c:97:b0:60:21:e7:3e:14:85:24:e5:0e: 1d:4b:50:d8:2b:25:b9:ca:7d:08:3f:6b:32:5b:41:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4e:f4:5c:de:3e:ef:d3:d7:6c:57:b1:a6:3b:a7:3a: f6:84:77:de:de:3e:ef:d8:5d:04:48:a6:64:cb:b7:fa: c5:85:a3:91:f6:1f:31:cb:83:02:2b:25:80:e3:4a:98: ab:c4:8c:ba:89:50:80:90:d4:8b:d5:5e:24:08:f7:7b: dc:da:c8:a0:cf:02:9a:1f:8a:6c:c7:32:bd:bd:d6:b0: a0:fe:53:f6:a1:56:3a:7e:db:10:c2:75:35:c7:8b:54: cb:08:11:04:a5:6f:f0:ed:25:93:9a:73:b0:93:f2:65: 83:7d:58:f9:84:25:a4:67:d4:6d:f2:28:4b:01:b7:bd: a7:20:a8:7d:ad:1b:f9:aa:30:ae:7e:b9:f5:cc:3e:c5: 85:95:d3:fc:8b:30:e5:3f:d9:99:a7:e0:b2:96:1e:8b: 0f:e7:81:e3:db:78:c7:51:5f:2f:75:d5:03:e6:14:d5: 54:b7:7e:5e:f1:4b:17:15:8a:15:c8:f3:39:15:2d:f8: f3:ac:95:61:c3:92:82:12:eb:94:25:74:cb:68:7c:29: 26:9c:15:08:36:52:a5:cb:13:76:61:c4:72:bd:08:d4: 6a:84:f2:f3:20:2f:23:8c:8d:b0:b3:ef:20:8a:1f:ad: 83:d6:99:f7:68:78:a5:fc:9b:97:31:5f:39:c7:cb:b2 Fingerprint (SHA-256): E4:52:73:E9:19:77:A6:D2:BC:34:B7:51:12:24:5E:50:D1:6C:9B:58:69:59:23:49:3B:26:E2:61:3C:78:3F:6A Fingerprint (SHA1): B4:D9:C4:B2:D4:13:38:5D:37:37:8F:5E:30:C8:03:B0:01:1F:5B:F1 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13952: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13953: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13954: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13955: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215778 (0x191b3e22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:45:09 2017 Not After : Thu Apr 21 22:45:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:cc:83:1c:03:5b:2f:e0:ec:43:40:7f:0e:f5:52:33: 42:9d:93:12:7e:19:2f:3b:ac:5c:1f:3f:49:a7:d2:a4: 33:94:02:f2:cb:4b:23:31:1d:62:6c:10:0b:8b:a0:93: 7e:6c:e8:b6:34:12:1e:ce:e1:61:22:26:ad:05:f4:94: 98:93:4d:6d:0a:4f:ea:d1:b8:41:64:fa:54:b6:c8:b7: ea:f2:1d:9e:1a:32:0e:b3:ad:43:fc:5b:2a:e9:3b:1d: 2a:c0:49:bf:5b:c8:09:3f:7b:74:f9:da:78:bd:5f:ad: a3:e9:08:70:06:31:c5:21:aa:f0:03:24:3b:e3:92:a9: 53:95:24:4d:4e:ac:1f:c7:de:a1:50:eb:a6:92:ce:e5: 06:18:67:5c:f1:4d:e3:94:0c:90:06:ac:70:04:22:82: 22:5d:38:ce:a5:2b:2a:72:03:13:f7:eb:65:6f:3b:5e: 83:c1:5f:da:36:ed:de:3c:26:9a:5f:3b:c5:14:f2:9e: 5b:c1:28:e7:66:1c:6c:7a:d7:9a:e0:8f:62:7c:e3:04: b6:bb:0b:7d:8a:69:3d:e2:fb:64:82:50:da:5f:ac:70: 70:48:69:d2:7c:97:b0:60:21:e7:3e:14:85:24:e5:0e: 1d:4b:50:d8:2b:25:b9:ca:7d:08:3f:6b:32:5b:41:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:4e:f4:5c:de:3e:ef:d3:d7:6c:57:b1:a6:3b:a7:3a: f6:84:77:de:de:3e:ef:d8:5d:04:48:a6:64:cb:b7:fa: c5:85:a3:91:f6:1f:31:cb:83:02:2b:25:80:e3:4a:98: ab:c4:8c:ba:89:50:80:90:d4:8b:d5:5e:24:08:f7:7b: dc:da:c8:a0:cf:02:9a:1f:8a:6c:c7:32:bd:bd:d6:b0: a0:fe:53:f6:a1:56:3a:7e:db:10:c2:75:35:c7:8b:54: cb:08:11:04:a5:6f:f0:ed:25:93:9a:73:b0:93:f2:65: 83:7d:58:f9:84:25:a4:67:d4:6d:f2:28:4b:01:b7:bd: a7:20:a8:7d:ad:1b:f9:aa:30:ae:7e:b9:f5:cc:3e:c5: 85:95:d3:fc:8b:30:e5:3f:d9:99:a7:e0:b2:96:1e:8b: 0f:e7:81:e3:db:78:c7:51:5f:2f:75:d5:03:e6:14:d5: 54:b7:7e:5e:f1:4b:17:15:8a:15:c8:f3:39:15:2d:f8: f3:ac:95:61:c3:92:82:12:eb:94:25:74:cb:68:7c:29: 26:9c:15:08:36:52:a5:cb:13:76:61:c4:72:bd:08:d4: 6a:84:f2:f3:20:2f:23:8c:8d:b0:b3:ef:20:8a:1f:ad: 83:d6:99:f7:68:78:a5:fc:9b:97:31:5f:39:c7:cb:b2 Fingerprint (SHA-256): E4:52:73:E9:19:77:A6:D2:BC:34:B7:51:12:24:5E:50:D1:6C:9B:58:69:59:23:49:3B:26:E2:61:3C:78:3F:6A Fingerprint (SHA1): B4:D9:C4:B2:D4:13:38:5D:37:37:8F:5E:30:C8:03:B0:01:1F:5B:F1 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13956: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13957: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13958: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215785 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13959: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13960: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13961: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13962: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421215786 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13963: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13964: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #13965: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13966: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 421215787 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13967: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13968: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #13969: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13970: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 421215788 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13971: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13972: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13973: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13974: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 421215789 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13975: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13976: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #13977: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13978: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 421215790 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13979: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13980: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #13981: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13982: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 421215791 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13983: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13984: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13985: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13986: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 421215792 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13987: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13988: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #13989: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13990: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 421215793 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13991: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13992: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #13993: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13994: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 421215794 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13995: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13996: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13997: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13998: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 421215795 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13999: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14000: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #14001: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14002: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 421215796 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14003: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14004: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #14005: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14006: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 421215797 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14007: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14008: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14009: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14010: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 421215798 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14011: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14012: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #14013: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14014: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 421215799 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14015: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14016: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #14017: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14018: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 421215800 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14019: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14020: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #14021: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14022: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 421215801 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14023: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14024: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #14025: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14026: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 421215802 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14027: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14028: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #14029: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14030: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 421215803 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14031: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14032: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #14033: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14034: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 421215804 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14035: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14036: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #14037: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14038: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 421215805 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14039: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14040: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #14041: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14042: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 421215806 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14043: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14044: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #14045: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14046: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 421215807 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14047: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14048: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #14049: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14050: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 421215808 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14051: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14052: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #14053: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14054: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 421215809 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14055: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14056: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #14057: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14058: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 421215810 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14059: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14060: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #14061: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14062: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 421215811 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14063: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14064: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #14065: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14066: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 421215812 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14067: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14068: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #14069: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14070: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 421215813 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14071: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14072: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #14073: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14074: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 421215814 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14075: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14076: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14077: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14078: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14079: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14080: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14081: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14082: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14083: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14084: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14085: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14086: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14087: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14088: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14089: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14090: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14091: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14092: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14093: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14094: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14095: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14096: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14097: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14098: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14099: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215785 (0x191b3e29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 22:47:34 2017 Not After : Thu Apr 21 22:47:34 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:99:90:6b:e5:31:55:01:1e:89:5f:87:cc:66:79:a3: 0c:f4:fc:f8:65:8f:12:a7:a7:89:2b:e4:77:b7:ab:84: 40:3a:17:ae:d4:ad:4d:81:65:fa:ca:d5:91:8a:c7:fc: c6:05:b6:31:bc:64:c9:a3:80:12:a4:13:06:8e:d4:b7: 21:0a:30:aa:a4:79:75:d3:3e:f0:22:e0:0c:ba:55:20: 5a:3b:a8:11:b0:53:e3:f0:8e:39:20:1a:de:96:e7:33: ae:9c:a4:4b:cd:f1:6d:db:7f:da:b8:dd:7e:3b:f0:2d: 42:33:74:99:9a:dd:c8:c8:03:a3:e4:65:27:d2:81:1f: 03:2f:f7:19:50:6c:d2:ef:07:3a:ac:1f:ac:dd:aa:ae: 05:65:5d:87:30:d0:76:f8:a1:23:69:f8:1c:3d:c6:47: 2d:6a:ac:58:b6:1e:73:57:fb:86:d8:98:33:70:c3:2e: 54:cc:f3:bc:6e:d8:bb:c5:5c:a7:49:3d:7a:22:46:ee: a7:e8:12:40:74:22:77:36:56:81:48:27:49:7e:2d:ff: 81:1e:1e:58:ca:e8:af:bf:b8:85:02:6f:65:ff:d4:19: 9c:fd:83:4c:b2:39:6a:91:1e:6e:3c:aa:9a:ff:45:38: af:b1:e8:18:90:cf:20:f1:9e:95:30:15:52:66:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:22:e2:6a:64:fd:9b:a1:e8:c9:c7:0b:91:f1:e5:b4: c3:ae:85:ec:28:b5:14:0a:88:96:61:24:14:08:36:7f: d0:01:e1:0e:e5:66:83:e7:10:b3:cf:34:27:48:80:9a: 2f:55:c8:e0:45:37:5e:c2:e5:15:e1:67:e4:1e:60:84: ed:f8:c9:1b:76:8c:a0:38:e7:18:20:4a:e8:39:5d:74: c2:7c:65:e0:77:ae:21:03:98:f9:a8:d9:38:96:8e:dc: a6:d1:f3:03:cf:a1:50:f8:76:d8:0e:44:7c:6c:1c:4d: 92:2d:ac:c4:85:eb:89:18:d7:ae:4b:41:87:61:f6:fe: e6:e1:92:cc:53:6f:13:c0:81:54:18:f4:fd:ef:bd:31: 9c:5b:57:b2:f7:c2:8a:04:fd:a1:80:2e:8e:f0:87:a8: 6d:f8:b6:96:e7:60:bf:7c:28:26:92:87:12:74:b3:6c: 89:de:15:0f:7c:87:53:a2:8f:ea:f9:c1:f0:8e:2e:3a: 26:af:0b:a0:9c:63:93:64:c3:c8:89:bc:20:5d:18:02: 80:29:ad:60:20:ce:c1:9c:97:39:02:c4:7e:e9:8e:2e: 98:b5:06:19:61:7b:06:ce:04:11:ec:4e:e0:69:d3:37: e7:02:50:a2:29:11:83:b1:06:f1:e3:c4:b0:15:66:59 Fingerprint (SHA-256): 9A:73:DD:CE:1F:2D:05:07:04:BC:BD:8D:84:D9:6B:BE:32:D8:FC:70:E7:6D:0E:AC:3E:54:4E:37:81:09:F3:97 Fingerprint (SHA1): B8:DE:7F:8F:F7:E7:F7:42:AF:A2:7E:95:C6:F8:DF:68:93:C9:18:66 Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14100: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14101: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14102: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215815 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14103: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14104: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #14105: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14106: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 421215816 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14107: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14108: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #14109: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14110: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 421215817 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14111: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14112: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #14113: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14114: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 421215818 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14115: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14116: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #14117: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14118: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 421215819 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14119: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14120: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #14121: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14122: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 421215820 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14123: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14124: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #14125: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14126: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 421215821 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14127: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14128: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14129: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215815 (0x191b3e47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:54:23 2017 Not After : Thu Apr 21 22:54:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:60:9c:ca:5e:63:6c:11:b3:17:8d:48:0d:91:41:b2: 90:74:d4:ef:24:db:c7:ff:09:c7:75:03:33:99:f7:30: 2c:0b:d6:f5:d4:bf:98:f1:12:14:cc:93:c6:55:d5:5d: a3:81:e4:9a:c4:93:aa:59:1f:55:3d:67:33:42:b0:23: 45:37:8a:41:02:a4:5e:c5:ea:2c:c5:00:80:9e:65:0f: 48:ec:f8:02:51:bd:9e:6a:46:a2:09:a7:2c:e2:86:b0: 90:89:4e:42:45:f9:b9:18:d6:36:46:8e:3e:5c:61:0d: fa:48:49:b9:ef:a4:45:df:74:71:f5:9a:3a:1e:a0:05: be:89:75:bb:12:3f:7c:f1:77:42:5c:b9:2e:9f:46:6d: 5d:a8:15:a7:b2:6b:6d:e9:27:c4:44:b1:93:68:72:7d: d2:85:85:7b:70:f3:9f:e1:f3:9c:63:a9:ed:b9:7a:aa: 86:4b:6b:a2:58:c2:92:81:a2:59:1a:bb:20:6c:63:30: e1:db:10:b9:6e:1c:5d:28:62:ea:45:f7:83:45:30:ec: 68:8c:33:60:f8:56:9a:69:43:4b:70:fd:8d:bf:22:e5: 6b:e4:eb:64:c6:da:bc:78:63:a5:f0:5d:44:1d:e3:7c: 9b:61:2c:0b:e9:9f:f8:79:31:ac:bf:ef:3f:c3:84:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:1e:b9:cf:2a:ef:b9:af:5a:a6:5d:4a:13:09:65:b1: d1:6e:d1:58:7f:2c:78:0d:39:1e:26:4b:9a:7b:a1:7e: 4b:2f:84:d4:2f:ca:a5:06:c8:6e:e0:6e:5b:98:69:c3: 24:64:82:41:b9:00:fe:22:13:d1:12:ef:c5:fa:25:83: a5:fc:70:a1:e4:12:2e:f0:f2:cd:74:2b:21:80:f5:d3: 47:ee:89:63:ca:64:ed:a4:20:73:35:0f:61:db:c9:0b: 57:68:15:e5:c7:d7:63:b5:3a:eb:7b:e6:e4:ad:0c:ee: 31:3f:a5:87:3b:0f:f7:ca:72:fa:63:5a:a1:e6:20:fc: 85:7a:7a:83:44:05:ae:34:55:0e:c2:f1:5f:69:fb:c8: 1a:27:66:22:46:fb:8c:b3:87:4b:4b:2a:e4:ed:cf:db: 3b:34:58:02:8f:73:27:2f:e6:0c:bd:d5:69:be:bf:71: 9e:7c:5d:cb:1b:3f:0d:38:21:11:13:fb:ce:74:48:00: c4:3b:8d:ff:70:44:d4:ee:52:5e:3f:f6:e2:25:1c:aa: 71:98:fa:de:4d:7a:70:47:76:18:ac:d7:87:91:13:27: 3f:65:d3:c5:60:b8:ec:1e:e6:77:90:37:ed:c6:f3:db: 6f:52:11:48:dc:c4:76:3e:ca:b3:65:5c:7b:cf:55:f5 Fingerprint (SHA-256): B4:4F:81:00:01:4B:2C:FB:19:4E:23:5B:B1:C1:64:09:82:0E:96:8E:AB:CA:3F:C6:3B:4A:27:6D:62:82:DF:B6 Fingerprint (SHA1): 95:11:E7:A4:D8:B7:CA:F8:8C:0C:E2:61:47:08:EC:C1:78:BD:16:A1 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14130: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14131: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14132: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14133: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215815 (0x191b3e47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:54:23 2017 Not After : Thu Apr 21 22:54:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:60:9c:ca:5e:63:6c:11:b3:17:8d:48:0d:91:41:b2: 90:74:d4:ef:24:db:c7:ff:09:c7:75:03:33:99:f7:30: 2c:0b:d6:f5:d4:bf:98:f1:12:14:cc:93:c6:55:d5:5d: a3:81:e4:9a:c4:93:aa:59:1f:55:3d:67:33:42:b0:23: 45:37:8a:41:02:a4:5e:c5:ea:2c:c5:00:80:9e:65:0f: 48:ec:f8:02:51:bd:9e:6a:46:a2:09:a7:2c:e2:86:b0: 90:89:4e:42:45:f9:b9:18:d6:36:46:8e:3e:5c:61:0d: fa:48:49:b9:ef:a4:45:df:74:71:f5:9a:3a:1e:a0:05: be:89:75:bb:12:3f:7c:f1:77:42:5c:b9:2e:9f:46:6d: 5d:a8:15:a7:b2:6b:6d:e9:27:c4:44:b1:93:68:72:7d: d2:85:85:7b:70:f3:9f:e1:f3:9c:63:a9:ed:b9:7a:aa: 86:4b:6b:a2:58:c2:92:81:a2:59:1a:bb:20:6c:63:30: e1:db:10:b9:6e:1c:5d:28:62:ea:45:f7:83:45:30:ec: 68:8c:33:60:f8:56:9a:69:43:4b:70:fd:8d:bf:22:e5: 6b:e4:eb:64:c6:da:bc:78:63:a5:f0:5d:44:1d:e3:7c: 9b:61:2c:0b:e9:9f:f8:79:31:ac:bf:ef:3f:c3:84:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:1e:b9:cf:2a:ef:b9:af:5a:a6:5d:4a:13:09:65:b1: d1:6e:d1:58:7f:2c:78:0d:39:1e:26:4b:9a:7b:a1:7e: 4b:2f:84:d4:2f:ca:a5:06:c8:6e:e0:6e:5b:98:69:c3: 24:64:82:41:b9:00:fe:22:13:d1:12:ef:c5:fa:25:83: a5:fc:70:a1:e4:12:2e:f0:f2:cd:74:2b:21:80:f5:d3: 47:ee:89:63:ca:64:ed:a4:20:73:35:0f:61:db:c9:0b: 57:68:15:e5:c7:d7:63:b5:3a:eb:7b:e6:e4:ad:0c:ee: 31:3f:a5:87:3b:0f:f7:ca:72:fa:63:5a:a1:e6:20:fc: 85:7a:7a:83:44:05:ae:34:55:0e:c2:f1:5f:69:fb:c8: 1a:27:66:22:46:fb:8c:b3:87:4b:4b:2a:e4:ed:cf:db: 3b:34:58:02:8f:73:27:2f:e6:0c:bd:d5:69:be:bf:71: 9e:7c:5d:cb:1b:3f:0d:38:21:11:13:fb:ce:74:48:00: c4:3b:8d:ff:70:44:d4:ee:52:5e:3f:f6:e2:25:1c:aa: 71:98:fa:de:4d:7a:70:47:76:18:ac:d7:87:91:13:27: 3f:65:d3:c5:60:b8:ec:1e:e6:77:90:37:ed:c6:f3:db: 6f:52:11:48:dc:c4:76:3e:ca:b3:65:5c:7b:cf:55:f5 Fingerprint (SHA-256): B4:4F:81:00:01:4B:2C:FB:19:4E:23:5B:B1:C1:64:09:82:0E:96:8E:AB:CA:3F:C6:3B:4A:27:6D:62:82:DF:B6 Fingerprint (SHA1): 95:11:E7:A4:D8:B7:CA:F8:8C:0C:E2:61:47:08:EC:C1:78:BD:16:A1 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14134: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14135: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14136: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14137: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215822 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14138: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14139: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14140: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14141: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215823 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14142: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14143: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14144: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14145: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215824 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14146: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14147: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14148: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14149: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421215825 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14150: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14151: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14152: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14153: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14154: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14155: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215822 (0x191b3e4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:56:33 2017 Not After : Thu Apr 21 22:56:33 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:d0:ab:73:60:f7:e0:ed:a1:f1:18:b5:e7:72:85:c6: 9d:94:12:d5:13:87:7a:18:23:83:9a:2b:8d:f8:2a:e3: 0d:37:68:90:07:42:79:12:6b:a2:27:cd:9c:1b:61:4b: 5f:d8:00:52:d8:eb:bc:25:52:94:09:0b:73:e4:ad:1f: fe:86:65:49:fa:e7:99:aa:be:cc:bf:73:6d:c2:b1:79: 03:3a:82:4f:67:b3:fc:00:80:d9:f5:47:59:a6:69:f1: 3b:cc:2b:18:e3:7d:25:19:11:13:a3:e2:c8:b7:13:c0: 55:ad:bc:a4:c1:55:50:8c:d6:5f:08:b5:07:67:ca:23: 88:49:7b:ac:87:10:e8:c9:95:a5:c9:a6:3b:81:eb:8c: cc:36:67:e8:4b:2d:40:83:1c:7d:0a:1a:e8:99:49:af: 3b:68:0e:1e:e5:e8:2a:bd:11:4d:6f:69:d3:b9:89:fd: 84:2d:3f:c1:a7:89:64:2b:09:ae:7c:55:93:29:ef:da: 1d:bd:2a:1c:b1:8b:e5:1f:30:a2:c6:e0:10:82:5e:3d: 9e:2c:27:c8:d9:18:d1:fc:b8:67:ce:83:28:d8:97:07: 4d:05:47:78:af:f7:5f:51:38:6c:9c:0e:56:cc:3e:23: 9c:04:60:d0:3c:0a:8d:e2:4b:23:9e:15:ad:85:cc:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:19:18:3e:be:85:46:85:f4:a3:ec:82:83:fc:b5:d3: 08:bf:14:c8:07:84:06:d2:d6:15:40:90:74:bd:49:fb: e1:f9:b4:11:a9:4d:27:b1:d3:50:b3:54:83:ba:d5:7a: a9:f5:88:fb:02:c7:16:d8:e2:c2:fb:2a:ae:46:2b:d9: 22:c0:7f:dd:2c:a6:b6:59:28:e2:fe:7b:ac:d1:24:66: 0f:01:f4:d1:14:e8:83:72:44:08:5a:2c:8e:78:b3:ef: 11:67:e6:12:b2:71:55:98:fa:62:8d:62:0c:f5:db:d5: 33:fc:7c:6a:a2:3c:eb:67:d5:ec:84:f2:8f:df:ee:c1: fe:8e:b5:6e:f2:38:2e:3d:d0:18:e0:34:f9:42:cc:ea: 5c:f3:cf:3a:88:49:92:ac:5c:1d:cb:60:df:35:69:ea: 3b:78:64:64:56:56:b4:1e:a3:93:ac:3c:bd:26:3f:bd: 81:e2:e4:5c:b2:85:8f:18:fc:b0:c1:5a:a0:c7:50:51: de:bd:dc:35:5d:4b:a2:24:7f:79:15:87:b0:b1:c7:9b: bb:95:31:db:f7:2c:fc:b4:a0:5e:03:76:7c:ca:77:37: 49:ae:a6:6c:86:b1:f0:18:4d:24:ff:f4:ae:08:70:15: cf:56:48:53:b2:b4:94:e0:b9:10:01:e8:4f:26:bd:45 Fingerprint (SHA-256): 75:EF:0E:3B:D4:0F:D0:8D:BF:EE:94:68:66:EB:64:BF:0A:C4:07:16:84:3C:C4:8A:72:3D:E0:34:80:50:44:F6 Fingerprint (SHA1): EC:76:41:7F:D8:F0:D9:25:34:DF:16:2D:B2:88:44:21:7B:9E:E8:40 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14156: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14157: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14158: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215823 (0x191b3e4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:56:53 2017 Not After : Thu Apr 21 22:56:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:8a:74:9f:0e:b1:a4:9a:76:c7:20:10:45:b7:14:20: 56:2b:e5:6c:41:9e:9e:9d:d8:03:c3:3d:ec:4d:f7:c3: c2:95:34:60:71:f9:c1:0c:af:d1:24:1e:6c:06:b8:c3: ac:ba:0e:7c:98:2c:41:56:2a:73:f4:f3:ed:8a:34:d3: e4:83:0a:eb:01:fe:5e:34:5a:61:ad:48:0e:b0:81:11: a4:39:bc:0a:40:89:4b:89:a8:3d:28:66:8c:b8:4c:32: 81:97:78:2f:5b:10:4f:fb:3f:de:76:cb:bf:66:38:56: 63:c3:92:f8:14:5b:1b:32:46:68:ad:b4:9d:ea:98:57: de:f2:65:50:0f:bd:07:21:2f:d2:06:87:cd:17:c3:c0: 0a:d9:90:e8:5c:65:94:bb:1c:f1:20:3d:ae:c9:57:13: 0d:dd:8b:3a:28:ac:3d:37:19:49:5c:0b:5b:35:b1:38: c8:ba:4e:2c:23:9d:e2:39:e0:0c:cc:62:a5:e7:27:3e: 86:8a:55:2f:02:be:39:6e:9c:2c:ba:00:c6:15:8f:8d: 8a:85:3b:62:90:e2:99:87:12:54:51:73:84:5a:7e:00: 21:c1:b4:3d:81:38:b1:84:d6:76:e9:5d:07:bb:95:bf: 9a:69:65:f2:ce:d1:08:82:6b:78:ed:a9:86:ee:e2:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:4f:9b:e4:0e:79:5a:6e:a5:92:d6:bf:12:88:f1:b0: 34:07:6b:0c:7c:86:36:5d:ae:5a:a3:12:1d:91:9c:2d: 7c:85:d4:4a:01:0b:1a:d2:4d:d7:41:61:45:9e:4d:85: 08:72:e7:f0:48:e6:05:e7:a1:1d:82:be:bc:59:b6:78: ad:44:30:5c:47:37:27:43:7a:82:37:df:27:02:92:1d: 32:23:2b:53:d2:ec:7f:d4:39:ab:ff:45:7b:bb:29:ba: 3e:85:a6:7e:22:07:66:62:78:98:e7:ea:1b:9b:2f:94: 95:5f:5c:4c:17:4a:74:97:cd:0d:7a:62:98:72:9d:65: 28:85:cc:2b:9d:3c:ba:92:79:6b:f3:ea:33:3c:32:cb: df:9f:bb:8e:a7:56:86:c5:eb:4e:dc:ae:71:3b:c5:92: 7f:6a:84:54:0b:d4:36:fc:30:96:72:be:6a:8b:da:f0: 60:60:39:91:34:f2:30:e9:08:e4:73:68:50:29:57:5b: 40:20:f9:96:8d:d3:f1:05:e8:0a:b3:cd:fd:87:f0:cc: 64:d4:47:73:35:65:7d:28:67:94:73:e0:7f:70:8d:8d: 39:c8:bd:d0:cc:5e:25:bd:fd:c6:a6:34:2e:05:ee:de: 93:9e:60:f7:d4:30:d9:12:9f:50:ce:dd:2f:b2:0d:b3 Fingerprint (SHA-256): 66:DA:55:6F:19:36:CC:84:5D:31:4A:19:BC:C5:97:D2:31:64:03:9E:0B:37:AB:63:A0:FD:8B:32:7A:4A:04:CF Fingerprint (SHA1): 82:4F:81:4E:FD:DA:D1:C7:91:1B:DF:B8:4D:1A:69:A1:15:A1:42:AF Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14159: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14160: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215824 (0x191b3e50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:56:59 2017 Not After : Thu Apr 21 22:56:59 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:b1:c1:52:7d:e7:72:f7:97:ee:53:9b:34:1b:61:f9: 6d:3c:45:04:d9:c4:62:41:30:c5:14:1d:0f:61:10:5f: f4:4d:24:2c:59:15:98:28:85:39:ee:71:8f:56:55:20: 5e:5f:ef:c7:fe:a3:4b:7b:99:4f:1a:85:be:01:8f:39: 35:aa:e7:52:69:2d:f1:13:02:60:29:81:cf:6d:c9:85: 3b:6b:a0:b8:5d:90:69:5f:56:8e:d4:3a:f1:bf:a1:ff: ed:22:92:9b:15:c9:e9:8e:20:65:e6:ab:c5:a3:17:5d: 89:d8:e0:b4:3e:81:f7:5d:fe:fb:af:90:5d:ad:b0:4d: 41:db:4c:96:11:a7:bc:5d:10:5d:92:5c:e0:a0:fe:ac: 53:04:1b:5f:00:cb:6c:ff:b9:a5:cb:88:07:3a:36:ab: 13:2d:a7:31:6b:39:50:c2:62:8b:39:9c:9e:5b:a9:ea: 0b:fb:ea:a6:31:f5:57:30:9a:48:34:1b:8f:95:6a:7d: 20:95:37:6c:f3:62:53:93:9c:68:60:8b:6f:b5:d9:13: 69:0b:e5:c6:29:bb:7e:a4:2c:14:59:1a:43:bd:af:f3: 8c:5e:bb:da:10:28:e1:f0:b8:e4:4e:b9:19:22:fa:9b: ab:51:30:41:bb:0d:f1:c6:ae:78:97:23:82:14:1c:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7d:4d:39:56:2c:96:0b:80:ed:74:52:2d:28:15:bf:58: ce:26:ad:f3:b1:05:13:a0:3d:ab:9f:ed:30:5f:ab:8b: 58:60:b8:9c:9b:0a:50:35:99:df:50:27:c8:1a:f5:da: 56:2d:a9:a2:df:f8:77:90:6f:16:72:d0:32:6b:1f:40: 29:3c:82:fe:70:da:aa:3f:3f:40:cf:66:9b:fc:ff:fd: 4a:5a:13:dc:07:bb:4c:30:30:bc:91:4d:be:aa:3e:0a: 32:b5:2e:c7:30:7b:fc:d9:ca:9f:b4:77:b8:1a:7d:1b: 8b:9f:e0:6b:49:9f:b5:59:a4:9b:14:83:f6:a2:fa:80: 04:a9:5b:39:1e:53:4c:fd:6d:a4:57:8d:00:af:66:30: 9b:b1:2a:dc:18:ff:3b:d3:86:78:9c:7d:1c:08:17:80: b8:e0:da:1d:06:0e:89:ff:f3:d2:0c:ae:48:b7:2d:21: 6a:83:5b:9a:a8:bd:9d:4e:cd:5f:23:4a:32:e3:86:d3: ce:37:8a:f6:dd:b2:db:e2:49:23:80:fa:f4:60:7d:df: 79:02:4a:9d:ca:75:a5:33:c8:d2:85:e1:89:a9:89:9d: bc:7b:c1:36:e1:f8:bd:20:b6:f8:de:92:28:b1:cc:b3: 7b:7c:ad:91:84:c8:f8:1f:37:0f:e9:da:7a:34:27:74 Fingerprint (SHA-256): BE:CA:1B:CE:EA:33:EE:63:9B:72:48:86:B7:B6:FC:85:AC:F4:EC:31:9C:F5:AC:46:BB:8F:6E:9C:C6:EE:4C:AE Fingerprint (SHA1): DC:00:01:17:51:6E:E0:44:58:71:6D:3A:FF:87:FA:BB:53:16:98:0D Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14161: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14162: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215826 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14163: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14164: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14165: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14166: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215827 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14167: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14168: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14169: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14170: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215828 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14171: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14172: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14173: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14174: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 421215829 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14175: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14176: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14177: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14178: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 421215830 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14179: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14180: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14181: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14182: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14183: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14184: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #14185: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215826 (0x191b3e52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:57:29 2017 Not After : Thu Apr 21 22:57:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:fc:5c:ea:d8:d4:3b:a8:9b:11:b2:3d:e1:01:f6:70: 7d:75:2f:c8:ba:fe:69:29:57:63:d7:b0:de:fe:8d:1c: b5:c5:dd:3e:a4:ad:4f:b5:a9:64:08:02:da:a0:c2:ad: 78:24:b0:7d:65:2e:af:42:cf:6f:f9:54:89:1b:cf:19: e7:69:d8:6d:6c:9f:92:b5:0d:bb:92:67:18:3b:19:27: 06:e8:4a:a7:b4:a9:ea:e2:98:42:26:b5:23:18:37:04: 57:c0:99:55:ae:4d:58:8b:19:ca:d4:da:4f:4d:9d:6b: 21:b8:c0:b1:44:21:c1:53:8b:61:0d:5e:d5:5e:d2:54: d4:a5:73:dd:d9:0e:a3:fb:c4:bc:99:78:01:eb:3c:22: 71:df:ff:41:c9:53:17:d5:08:d6:fa:19:e3:73:02:6a: 3e:1d:46:d8:92:c2:0b:5c:d1:84:05:14:f8:ee:7d:dc: f9:fb:5b:8d:77:e2:2d:8b:53:aa:c4:a2:5c:a0:ff:54: f2:ea:66:10:94:9f:41:a3:8d:aa:7d:b6:22:a8:9f:99: 6b:e4:a5:de:fe:8f:3a:f6:2c:04:fc:b1:53:54:a7:a2: 77:09:1a:ae:ef:3e:e4:e1:d9:73:a4:7b:3c:c2:bf:c4: bf:10:8a:3c:e5:2f:75:3f:2c:47:1a:97:8d:e5:33:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:9d:42:62:bf:ff:10:d8:2e:a3:da:2f:65:fb:50:4e: c9:e9:08:8a:90:ff:5a:1e:cc:94:80:f8:fd:67:a3:86: ba:aa:14:03:7e:a6:b7:89:6b:c9:3e:ea:bd:f2:c8:1e: e7:13:84:b0:bc:2b:bd:bc:3f:6b:ac:44:41:64:81:00: d6:1c:49:09:ca:34:81:c2:98:3f:57:cb:24:b6:e4:2d: 35:ae:ff:a9:5a:1d:5c:65:49:68:e0:e2:fe:26:f8:d7: 02:2f:07:7e:cd:71:1d:40:17:7d:6e:68:17:e8:9a:ae: a4:22:92:51:9b:f1:d2:a3:bd:94:3c:33:1d:4f:41:40: 5d:66:13:23:b5:c5:dd:21:da:4d:79:3e:da:46:b8:3e: 6e:07:44:bb:ea:95:96:f8:67:06:03:6a:96:9f:fc:75: 5d:a3:3c:25:96:02:1a:f5:53:8c:86:ac:53:fb:99:1e: f0:9f:ff:e6:78:52:d3:5b:9c:7e:a3:2b:48:d4:bf:82: cb:af:28:38:b6:0d:5d:31:bf:ff:94:ad:f8:55:9f:2d: cf:59:21:d8:ca:58:2b:86:41:52:94:d5:f4:7f:73:b0: 71:44:89:98:81:89:31:ca:10:54:13:86:6e:b1:f7:f3: a9:af:12:b7:e8:df:fe:1d:e7:cb:ba:38:47:8d:34:d1 Fingerprint (SHA-256): D7:F4:7A:1C:C9:FB:B8:C5:BB:55:CF:16:C1:34:FB:7D:4E:1A:F6:0B:62:C6:B7:DD:DC:66:E4:B9:BA:0D:CD:4E Fingerprint (SHA1): 57:35:AA:6D:FB:5E:61:83:67:EE:59:D3:40:21:3F:6C:3E:AC:7C:A2 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14186: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14187: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215827 (0x191b3e53) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:57:43 2017 Not After : Thu Apr 21 22:57:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:b4:e3:33:bb:e5:8f:d7:dc:6e:d5:f1:2d:63:ae:b4: 96:f3:a5:b0:52:b8:67:96:27:f4:db:af:34:ba:34:6a: cb:35:fa:41:7a:7a:6b:11:4b:c5:c9:ac:ed:10:0a:58: 55:83:7c:9b:8d:80:68:be:cc:1e:d3:e1:3e:51:12:e2: c3:80:6a:33:9a:8d:51:4d:d6:55:23:b8:6f:6f:a1:a7: 51:c7:9a:e5:77:4e:05:8a:2b:68:fa:a9:74:6d:f4:ef: 44:50:4b:8d:a7:48:15:39:86:fc:35:39:e4:e9:e1:56: 66:35:be:69:85:84:86:49:36:0c:29:0a:2b:a2:cc:b1: 9e:a6:e7:ed:4a:b8:b5:56:d9:08:85:43:18:36:4d:d5: 4a:a1:c0:06:a2:c2:cd:8f:2a:d0:7a:dd:6e:03:4e:e8: 16:41:5b:60:8e:ec:04:82:f2:01:7d:8e:1b:05:b4:78: ad:04:db:b0:b2:76:23:5f:c7:8d:15:df:a8:69:64:dd: 1d:e8:50:18:ea:8c:d6:29:3b:ee:34:2f:e5:90:d9:9f: b2:54:33:dd:40:b5:1c:71:fd:de:6a:3d:9b:da:9e:4c: b2:f3:6d:03:f0:53:0d:99:e9:37:f6:fc:7a:51:b2:9d: f6:21:f6:59:8e:91:1b:0b:7a:6a:e6:38:43:36:04:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:b6:e2:af:11:91:a2:89:78:81:04:e2:22:cd:da:9e: 9d:68:c1:e4:a2:79:81:9d:49:27:6d:b6:95:27:57:0b: ab:aa:63:9b:fe:74:2f:78:0e:aa:1a:c6:8f:e0:bd:78: 34:bf:ea:fc:7d:b5:69:e5:bd:7a:de:19:b8:e1:c5:4c: f4:a0:d1:9c:1b:e4:79:aa:6a:21:ef:8c:2a:fc:a3:a6: 05:2c:3e:55:19:65:8b:7c:fc:40:6f:49:3a:70:37:2a: 15:ea:22:16:7d:9a:2b:f0:0b:1f:92:41:59:b5:1c:3e: 4c:60:37:30:ea:98:61:45:ef:fa:e7:f5:a0:d6:17:3c: 50:56:71:17:5f:2d:bd:b9:b1:0b:4a:1f:50:7d:69:86: e8:2e:1d:c3:97:35:0f:b1:ec:d6:8c:1a:85:ec:09:67: a4:2a:8d:13:dd:dc:f6:31:44:63:dc:73:b5:0b:95:3e: 9d:e3:dc:dc:58:13:ce:b0:39:f9:5b:93:7b:f8:cb:95: 03:03:26:23:a2:9c:ef:13:eb:80:ab:9c:6e:55:61:dd: fe:99:2b:1f:68:d1:ac:0d:bb:e7:b9:ae:9d:65:94:66: 60:c4:bb:39:cf:15:5e:67:28:e1:16:cd:1e:65:d7:84: ca:ab:5c:ea:6a:2e:04:70:5f:1a:26:17:24:75:74:27 Fingerprint (SHA-256): 8D:A8:B3:31:DD:00:1F:25:DE:3A:C3:3F:FD:EB:BA:8A:24:66:E3:0A:7E:40:36:66:15:60:A6:47:18:96:B2:AC Fingerprint (SHA1): EE:6F:11:7D:97:F7:5C:E2:B0:3E:4B:10:06:65:99:66:F9:D3:3F:D5 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14188: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14189: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14190: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215828 (0x191b3e54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 22:57:58 2017 Not After : Thu Apr 21 22:57:58 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:b0:85:1c:d7:15:e0:3a:a1:4c:47:a7:10:b5:a7:39: 61:9b:b3:17:a0:a2:c7:76:c8:ae:c1:05:40:f4:63:cb: d7:eb:98:90:27:7f:e6:c7:2c:d2:a9:c2:ce:78:4b:58: 16:22:b5:ba:28:4e:f5:7a:c6:9e:41:e8:82:af:49:4e: af:15:3e:c3:34:17:fa:ef:52:f6:21:63:69:e9:6e:20: 3c:27:86:46:d8:70:40:81:3b:fd:fe:98:52:ab:cc:ad: 05:8c:b8:dc:44:43:c4:5a:24:e4:31:6a:70:c1:ad:a8: 0a:3d:b0:cd:5a:9c:d2:1f:e8:c0:53:42:09:7c:4f:90: 79:47:a3:8a:b6:18:5f:e1:62:18:0a:68:ee:e2:07:bf: b2:1a:3a:77:4f:3b:e1:b0:81:43:55:f0:0e:d6:dd:1c: a1:2c:30:c1:2b:4c:6b:bc:79:ce:0a:3f:12:7b:85:16: 7f:07:46:9b:d3:04:1e:ae:c3:11:8b:9c:03:1c:a9:3d: 0c:6d:25:a4:96:b1:51:b7:df:87:b8:7a:50:e6:99:07: 1b:ce:6b:bf:21:ef:3e:df:4f:0a:b9:9f:32:16:b0:52: 16:c7:42:4a:8b:95:cb:92:cf:b8:da:1f:91:da:a0:24: 33:5b:8d:a0:b4:5e:96:5e:89:70:1a:63:83:ef:ad:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:a7:27:d4:91:98:7f:1c:e4:ef:6b:a9:c5:c7:49:46: 6f:f6:2d:f9:bc:d5:77:83:83:dd:25:39:ed:b3:f3:1a: 5a:3a:75:0d:cf:13:03:34:19:88:f8:b4:42:59:f7:c9: c0:2b:9e:0c:c2:39:f0:3b:4d:9f:2b:71:8e:64:81:8a: fc:83:5c:0e:2f:a4:49:74:2d:ef:3c:78:97:d6:6b:60: d6:16:47:ca:ac:b3:c1:9b:fc:db:91:4d:25:6f:a2:aa: 78:a4:69:e9:b5:d8:51:99:22:3a:b3:96:e0:21:53:23: 1c:a0:3c:6e:5b:2c:a9:a6:c2:4c:9d:1d:57:b0:20:be: b3:af:56:5f:80:da:d9:08:03:28:0c:67:4b:93:66:97: 58:35:8f:0b:7a:83:0a:40:ff:13:87:1c:73:9b:5f:cb: 28:f5:48:01:7b:78:fc:07:26:81:55:e8:f6:ba:cb:ae: 3c:4f:79:38:90:84:ac:1a:17:57:e4:f0:ca:f4:89:df: 9a:81:1a:e6:ab:1c:51:94:6f:a7:f4:36:e4:75:b7:a0: ac:46:a2:ca:cf:0a:71:41:e2:55:36:c6:f1:cb:88:a4: 88:52:ca:05:94:44:d1:dc:42:ca:da:18:5d:9f:31:e9: 80:b6:38:da:b0:ec:8e:de:09:7e:77:d0:55:a1:d5:36 Fingerprint (SHA-256): D9:2C:77:3D:50:3C:D2:BD:B2:E3:CA:2A:99:B7:08:E0:10:BD:8C:0F:DF:39:99:4F:39:05:80:F4:0D:7D:64:84 Fingerprint (SHA1): 8E:B2:41:8F:1F:C2:3B:2A:C5:88:DE:8D:C6:47:8B:05:8A:74:86:56 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14191: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14192: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215831 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14193: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14194: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14195: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14196: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215832 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14197: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14198: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14199: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14200: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215833 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA1Root-421215610.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14201: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14202: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14203: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14204: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 421215834 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14205: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14206: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #14207: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215831 (0x191b3e57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 22:58:38 2017 Not After : Thu Apr 21 22:58:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:74:60:d3:83:f2:40:cd:64:b2:80:48:10:c1:87:a2: 89:38:25:73:93:de:2b:ad:73:02:96:91:d5:05:7a:8b: 97:70:40:79:3d:c5:01:0d:45:85:00:e5:ba:50:96:5b: 89:98:2a:4d:d6:e1:ef:53:75:1d:29:70:eb:e2:3f:5e: 4b:41:9c:f1:92:9e:64:a5:f8:f3:e2:a8:13:02:6a:73: 82:95:fe:ea:96:a3:b2:97:9e:43:50:d3:77:5c:66:44: 5e:61:65:7a:71:9f:a7:ff:6d:ca:6c:a7:66:3e:d3:19: bd:6e:60:f2:28:fc:87:a5:b5:16:e9:76:a8:b7:10:57: b2:4a:8f:7d:21:e3:94:cd:ff:89:eb:d0:71:73:65:2f: e7:04:46:4a:4b:c0:e9:f5:af:0a:27:d3:81:67:e0:9b: 01:e0:61:a3:f0:89:53:ed:b4:2f:b4:f8:d1:80:77:65: 07:1a:76:1b:82:9f:e4:1d:e4:87:6c:46:72:dd:ee:92: 2c:ce:e0:d9:e9:65:fc:69:b9:a8:65:e2:66:fc:d0:8c: 91:09:ef:0d:26:f3:29:9f:93:bf:b7:fe:12:75:d3:1d: e7:5a:05:bd:e0:f3:aa:5d:65:32:ba:54:b7:a8:5c:21: 67:96:99:e4:89:b9:d7:b2:56:5a:41:e0:60:90:c7:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:35:fa:d1:34:f7:1b:7b:56:ad:8b:82:cc:d4:d7:27: 2e:d7:48:03:eb:f1:72:95:cf:1a:46:91:72:da:27:91: be:6c:dd:02:41:e2:cf:4c:2c:4d:8e:17:ec:24:3d:e7: 50:28:fa:73:d6:df:fe:3d:40:8d:22:d1:b6:06:e6:7b: 3a:0f:95:43:cc:95:8e:91:4b:1f:85:56:80:63:36:3a: d4:7c:0f:5c:ba:52:82:64:7c:ef:a2:57:d1:44:53:13: fa:9d:cc:fa:c6:e5:1b:d5:93:ba:ff:f1:06:9d:2a:c0: aa:78:d5:14:d1:bc:ca:64:df:e3:37:a3:d3:6d:dd:a7: e4:65:43:cd:30:0d:e4:d2:0a:2a:1c:ee:32:d8:fc:b1: 20:a7:d9:00:ab:05:41:8c:12:65:19:42:42:af:df:3b: 33:a7:41:61:bf:e5:f6:5d:40:5e:2f:de:96:e5:f3:ca: f1:fe:9d:5f:9a:62:0a:ac:94:59:0e:84:8c:22:b4:1b: a9:a4:35:02:e7:d1:1e:9f:ad:2a:70:48:98:e8:4c:7c: ee:9f:b4:f4:60:9a:79:a6:94:bb:d6:c2:aa:40:df:c1: 1e:13:0d:19:d3:80:fe:15:d3:b0:6e:fc:66:0f:a0:cb: 3f:dd:f9:4c:3c:ca:10:ad:07:ab:7d:60:60:a8:08:95 Fingerprint (SHA-256): 7D:3F:F5:8B:DE:98:13:E3:5D:46:E2:45:4E:85:42:26:59:8E:35:00:D0:44:5D:4D:42:9D:7D:44:D9:95:DF:F2 Fingerprint (SHA1): 24:22:85:91:08:4E:7B:68:29:BC:1C:CB:A9:53:8B:41:3C:9E:AD:C1 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14208: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14209: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215835 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14210: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14211: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14212: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215836 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14213: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14214: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14215: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14216: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421215837 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14217: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14218: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421215838 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14219: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14220: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14221: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14222: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14223: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421215839 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421215611.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14224: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14225: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14226: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14227: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215840 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14228: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14229: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14230: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215835 (0x191b3e5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 23:00:05 2017 Not After : Thu Apr 21 23:00:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:47:86:1d:2c:5b:d2:93:0a:6c:de:60:22:3f:3d:25: 29:7d:99:41:80:aa:b8:d1:cb:25:7a:1f:15:5e:70:03: 53:17:19:f8:65:6a:94:2e:2e:cb:9e:71:b0:cd:1c:8e: 0e:7b:96:70:90:2b:9b:c9:2b:93:c0:ed:20:b4:53:c4: d9:ad:8e:1a:40:c6:09:cc:8a:6a:92:b5:81:f3:50:c7: f7:5d:97:16:de:a8:2a:14:7f:11:1f:bb:f5:fe:84:96: 30:5d:c0:04:8e:fa:b1:86:74:6a:db:c3:0d:b3:49:45: 07:e7:bd:08:f9:eb:82:fe:5f:dd:68:e8:80:3b:df:5c: 3f:b3:48:27:4f:f2:51:dd:7a:f3:b9:33:4d:e4:a9:86: ba:ad:e2:0e:60:a7:2d:24:13:a3:87:73:0f:b2:64:fe: de:1c:d0:7e:2a:fa:90:2b:2e:45:70:1c:a5:a4:05:30: c0:04:0f:4c:a2:b2:d9:eb:ad:61:2b:5a:1a:ae:61:d9: 19:e5:02:68:ec:4d:a4:6d:f3:e8:8f:92:5a:e1:ad:e4: 84:fc:1a:3d:47:be:78:dd:f8:4f:84:4d:cc:ed:d3:3a: 13:9f:ba:9e:45:e0:17:d7:e7:13:47:a0:ee:bb:5b:d8: ce:c1:36:44:55:4e:94:d9:69:c9:45:dd:c4:26:bb:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:86:c2:e4:1c:ae:d7:b0:0e:04:63:4a:f7:98:cc:ae: 0c:5e:ae:40:28:d2:76:a1:86:cb:ba:d8:31:25:e5:15: 6f:f4:00:4c:e4:6e:8a:89:70:4d:70:dc:dd:11:e4:97: 16:5a:e9:a7:1b:f2:ec:ce:ee:98:28:c4:d8:c5:aa:4d: 78:45:0d:f8:08:3d:cb:47:eb:c6:e0:da:e1:bd:65:82: e1:1b:4f:e8:55:0e:5b:5e:a7:33:47:69:e5:a5:0c:12: a3:a9:4d:cb:58:c7:a7:89:c5:47:22:72:a6:ea:0e:0d: 87:80:72:d8:ab:a8:dd:ac:31:0b:05:73:dd:fb:a2:a0: ba:94:e7:c5:84:23:22:f8:39:67:f3:8b:5a:47:35:a2: bd:59:a2:1b:b4:af:bc:f4:ef:55:59:b3:0e:16:75:fb: ee:2f:66:e8:25:2c:e2:7e:ee:71:46:ca:69:19:cf:03: b3:72:09:14:b5:de:40:eb:68:bc:a5:3c:15:65:ef:35: 4c:93:10:2d:68:b7:02:9b:bf:a4:52:22:4c:39:c9:0f: 02:f2:71:ea:03:35:7b:00:0d:a8:92:db:78:ad:21:e7: a0:03:dc:47:58:b4:db:c1:ba:1b:bf:4c:a4:8a:73:33: fc:61:65:f9:6a:b7:06:91:a8:b7:b0:0d:bc:e8:e7:ea Fingerprint (SHA-256): 89:1B:C8:D0:EF:0F:11:7C:16:2B:4F:01:E9:B4:D6:85:3D:87:5D:85:DF:18:24:67:AD:9B:7D:FE:68:51:A5:F8 Fingerprint (SHA1): 39:8F:33:CD:B0:DA:3F:9B:1F:C3:31:4E:26:72:FB:75:55:21:EC:99 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14231: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215836 (0x191b3e5c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 23:00:29 2017 Not After : Thu Apr 21 23:00:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:16:eb:96:d4:3e:83:c3:4a:e4:5d:90:37:05:bc:c1: bb:6c:83:e1:7c:ea:5c:5d:ec:ac:f9:64:b7:dd:40:6b: 77:25:dc:4c:22:9f:ef:f1:22:a2:a9:cb:8c:21:79:60: d5:64:d2:c4:b7:40:70:7c:5d:48:c4:ab:97:8c:e3:60: f0:bf:fd:81:bc:c6:a0:3d:87:fa:cf:5e:6b:46:33:19: f7:6b:1a:1f:a2:cc:78:c8:9c:92:ee:79:8e:07:10:0c: 02:33:4e:a7:60:7e:69:bc:e1:01:0c:c8:5b:3f:7b:8d: aa:bd:81:0b:e2:0a:b2:55:05:ff:6b:3f:c7:1e:02:04: ea:de:83:ab:2d:05:17:a8:e5:5e:67:8c:22:96:d4:91: e2:a8:48:14:b1:85:52:78:cf:14:2c:1f:58:7e:3d:f0: 98:b9:c0:b4:3b:dd:40:5b:0d:5f:9e:3d:26:a7:3c:68: b1:a3:f8:09:c2:dc:a1:e1:1a:30:ae:e4:4b:ee:e4:50: 96:66:3e:1f:c1:c8:de:a7:4c:9d:12:75:a0:45:6b:9e: 50:da:8e:f6:f1:76:d0:da:59:69:96:01:0d:f5:07:0a: 93:5d:4a:01:76:d0:3e:64:59:f8:c4:c1:ac:81:57:34: f1:a9:37:18:d5:4f:6b:1b:57:10:d3:d3:bf:bc:f3:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:16:9b:e5:c6:f4:44:93:8e:7b:bb:5b:32:cd:fc:b4: 59:82:78:21:40:0c:d2:d1:ca:c8:c3:3d:62:f4:97:dd: 83:9a:4b:62:77:ab:bc:69:dc:95:9b:17:a1:1f:1b:5e: f2:50:0f:9e:01:2a:22:8c:1b:c6:1a:00:a8:cf:c2:9c: dc:8c:cd:6b:72:d3:49:96:89:56:47:cb:1a:cf:05:13: e6:e1:96:8c:f8:b4:90:59:c9:c1:a4:35:0a:c7:b0:30: 2c:60:97:48:69:b3:ba:d4:83:82:53:ae:eb:89:2c:c1: 0c:86:f4:65:ed:75:57:da:a1:64:f6:17:93:46:69:94: 56:4d:19:b4:d9:57:5b:d9:f0:37:5d:5e:21:7b:e0:80: 55:d2:d1:3b:83:6a:c8:de:e4:c8:49:e9:c6:2f:af:fa: a3:fa:67:8e:fe:73:05:4d:b3:03:7a:e4:13:90:8e:96: c7:67:64:89:50:29:3c:d1:a1:0b:d9:63:7e:3c:6a:54: 32:37:28:72:c8:50:be:68:a6:46:81:1b:8f:b9:f8:2f: 18:0f:0f:6e:00:61:b3:50:54:f1:e1:d5:7c:7b:36:14: 12:15:cb:e0:e0:29:36:b4:cb:d3:95:e4:71:9b:7e:6e: 27:c2:d0:d3:3e:6c:62:84:1e:6c:b1:a5:4b:bd:9a:57 Fingerprint (SHA-256): 65:1C:25:C5:8C:46:EC:61:CF:D3:C6:41:E1:90:F4:25:BB:29:AE:20:59:FE:4A:EF:5C:F0:F0:6E:AD:98:13:67 Fingerprint (SHA1): 81:24:6A:2C:96:C6:DE:7B:AF:77:3A:0F:B8:10:3D:2A:A9:37:EC:F8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14232: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215836 (0x191b3e5c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 23:00:29 2017 Not After : Thu Apr 21 23:00:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:16:eb:96:d4:3e:83:c3:4a:e4:5d:90:37:05:bc:c1: bb:6c:83:e1:7c:ea:5c:5d:ec:ac:f9:64:b7:dd:40:6b: 77:25:dc:4c:22:9f:ef:f1:22:a2:a9:cb:8c:21:79:60: d5:64:d2:c4:b7:40:70:7c:5d:48:c4:ab:97:8c:e3:60: f0:bf:fd:81:bc:c6:a0:3d:87:fa:cf:5e:6b:46:33:19: f7:6b:1a:1f:a2:cc:78:c8:9c:92:ee:79:8e:07:10:0c: 02:33:4e:a7:60:7e:69:bc:e1:01:0c:c8:5b:3f:7b:8d: aa:bd:81:0b:e2:0a:b2:55:05:ff:6b:3f:c7:1e:02:04: ea:de:83:ab:2d:05:17:a8:e5:5e:67:8c:22:96:d4:91: e2:a8:48:14:b1:85:52:78:cf:14:2c:1f:58:7e:3d:f0: 98:b9:c0:b4:3b:dd:40:5b:0d:5f:9e:3d:26:a7:3c:68: b1:a3:f8:09:c2:dc:a1:e1:1a:30:ae:e4:4b:ee:e4:50: 96:66:3e:1f:c1:c8:de:a7:4c:9d:12:75:a0:45:6b:9e: 50:da:8e:f6:f1:76:d0:da:59:69:96:01:0d:f5:07:0a: 93:5d:4a:01:76:d0:3e:64:59:f8:c4:c1:ac:81:57:34: f1:a9:37:18:d5:4f:6b:1b:57:10:d3:d3:bf:bc:f3:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:16:9b:e5:c6:f4:44:93:8e:7b:bb:5b:32:cd:fc:b4: 59:82:78:21:40:0c:d2:d1:ca:c8:c3:3d:62:f4:97:dd: 83:9a:4b:62:77:ab:bc:69:dc:95:9b:17:a1:1f:1b:5e: f2:50:0f:9e:01:2a:22:8c:1b:c6:1a:00:a8:cf:c2:9c: dc:8c:cd:6b:72:d3:49:96:89:56:47:cb:1a:cf:05:13: e6:e1:96:8c:f8:b4:90:59:c9:c1:a4:35:0a:c7:b0:30: 2c:60:97:48:69:b3:ba:d4:83:82:53:ae:eb:89:2c:c1: 0c:86:f4:65:ed:75:57:da:a1:64:f6:17:93:46:69:94: 56:4d:19:b4:d9:57:5b:d9:f0:37:5d:5e:21:7b:e0:80: 55:d2:d1:3b:83:6a:c8:de:e4:c8:49:e9:c6:2f:af:fa: a3:fa:67:8e:fe:73:05:4d:b3:03:7a:e4:13:90:8e:96: c7:67:64:89:50:29:3c:d1:a1:0b:d9:63:7e:3c:6a:54: 32:37:28:72:c8:50:be:68:a6:46:81:1b:8f:b9:f8:2f: 18:0f:0f:6e:00:61:b3:50:54:f1:e1:d5:7c:7b:36:14: 12:15:cb:e0:e0:29:36:b4:cb:d3:95:e4:71:9b:7e:6e: 27:c2:d0:d3:3e:6c:62:84:1e:6c:b1:a5:4b:bd:9a:57 Fingerprint (SHA-256): 65:1C:25:C5:8C:46:EC:61:CF:D3:C6:41:E1:90:F4:25:BB:29:AE:20:59:FE:4A:EF:5C:F0:F0:6E:AD:98:13:67 Fingerprint (SHA1): 81:24:6A:2C:96:C6:DE:7B:AF:77:3A:0F:B8:10:3D:2A:A9:37:EC:F8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14233: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14234: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215841 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14235: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14236: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14237: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215842 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14238: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14239: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14240: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14241: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 421215843 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14242: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14243: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 421215844 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14244: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14245: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14246: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14247: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14248: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421215845 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-Bridge-421215612.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14249: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14250: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14251: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14252: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215846 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14253: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14254: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14255: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14256: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421215847 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-BridgeNavy-421215613.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14257: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14258: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14259: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14260: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421215848 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14261: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14262: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14263: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215841 (0x191b3e61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 23:01:57 2017 Not After : Thu Apr 21 23:01:57 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:14:c4:3a:4e:3d:fc:01:1e:be:7c:af:ed:4e:4a:6e: 91:bf:ee:c7:d1:a4:fc:79:4f:94:b2:54:07:df:96:6d: 19:ce:a4:b1:3a:9c:0b:74:3f:6a:51:59:5b:4b:dc:33: ca:a3:34:2d:71:62:d6:6c:a8:c4:3b:fa:40:61:ea:f9: 4b:2d:64:1c:0c:af:0e:b9:42:74:27:64:72:e7:57:4e: 96:24:c3:0a:b5:d1:a1:ca:67:5c:44:68:d7:2f:54:21: f1:b0:29:3f:79:7f:e5:87:20:a6:9a:d2:0f:8e:a8:06: 45:a0:05:e7:21:f3:96:04:c6:49:e2:62:a0:72:3f:b9: 5d:df:0d:63:60:f0:b3:09:b3:60:3a:b7:ba:47:18:46: a7:c0:e8:94:ff:9b:a3:b4:16:b9:66:cd:89:47:e4:1d: 1a:52:df:53:9f:57:29:6b:2a:00:4c:47:74:c1:0f:77: c9:e2:c3:e7:a4:cb:c1:cc:4e:2b:4c:00:6c:db:17:f4: 9b:01:f1:ad:42:45:6f:58:49:58:9e:ed:ed:06:00:09: e8:7d:13:22:98:3a:e6:95:0e:7b:85:1a:0c:42:5b:5a: ec:87:6d:4c:86:c8:50:c4:ef:a7:b2:d1:0b:e7:ba:f4: d0:40:53:92:b2:eb:e4:21:c6:c5:50:cc:b8:50:f8:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:02:2e:7d:7f:02:e0:4b:d1:f9:92:3c:5d:d1:ae:ae: b6:5c:1b:91:fa:2a:2e:bf:25:5b:1e:5d:d3:eb:86:3e: 81:4e:22:03:3f:f3:b0:74:e7:51:a3:0c:b8:8c:eb:64: d1:67:0d:b8:da:3b:aa:a5:7b:fe:18:27:93:5d:5e:bb: 6b:cf:bf:0e:9e:68:9c:23:d1:f5:78:ec:47:b4:28:a4: a3:66:b3:5e:b8:d1:75:9d:ca:25:e6:61:c0:55:12:20: 1a:f2:1c:54:b4:1e:7d:c3:a1:3b:7a:bd:98:57:96:96: 08:04:f7:24:1a:1a:78:1b:3a:f5:03:73:24:8b:ba:68: e3:d3:f5:b9:4b:9b:fd:fc:fb:1a:a6:41:fe:34:c9:c4: 8a:ae:7b:ce:cc:6e:ec:14:7a:e3:36:4b:7f:b7:d1:dd: 89:b3:fb:3d:d0:94:d1:bb:f6:f7:7d:4b:0c:ec:10:39: cc:02:66:2a:20:44:12:9f:74:a5:0b:6f:50:27:7a:37: f1:54:54:c3:6e:e9:1e:6f:d3:c9:4a:5e:c2:fc:c2:62: ee:84:bc:81:78:a1:21:f7:02:b0:17:24:1b:ae:80:4a: d5:e5:bd:2a:06:70:bf:af:db:02:de:9d:48:22:7a:6e: 6a:4e:d5:e6:36:b7:47:9e:38:0e:cd:01:97:a8:fd:67 Fingerprint (SHA-256): DB:11:3E:89:35:DE:F0:15:57:EB:00:2C:80:E9:DA:91:58:77:D8:61:49:2A:8E:EE:04:FB:B8:EF:E3:D0:4D:66 Fingerprint (SHA1): 9E:37:26:9C:62:27:52:86:2A:60:12:91:5E:A0:60:0E:13:22:D3:34 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14264: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215842 (0x191b3e62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 23:02:04 2017 Not After : Thu Apr 21 23:02:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:d9:13:93:0c:2a:b4:32:47:ac:f8:ea:e9:a0:fd:91: b5:99:0b:a0:70:37:8b:22:79:fa:16:5e:55:cc:8a:b5: 66:dc:07:65:09:77:e5:ce:ad:dd:de:36:ff:e8:55:fe: cd:f6:94:ef:38:ea:63:c0:02:fe:f0:27:65:51:f5:b2: da:29:a6:5e:80:82:1d:e5:dd:97:5a:fc:11:a1:4d:03: 05:9b:1f:8d:da:2c:f0:40:d4:d2:95:27:e7:e0:6f:1e: b3:8b:06:e9:45:45:94:57:bf:e8:2b:c8:7e:40:b2:81: e5:a7:5a:21:e8:ac:19:cc:8a:27:95:94:94:94:e9:7f: c4:31:6b:d4:98:06:34:61:77:e5:e0:f4:c9:90:ad:8e: 61:a8:8e:20:60:9e:42:31:29:79:4c:09:c4:b3:55:30: 6b:fb:b8:05:dc:10:dc:99:a3:50:1d:e5:9e:9c:35:16: 71:0f:1c:1d:c2:ed:65:70:e5:01:c0:69:68:29:69:dc: d8:73:ad:1a:f4:a8:9b:c3:f8:00:1c:36:73:27:a4:a1: 83:ac:92:a7:1a:d8:58:4f:b5:b6:85:12:bd:f7:57:0d: ed:94:bb:83:c5:05:54:8c:e8:41:38:b2:86:de:b2:66: 57:de:a9:a1:ab:87:9b:c1:93:63:34:bc:ad:65:79:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:0c:60:59:87:d4:f5:70:8d:27:63:66:50:b5:6c:0f: 61:6a:c5:89:48:29:60:9a:2e:10:7a:e0:ed:f3:c2:ed: 8e:6a:6a:7a:3d:b1:29:c1:42:ab:2f:bf:b8:d6:c6:b3: ce:31:3b:b9:3a:5f:51:0a:b7:94:4a:09:88:75:ab:19: 4b:c1:56:3b:ae:33:89:9a:c4:a3:63:80:51:1c:97:8e: ae:33:ac:92:a5:60:09:e1:6c:1b:69:c4:62:7c:b6:b4: 7f:18:11:dc:57:53:f7:d5:7d:77:8e:dc:5e:6f:9b:1e: 03:af:9f:d9:66:7a:71:b9:5f:f2:e9:b5:67:a1:ac:61: 14:6e:35:c4:27:79:d5:63:b7:8a:eb:28:ee:fc:34:d9: f8:df:f1:58:60:0c:04:b4:a7:1c:b9:82:43:29:e6:8a: c4:df:df:e4:f0:5e:13:7d:4c:da:91:ed:69:22:39:64: f4:9c:07:28:9e:88:f1:a5:ed:78:4a:ae:da:f9:28:d1: 0a:22:36:6b:e8:82:25:61:34:c5:27:a6:1b:80:df:f7: 6d:4f:c9:da:b1:7a:29:c2:f7:fd:f3:ad:84:cb:33:a4: da:f3:92:56:d3:b2:ca:74:12:45:f2:2b:85:8c:41:1d: 6e:26:d1:56:02:fb:71:e5:6a:68:a4:88:52:10:2c:0e Fingerprint (SHA-256): A3:F8:3C:8D:4F:30:3A:22:48:08:23:89:8D:B9:92:58:2B:6F:C5:E1:0D:F2:C2:23:A1:5F:6C:3C:C0:D3:0A:4B Fingerprint (SHA1): E6:DF:21:6B:83:80:23:58:57:38:B3:20:40:CE:D1:01:7B:49:6D:01 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14265: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215842 (0x191b3e62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 23:02:04 2017 Not After : Thu Apr 21 23:02:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:d9:13:93:0c:2a:b4:32:47:ac:f8:ea:e9:a0:fd:91: b5:99:0b:a0:70:37:8b:22:79:fa:16:5e:55:cc:8a:b5: 66:dc:07:65:09:77:e5:ce:ad:dd:de:36:ff:e8:55:fe: cd:f6:94:ef:38:ea:63:c0:02:fe:f0:27:65:51:f5:b2: da:29:a6:5e:80:82:1d:e5:dd:97:5a:fc:11:a1:4d:03: 05:9b:1f:8d:da:2c:f0:40:d4:d2:95:27:e7:e0:6f:1e: b3:8b:06:e9:45:45:94:57:bf:e8:2b:c8:7e:40:b2:81: e5:a7:5a:21:e8:ac:19:cc:8a:27:95:94:94:94:e9:7f: c4:31:6b:d4:98:06:34:61:77:e5:e0:f4:c9:90:ad:8e: 61:a8:8e:20:60:9e:42:31:29:79:4c:09:c4:b3:55:30: 6b:fb:b8:05:dc:10:dc:99:a3:50:1d:e5:9e:9c:35:16: 71:0f:1c:1d:c2:ed:65:70:e5:01:c0:69:68:29:69:dc: d8:73:ad:1a:f4:a8:9b:c3:f8:00:1c:36:73:27:a4:a1: 83:ac:92:a7:1a:d8:58:4f:b5:b6:85:12:bd:f7:57:0d: ed:94:bb:83:c5:05:54:8c:e8:41:38:b2:86:de:b2:66: 57:de:a9:a1:ab:87:9b:c1:93:63:34:bc:ad:65:79:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:0c:60:59:87:d4:f5:70:8d:27:63:66:50:b5:6c:0f: 61:6a:c5:89:48:29:60:9a:2e:10:7a:e0:ed:f3:c2:ed: 8e:6a:6a:7a:3d:b1:29:c1:42:ab:2f:bf:b8:d6:c6:b3: ce:31:3b:b9:3a:5f:51:0a:b7:94:4a:09:88:75:ab:19: 4b:c1:56:3b:ae:33:89:9a:c4:a3:63:80:51:1c:97:8e: ae:33:ac:92:a5:60:09:e1:6c:1b:69:c4:62:7c:b6:b4: 7f:18:11:dc:57:53:f7:d5:7d:77:8e:dc:5e:6f:9b:1e: 03:af:9f:d9:66:7a:71:b9:5f:f2:e9:b5:67:a1:ac:61: 14:6e:35:c4:27:79:d5:63:b7:8a:eb:28:ee:fc:34:d9: f8:df:f1:58:60:0c:04:b4:a7:1c:b9:82:43:29:e6:8a: c4:df:df:e4:f0:5e:13:7d:4c:da:91:ed:69:22:39:64: f4:9c:07:28:9e:88:f1:a5:ed:78:4a:ae:da:f9:28:d1: 0a:22:36:6b:e8:82:25:61:34:c5:27:a6:1b:80:df:f7: 6d:4f:c9:da:b1:7a:29:c2:f7:fd:f3:ad:84:cb:33:a4: da:f3:92:56:d3:b2:ca:74:12:45:f2:2b:85:8c:41:1d: 6e:26:d1:56:02:fb:71:e5:6a:68:a4:88:52:10:2c:0e Fingerprint (SHA-256): A3:F8:3C:8D:4F:30:3A:22:48:08:23:89:8D:B9:92:58:2B:6F:C5:E1:0D:F2:C2:23:A1:5F:6C:3C:C0:D3:0A:4B Fingerprint (SHA1): E6:DF:21:6B:83:80:23:58:57:38:B3:20:40:CE:D1:01:7B:49:6D:01 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14266: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #14267: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215841 (0x191b3e61) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 23:01:57 2017 Not After : Thu Apr 21 23:01:57 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:14:c4:3a:4e:3d:fc:01:1e:be:7c:af:ed:4e:4a:6e: 91:bf:ee:c7:d1:a4:fc:79:4f:94:b2:54:07:df:96:6d: 19:ce:a4:b1:3a:9c:0b:74:3f:6a:51:59:5b:4b:dc:33: ca:a3:34:2d:71:62:d6:6c:a8:c4:3b:fa:40:61:ea:f9: 4b:2d:64:1c:0c:af:0e:b9:42:74:27:64:72:e7:57:4e: 96:24:c3:0a:b5:d1:a1:ca:67:5c:44:68:d7:2f:54:21: f1:b0:29:3f:79:7f:e5:87:20:a6:9a:d2:0f:8e:a8:06: 45:a0:05:e7:21:f3:96:04:c6:49:e2:62:a0:72:3f:b9: 5d:df:0d:63:60:f0:b3:09:b3:60:3a:b7:ba:47:18:46: a7:c0:e8:94:ff:9b:a3:b4:16:b9:66:cd:89:47:e4:1d: 1a:52:df:53:9f:57:29:6b:2a:00:4c:47:74:c1:0f:77: c9:e2:c3:e7:a4:cb:c1:cc:4e:2b:4c:00:6c:db:17:f4: 9b:01:f1:ad:42:45:6f:58:49:58:9e:ed:ed:06:00:09: e8:7d:13:22:98:3a:e6:95:0e:7b:85:1a:0c:42:5b:5a: ec:87:6d:4c:86:c8:50:c4:ef:a7:b2:d1:0b:e7:ba:f4: d0:40:53:92:b2:eb:e4:21:c6:c5:50:cc:b8:50:f8:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:02:2e:7d:7f:02:e0:4b:d1:f9:92:3c:5d:d1:ae:ae: b6:5c:1b:91:fa:2a:2e:bf:25:5b:1e:5d:d3:eb:86:3e: 81:4e:22:03:3f:f3:b0:74:e7:51:a3:0c:b8:8c:eb:64: d1:67:0d:b8:da:3b:aa:a5:7b:fe:18:27:93:5d:5e:bb: 6b:cf:bf:0e:9e:68:9c:23:d1:f5:78:ec:47:b4:28:a4: a3:66:b3:5e:b8:d1:75:9d:ca:25:e6:61:c0:55:12:20: 1a:f2:1c:54:b4:1e:7d:c3:a1:3b:7a:bd:98:57:96:96: 08:04:f7:24:1a:1a:78:1b:3a:f5:03:73:24:8b:ba:68: e3:d3:f5:b9:4b:9b:fd:fc:fb:1a:a6:41:fe:34:c9:c4: 8a:ae:7b:ce:cc:6e:ec:14:7a:e3:36:4b:7f:b7:d1:dd: 89:b3:fb:3d:d0:94:d1:bb:f6:f7:7d:4b:0c:ec:10:39: cc:02:66:2a:20:44:12:9f:74:a5:0b:6f:50:27:7a:37: f1:54:54:c3:6e:e9:1e:6f:d3:c9:4a:5e:c2:fc:c2:62: ee:84:bc:81:78:a1:21:f7:02:b0:17:24:1b:ae:80:4a: d5:e5:bd:2a:06:70:bf:af:db:02:de:9d:48:22:7a:6e: 6a:4e:d5:e6:36:b7:47:9e:38:0e:cd:01:97:a8:fd:67 Fingerprint (SHA-256): DB:11:3E:89:35:DE:F0:15:57:EB:00:2C:80:E9:DA:91:58:77:D8:61:49:2A:8E:EE:04:FB:B8:EF:E3:D0:4D:66 Fingerprint (SHA1): 9E:37:26:9C:62:27:52:86:2A:60:12:91:5E:A0:60:0E:13:22:D3:34 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14268: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215842 (0x191b3e62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 23:02:04 2017 Not After : Thu Apr 21 23:02:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:d9:13:93:0c:2a:b4:32:47:ac:f8:ea:e9:a0:fd:91: b5:99:0b:a0:70:37:8b:22:79:fa:16:5e:55:cc:8a:b5: 66:dc:07:65:09:77:e5:ce:ad:dd:de:36:ff:e8:55:fe: cd:f6:94:ef:38:ea:63:c0:02:fe:f0:27:65:51:f5:b2: da:29:a6:5e:80:82:1d:e5:dd:97:5a:fc:11:a1:4d:03: 05:9b:1f:8d:da:2c:f0:40:d4:d2:95:27:e7:e0:6f:1e: b3:8b:06:e9:45:45:94:57:bf:e8:2b:c8:7e:40:b2:81: e5:a7:5a:21:e8:ac:19:cc:8a:27:95:94:94:94:e9:7f: c4:31:6b:d4:98:06:34:61:77:e5:e0:f4:c9:90:ad:8e: 61:a8:8e:20:60:9e:42:31:29:79:4c:09:c4:b3:55:30: 6b:fb:b8:05:dc:10:dc:99:a3:50:1d:e5:9e:9c:35:16: 71:0f:1c:1d:c2:ed:65:70:e5:01:c0:69:68:29:69:dc: d8:73:ad:1a:f4:a8:9b:c3:f8:00:1c:36:73:27:a4:a1: 83:ac:92:a7:1a:d8:58:4f:b5:b6:85:12:bd:f7:57:0d: ed:94:bb:83:c5:05:54:8c:e8:41:38:b2:86:de:b2:66: 57:de:a9:a1:ab:87:9b:c1:93:63:34:bc:ad:65:79:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:0c:60:59:87:d4:f5:70:8d:27:63:66:50:b5:6c:0f: 61:6a:c5:89:48:29:60:9a:2e:10:7a:e0:ed:f3:c2:ed: 8e:6a:6a:7a:3d:b1:29:c1:42:ab:2f:bf:b8:d6:c6:b3: ce:31:3b:b9:3a:5f:51:0a:b7:94:4a:09:88:75:ab:19: 4b:c1:56:3b:ae:33:89:9a:c4:a3:63:80:51:1c:97:8e: ae:33:ac:92:a5:60:09:e1:6c:1b:69:c4:62:7c:b6:b4: 7f:18:11:dc:57:53:f7:d5:7d:77:8e:dc:5e:6f:9b:1e: 03:af:9f:d9:66:7a:71:b9:5f:f2:e9:b5:67:a1:ac:61: 14:6e:35:c4:27:79:d5:63:b7:8a:eb:28:ee:fc:34:d9: f8:df:f1:58:60:0c:04:b4:a7:1c:b9:82:43:29:e6:8a: c4:df:df:e4:f0:5e:13:7d:4c:da:91:ed:69:22:39:64: f4:9c:07:28:9e:88:f1:a5:ed:78:4a:ae:da:f9:28:d1: 0a:22:36:6b:e8:82:25:61:34:c5:27:a6:1b:80:df:f7: 6d:4f:c9:da:b1:7a:29:c2:f7:fd:f3:ad:84:cb:33:a4: da:f3:92:56:d3:b2:ca:74:12:45:f2:2b:85:8c:41:1d: 6e:26:d1:56:02:fb:71:e5:6a:68:a4:88:52:10:2c:0e Fingerprint (SHA-256): A3:F8:3C:8D:4F:30:3A:22:48:08:23:89:8D:B9:92:58:2B:6F:C5:E1:0D:F2:C2:23:A1:5F:6C:3C:C0:D3:0A:4B Fingerprint (SHA1): E6:DF:21:6B:83:80:23:58:57:38:B3:20:40:CE:D1:01:7B:49:6D:01 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14269: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215842 (0x191b3e62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 23:02:04 2017 Not After : Thu Apr 21 23:02:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:d9:13:93:0c:2a:b4:32:47:ac:f8:ea:e9:a0:fd:91: b5:99:0b:a0:70:37:8b:22:79:fa:16:5e:55:cc:8a:b5: 66:dc:07:65:09:77:e5:ce:ad:dd:de:36:ff:e8:55:fe: cd:f6:94:ef:38:ea:63:c0:02:fe:f0:27:65:51:f5:b2: da:29:a6:5e:80:82:1d:e5:dd:97:5a:fc:11:a1:4d:03: 05:9b:1f:8d:da:2c:f0:40:d4:d2:95:27:e7:e0:6f:1e: b3:8b:06:e9:45:45:94:57:bf:e8:2b:c8:7e:40:b2:81: e5:a7:5a:21:e8:ac:19:cc:8a:27:95:94:94:94:e9:7f: c4:31:6b:d4:98:06:34:61:77:e5:e0:f4:c9:90:ad:8e: 61:a8:8e:20:60:9e:42:31:29:79:4c:09:c4:b3:55:30: 6b:fb:b8:05:dc:10:dc:99:a3:50:1d:e5:9e:9c:35:16: 71:0f:1c:1d:c2:ed:65:70:e5:01:c0:69:68:29:69:dc: d8:73:ad:1a:f4:a8:9b:c3:f8:00:1c:36:73:27:a4:a1: 83:ac:92:a7:1a:d8:58:4f:b5:b6:85:12:bd:f7:57:0d: ed:94:bb:83:c5:05:54:8c:e8:41:38:b2:86:de:b2:66: 57:de:a9:a1:ab:87:9b:c1:93:63:34:bc:ad:65:79:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:0c:60:59:87:d4:f5:70:8d:27:63:66:50:b5:6c:0f: 61:6a:c5:89:48:29:60:9a:2e:10:7a:e0:ed:f3:c2:ed: 8e:6a:6a:7a:3d:b1:29:c1:42:ab:2f:bf:b8:d6:c6:b3: ce:31:3b:b9:3a:5f:51:0a:b7:94:4a:09:88:75:ab:19: 4b:c1:56:3b:ae:33:89:9a:c4:a3:63:80:51:1c:97:8e: ae:33:ac:92:a5:60:09:e1:6c:1b:69:c4:62:7c:b6:b4: 7f:18:11:dc:57:53:f7:d5:7d:77:8e:dc:5e:6f:9b:1e: 03:af:9f:d9:66:7a:71:b9:5f:f2:e9:b5:67:a1:ac:61: 14:6e:35:c4:27:79:d5:63:b7:8a:eb:28:ee:fc:34:d9: f8:df:f1:58:60:0c:04:b4:a7:1c:b9:82:43:29:e6:8a: c4:df:df:e4:f0:5e:13:7d:4c:da:91:ed:69:22:39:64: f4:9c:07:28:9e:88:f1:a5:ed:78:4a:ae:da:f9:28:d1: 0a:22:36:6b:e8:82:25:61:34:c5:27:a6:1b:80:df:f7: 6d:4f:c9:da:b1:7a:29:c2:f7:fd:f3:ad:84:cb:33:a4: da:f3:92:56:d3:b2:ca:74:12:45:f2:2b:85:8c:41:1d: 6e:26:d1:56:02:fb:71:e5:6a:68:a4:88:52:10:2c:0e Fingerprint (SHA-256): A3:F8:3C:8D:4F:30:3A:22:48:08:23:89:8D:B9:92:58:2B:6F:C5:E1:0D:F2:C2:23:A1:5F:6C:3C:C0:D3:0A:4B Fingerprint (SHA1): E6:DF:21:6B:83:80:23:58:57:38:B3:20:40:CE:D1:01:7B:49:6D:01 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14270: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14271: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215849 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14272: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14273: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14274: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215850 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14275: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14276: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #14277: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14278: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 421215851 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14279: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14280: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #14281: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14282: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 421215852 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14283: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14284: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14285: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14286: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 421215853 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14287: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14288: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 421215854 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14289: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14290: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #14291: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14292: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14293: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 421215855 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14294: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14295: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14296: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14297: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 421215856 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14298: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14299: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14300: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14301: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215857 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14302: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14303: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14304: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14305: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421215858 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14306: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14307: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14308: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215849 (0x191b3e69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Fri Apr 21 23:03:55 2017 Not After : Thu Apr 21 23:03:55 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:f8:a3:08:91:85:54:d7:90:62:ba:b4:5d:f3:52:ce: c1:48:87:b5:0d:89:32:e3:78:fc:f0:82:96:f8:df:0d: c7:f5:d8:1d:95:74:6d:00:a9:06:42:6f:1a:ce:80:2e: 68:f1:dc:97:3d:8c:e5:5d:b0:e4:f4:46:08:6e:a9:fd: 2a:ae:6f:ee:a5:cf:06:9a:77:fd:58:2b:db:7e:5c:80: cd:42:5f:32:e8:0d:63:5a:f1:30:49:f0:14:b9:7e:63: 21:12:fb:54:65:fa:c3:1c:fb:10:62:ac:7f:c5:b6:a2: 36:cc:4d:f8:07:5a:32:17:9c:6d:1d:cc:41:9a:fd:e5: 1d:6f:62:60:eb:de:cc:4c:cf:ce:f9:67:22:3f:e3:12: ff:6b:0c:0b:c9:23:c2:aa:68:37:f8:d3:66:ce:fe:db: 44:87:f5:09:00:bc:1a:65:3c:d8:ad:03:1c:51:f0:14: c1:fd:49:e8:dc:18:91:05:a3:51:3b:ae:d1:48:eb:72: 24:1a:2b:c7:4f:b7:ad:2e:73:6d:f7:4a:c0:03:de:87: a6:73:e2:a7:2d:23:a7:20:cb:eb:b5:c7:f9:4e:9f:4c: d2:12:80:5b:5c:8e:8c:e7:e5:57:4c:be:09:fd:9c:02: c4:b0:ab:7d:ad:42:fc:af:66:75:ef:25:64:a3:a3:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:ce:55:52:22:5e:d5:bb:07:6e:9a:d1:87:fb:ef:57: 33:4a:df:b7:b9:04:cd:5e:05:49:fb:a8:a2:51:80:13: 36:3c:d4:86:72:ac:6c:53:0f:05:c2:65:7b:eb:b9:00: 35:a8:c5:d7:51:45:9c:a8:6e:c2:e4:e0:9a:46:96:9b: a4:8a:9f:9c:d8:f6:bb:27:69:58:a4:b6:fd:81:c5:65: 5d:db:8e:e6:30:1d:fb:5b:78:76:c2:b7:eb:ce:cb:6e: f2:85:2c:d8:ea:e9:00:12:fb:51:dc:82:97:4f:52:fd: 11:72:7a:24:14:a3:04:5c:01:36:f5:0e:7a:80:b5:7e: e0:bf:ca:ae:ad:c0:f7:ce:df:5c:25:a7:70:84:54:71: fe:71:ae:45:5d:ee:65:d8:63:17:ab:07:cd:99:1d:54: 24:99:f7:33:57:fd:22:6a:68:e1:08:dc:ea:6e:ae:bb: 9d:cb:dc:de:9b:2f:24:e4:0e:0b:36:5e:c0:b7:a2:b3: 73:6d:0d:d0:f7:61:ab:7d:72:72:88:62:23:b9:32:95: 14:33:fb:be:e5:84:d1:4e:40:4e:13:6f:bf:c6:21:e4: 60:19:78:05:2c:9c:ee:d0:cf:49:0e:c5:9a:19:b8:44: c8:6b:05:dd:b4:0d:a7:a8:71:fa:ff:d6:22:ce:cd:e0 Fingerprint (SHA-256): 90:11:68:D8:83:C6:95:59:D6:D7:93:69:F5:7A:38:3B:FD:66:CC:3D:4A:EF:8D:13:92:6B:DF:8C:F6:A7:B1:F4 Fingerprint (SHA1): CE:1A:01:F8:A3:90:AE:35:47:D5:B4:4D:32:7C:3F:C5:89:AD:65:48 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #14309: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14310: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14311: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14312: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14313: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14314: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14315: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14316: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14317: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215850 (0x191b3e6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Fri Apr 21 23:04:08 2017 Not After : Thu Apr 21 23:04:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:23:1a:27:80:02:08:47:d9:94:63:c3:40:49:0a:bb: cc:78:b3:6d:da:61:cf:af:24:48:9f:fa:46:14:72:77: 96:83:70:26:a7:db:a2:24:9d:18:8a:a4:49:c3:34:33: 46:83:56:65:9e:85:3f:2a:d8:3b:6f:7e:4f:d7:78:81: f8:aa:46:da:72:f3:21:75:4a:f0:06:f9:2f:80:84:51: 97:1d:f4:0e:13:62:94:b9:55:1e:51:a6:e0:2b:0f:0d: ef:04:9d:3d:65:a5:a6:88:d0:00:80:ad:a2:a1:a7:a2: e7:05:56:e2:c0:e0:f9:db:8b:da:98:1e:aa:4f:9b:a8: 76:54:27:72:39:85:91:80:aa:a6:2c:35:06:e0:67:af: 0f:4b:8d:41:e4:ab:51:02:e4:a6:e4:c3:3f:00:c5:f3: a8:c1:ed:3d:f3:5f:c8:8d:1f:b7:a9:cb:c6:69:b3:2a: 49:a4:97:11:6b:48:c3:ef:cb:47:0b:dc:c9:ec:61:f9: 21:5d:c4:72:04:48:6e:23:08:69:8a:3f:42:00:01:11: 03:7a:91:1d:6d:f9:4a:bf:f0:86:49:d0:14:67:3d:a3: ed:83:2d:d9:db:59:5a:a0:b7:62:31:37:e0:cf:0a:0b: bc:63:4c:39:74:03:53:8b:8c:20:90:01:77:15:59:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:96:37:bd:5f:b6:e2:4d:44:04:ce:56:10:16:a4:43: 43:00:7c:bf:89:19:27:d0:70:29:a4:c8:67:e8:84:a7: 3d:58:8f:5b:28:ff:7a:61:53:64:a6:ac:dc:cb:54:a2: 3d:f0:07:70:eb:bd:a0:9e:58:12:c8:0c:da:a1:7a:46: 3c:fa:bd:69:a6:eb:e3:fc:d1:13:21:d5:0a:05:a5:ca: 61:c8:39:96:d5:b0:50:f4:4a:e9:3f:ae:71:53:ae:96: 35:92:b8:da:08:e8:74:e3:e6:af:4a:f0:5d:3e:7e:24: f8:ea:12:5d:b7:8a:1f:df:04:97:70:1d:9a:b1:0f:8e: ec:0f:d1:2b:24:b0:a9:e2:29:32:df:bb:12:63:e6:16: b4:f6:65:6d:65:8a:c6:f4:6f:02:3d:e6:d4:47:ac:98: 9d:c9:b5:6b:e4:99:c2:d7:4d:c9:17:7d:d6:df:cd:3b: 31:7d:ac:7b:ac:b5:84:cd:93:58:25:b6:e1:51:60:36: fa:c9:8f:c1:17:bc:27:46:eb:6d:0a:39:aa:cc:77:fd: 2e:74:df:92:2c:b7:3f:77:4d:53:28:f1:84:13:55:da: 00:0a:5a:e9:da:33:a5:29:35:68:14:3e:45:ae:b3:62: 13:89:9d:cf:e8:47:d3:e7:e7:b3:93:69:13:16:e6:81 Fingerprint (SHA-256): 35:AB:D2:8E:2B:82:AD:DE:C9:9A:AA:04:D1:7B:C2:75:C6:1E:6E:AB:EF:96:AB:36:80:FF:2D:A7:DF:E7:EB:7B Fingerprint (SHA1): CD:0B:C3:F6:30:27:14:C6:B1:F8:2D:5E:A4:2A:6D:0C:35:C0:61:CD Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #14318: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14319: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14320: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14321: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14322: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14323: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14324: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #14325: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #14326: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #14327: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #14328: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #14329: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #14330: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #14331: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14332: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14333: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #14334: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #14335: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14336: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215859 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14337: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14338: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14339: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14340: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 421215860 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14341: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14342: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14343: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14344: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 421215861 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14345: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14346: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14347: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14348: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 421215862 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14349: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14350: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14351: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14352: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 421215863 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14353: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14354: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14355: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14356: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 421215864 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14357: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14358: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14359: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14360: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 421215865 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14361: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14362: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #14363: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14364: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 421215866 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14365: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14366: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14367: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14368: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 421215867 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14369: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14370: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14371: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215859 (0x191b3e73) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:06:06 2017 Not After : Thu Apr 21 23:06:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a7:c7:bb:12:7e:3b:e1:92:b3:a9:4f:41:1a:17:3e:38: 9f:71:11:35:fd:28:82:01:f2:2b:bd:21:ec:67:aa:db: 27:82:e5:e4:6c:18:05:39:b1:9e:b4:d3:96:51:ec:03: 96:54:fc:06:49:cd:81:10:ce:f1:74:36:11:d0:51:b3: 22:40:fe:0d:71:39:8f:78:e0:c6:83:d9:1a:fb:14:a3: e5:f6:7b:45:53:cf:a4:76:62:f0:b6:bb:17:49:31:9b: 17:34:f2:4b:a0:13:62:ab:94:a9:2b:5a:aa:69:18:0f: 32:70:c8:f5:a2:f1:b5:6b:ec:93:75:cd:12:81:40:05: 83:8a:fb:b8:0a:ee:b6:de:0a:fd:a5:f2:1e:f1:43:c4: e7:dc:28:47:64:e3:b3:bc:41:da:af:09:61:f1:76:76: 2b:d2:42:65:65:a0:71:4f:64:c6:32:0c:13:bb:86:bc: 99:18:da:0d:cf:10:eb:59:f9:53:13:e9:60:96:25:97: 3a:46:65:60:91:5f:da:26:a3:90:29:d4:de:e8:7a:cc: e7:04:f7:96:2c:ab:3e:34:a4:99:39:70:35:4f:b6:8e: 91:0a:48:64:d7:65:05:10:9e:95:b1:12:2f:74:61:12: 35:81:52:9d:f4:d1:75:a3:3c:31:59:60:51:0b:2a:28 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:6a:9b:ad:18:13:a2:6f:75:4c:56:64:72: 3c:5a:47:83:a6:3c:86:2d:35:c5:97:67:ec:d3:89:8c: 02:1c:66:be:06:b8:d5:8c:eb:b3:e1:57:e1:c2:5d:9d: e0:1a:f4:79:46:90:33:f8:1e:4c:d8:54:e3:24 Fingerprint (SHA-256): 64:E5:E4:83:A6:75:1A:66:EF:69:E4:F7:20:D9:AC:83:C9:D6:DA:A4:65:C0:CA:9D:9B:76:EA:95:9F:C9:EA:92 Fingerprint (SHA1): BF:3D:18:D3:93:52:B8:D9:2B:F9:E4:C2:21:37:C1:42:87:45:64:CE Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14372: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215859 (0x191b3e73) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:06:06 2017 Not After : Thu Apr 21 23:06:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a7:c7:bb:12:7e:3b:e1:92:b3:a9:4f:41:1a:17:3e:38: 9f:71:11:35:fd:28:82:01:f2:2b:bd:21:ec:67:aa:db: 27:82:e5:e4:6c:18:05:39:b1:9e:b4:d3:96:51:ec:03: 96:54:fc:06:49:cd:81:10:ce:f1:74:36:11:d0:51:b3: 22:40:fe:0d:71:39:8f:78:e0:c6:83:d9:1a:fb:14:a3: e5:f6:7b:45:53:cf:a4:76:62:f0:b6:bb:17:49:31:9b: 17:34:f2:4b:a0:13:62:ab:94:a9:2b:5a:aa:69:18:0f: 32:70:c8:f5:a2:f1:b5:6b:ec:93:75:cd:12:81:40:05: 83:8a:fb:b8:0a:ee:b6:de:0a:fd:a5:f2:1e:f1:43:c4: e7:dc:28:47:64:e3:b3:bc:41:da:af:09:61:f1:76:76: 2b:d2:42:65:65:a0:71:4f:64:c6:32:0c:13:bb:86:bc: 99:18:da:0d:cf:10:eb:59:f9:53:13:e9:60:96:25:97: 3a:46:65:60:91:5f:da:26:a3:90:29:d4:de:e8:7a:cc: e7:04:f7:96:2c:ab:3e:34:a4:99:39:70:35:4f:b6:8e: 91:0a:48:64:d7:65:05:10:9e:95:b1:12:2f:74:61:12: 35:81:52:9d:f4:d1:75:a3:3c:31:59:60:51:0b:2a:28 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:6a:9b:ad:18:13:a2:6f:75:4c:56:64:72: 3c:5a:47:83:a6:3c:86:2d:35:c5:97:67:ec:d3:89:8c: 02:1c:66:be:06:b8:d5:8c:eb:b3:e1:57:e1:c2:5d:9d: e0:1a:f4:79:46:90:33:f8:1e:4c:d8:54:e3:24 Fingerprint (SHA-256): 64:E5:E4:83:A6:75:1A:66:EF:69:E4:F7:20:D9:AC:83:C9:D6:DA:A4:65:C0:CA:9D:9B:76:EA:95:9F:C9:EA:92 Fingerprint (SHA1): BF:3D:18:D3:93:52:B8:D9:2B:F9:E4:C2:21:37:C1:42:87:45:64:CE Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14373: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215859 (0x191b3e73) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:06:06 2017 Not After : Thu Apr 21 23:06:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a7:c7:bb:12:7e:3b:e1:92:b3:a9:4f:41:1a:17:3e:38: 9f:71:11:35:fd:28:82:01:f2:2b:bd:21:ec:67:aa:db: 27:82:e5:e4:6c:18:05:39:b1:9e:b4:d3:96:51:ec:03: 96:54:fc:06:49:cd:81:10:ce:f1:74:36:11:d0:51:b3: 22:40:fe:0d:71:39:8f:78:e0:c6:83:d9:1a:fb:14:a3: e5:f6:7b:45:53:cf:a4:76:62:f0:b6:bb:17:49:31:9b: 17:34:f2:4b:a0:13:62:ab:94:a9:2b:5a:aa:69:18:0f: 32:70:c8:f5:a2:f1:b5:6b:ec:93:75:cd:12:81:40:05: 83:8a:fb:b8:0a:ee:b6:de:0a:fd:a5:f2:1e:f1:43:c4: e7:dc:28:47:64:e3:b3:bc:41:da:af:09:61:f1:76:76: 2b:d2:42:65:65:a0:71:4f:64:c6:32:0c:13:bb:86:bc: 99:18:da:0d:cf:10:eb:59:f9:53:13:e9:60:96:25:97: 3a:46:65:60:91:5f:da:26:a3:90:29:d4:de:e8:7a:cc: e7:04:f7:96:2c:ab:3e:34:a4:99:39:70:35:4f:b6:8e: 91:0a:48:64:d7:65:05:10:9e:95:b1:12:2f:74:61:12: 35:81:52:9d:f4:d1:75:a3:3c:31:59:60:51:0b:2a:28 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:6a:9b:ad:18:13:a2:6f:75:4c:56:64:72: 3c:5a:47:83:a6:3c:86:2d:35:c5:97:67:ec:d3:89:8c: 02:1c:66:be:06:b8:d5:8c:eb:b3:e1:57:e1:c2:5d:9d: e0:1a:f4:79:46:90:33:f8:1e:4c:d8:54:e3:24 Fingerprint (SHA-256): 64:E5:E4:83:A6:75:1A:66:EF:69:E4:F7:20:D9:AC:83:C9:D6:DA:A4:65:C0:CA:9D:9B:76:EA:95:9F:C9:EA:92 Fingerprint (SHA1): BF:3D:18:D3:93:52:B8:D9:2B:F9:E4:C2:21:37:C1:42:87:45:64:CE Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14374: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215859 (0x191b3e73) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:06:06 2017 Not After : Thu Apr 21 23:06:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a7:c7:bb:12:7e:3b:e1:92:b3:a9:4f:41:1a:17:3e:38: 9f:71:11:35:fd:28:82:01:f2:2b:bd:21:ec:67:aa:db: 27:82:e5:e4:6c:18:05:39:b1:9e:b4:d3:96:51:ec:03: 96:54:fc:06:49:cd:81:10:ce:f1:74:36:11:d0:51:b3: 22:40:fe:0d:71:39:8f:78:e0:c6:83:d9:1a:fb:14:a3: e5:f6:7b:45:53:cf:a4:76:62:f0:b6:bb:17:49:31:9b: 17:34:f2:4b:a0:13:62:ab:94:a9:2b:5a:aa:69:18:0f: 32:70:c8:f5:a2:f1:b5:6b:ec:93:75:cd:12:81:40:05: 83:8a:fb:b8:0a:ee:b6:de:0a:fd:a5:f2:1e:f1:43:c4: e7:dc:28:47:64:e3:b3:bc:41:da:af:09:61:f1:76:76: 2b:d2:42:65:65:a0:71:4f:64:c6:32:0c:13:bb:86:bc: 99:18:da:0d:cf:10:eb:59:f9:53:13:e9:60:96:25:97: 3a:46:65:60:91:5f:da:26:a3:90:29:d4:de:e8:7a:cc: e7:04:f7:96:2c:ab:3e:34:a4:99:39:70:35:4f:b6:8e: 91:0a:48:64:d7:65:05:10:9e:95:b1:12:2f:74:61:12: 35:81:52:9d:f4:d1:75:a3:3c:31:59:60:51:0b:2a:28 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:6a:9b:ad:18:13:a2:6f:75:4c:56:64:72: 3c:5a:47:83:a6:3c:86:2d:35:c5:97:67:ec:d3:89:8c: 02:1c:66:be:06:b8:d5:8c:eb:b3:e1:57:e1:c2:5d:9d: e0:1a:f4:79:46:90:33:f8:1e:4c:d8:54:e3:24 Fingerprint (SHA-256): 64:E5:E4:83:A6:75:1A:66:EF:69:E4:F7:20:D9:AC:83:C9:D6:DA:A4:65:C0:CA:9D:9B:76:EA:95:9F:C9:EA:92 Fingerprint (SHA1): BF:3D:18:D3:93:52:B8:D9:2B:F9:E4:C2:21:37:C1:42:87:45:64:CE Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #14375: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14376: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14377: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14378: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14379: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14380: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14381: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14382: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14383: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14384: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14385: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14386: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14387: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14388: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14389: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14390: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14391: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14392: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14393: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14394: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14395: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14396: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14397: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14398: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14399: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14400: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14401: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14402: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421230902Z nextupdate=20180421230902Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 23:09:02 2017 Next Update: Sat Apr 21 23:09:02 2018 CRL Extensions: chains.sh: #14403: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421230903Z nextupdate=20180421230903Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 23:09:03 2017 Next Update: Sat Apr 21 23:09:03 2018 CRL Extensions: chains.sh: #14404: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421230904Z nextupdate=20180421230904Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 23:09:04 2017 Next Update: Sat Apr 21 23:09:04 2018 CRL Extensions: chains.sh: #14405: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421230905Z nextupdate=20180421230905Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 23:09:05 2017 Next Update: Sat Apr 21 23:09:05 2018 CRL Extensions: chains.sh: #14406: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421230906Z addcert 14 20170421230906Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 23:09:06 2017 Next Update: Sat Apr 21 23:09:04 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Fri Apr 21 23:09:06 2017 CRL Extensions: chains.sh: #14407: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421230907Z addcert 15 20170421230907Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 23:09:07 2017 Next Update: Sat Apr 21 23:09:03 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Fri Apr 21 23:09:07 2017 CRL Extensions: chains.sh: #14408: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14409: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14410: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14411: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14412: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14413: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14414: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14415: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14416: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14417: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:07:22 2017 Not After : Thu Apr 21 23:07:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:2c:d9:72:8e:f2:c1:7c:67:09:4e:91:70:1e:3c:9a: b9:f4:fa:16:2c:91:9f:b9:dd:9b:e3:c8:e4:6d:c6:11: eb:42:0e:e1:66:be:a1:2e:3a:89:b4:e9:ab:ed:84:0e: 3a:c6:c4:00:44:1c:6b:70:5f:80:03:d9:46:53:9b:ca: 32:24:73:ba:62:cc:aa:c9:97:96:80:f1:9c:a8:07:8d: 07:85:dc:e6:a1:a4:59:8f:96:67:22:78:e9:81:ef:cf: 86:d1:4a:70:d3:c2:fe:a5:d4:2c:c1:41:62:5e:c6:d0: 31:7f:5b:af:41:41:3e:99:76:f7:60:80:20:ad:93:90: 34:57:15:c7:5d:f3:92:93:4a:08:b5:59:a8:32:d0:06: f8:6a:54:a0:5b:6d:f5:29:a5:a5:60:e0:ee:57:11:02: a3:02:57:cb:10:32:53:fd:3f:7c:0f:0c:ff:5b:db:49: 38:9e:cd:cc:e2:e2:fb:4a:f6:6b:42:d9:0f:1c:5e:77: bc:bf:57:25:46:4d:c4:60:89:bd:c3:16:04:77:cc:a7: 7e:31:38:e7:c2:fd:e0:e5:86:ba:81:82:7b:98:db:ba: 71:af:1f:70:eb:a6:59:07:3f:f5:6a:2a:1a:f9:b3:7d: b5:1c:c5:62:84:69:be:9e:3f:30:e4:f8:eb:75:cc:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:51:0d:6a:3c:13:97:ef:1b:61:5a:cc:97:a6:d4:7b: 37:f8:a9:2b:be:ca:96:c6:60:2a:18:78:48:78:4c:72: 47:3f:35:1f:2a:1b:cd:3c:f4:f1:6e:4f:4a:3b:6a:13: 19:b0:d6:ed:ae:5d:75:87:94:fd:9a:dd:d2:0a:73:2a: f7:c3:ac:c0:d2:4a:cf:02:b3:51:40:6e:b8:fd:85:a5: 17:f4:7d:88:75:70:12:23:e9:84:51:a2:a5:c8:3d:2f: 28:15:19:91:b6:86:0f:c0:f9:4c:51:3a:8e:48:14:73: b7:39:59:8b:67:b7:ec:c9:00:e7:d5:15:d9:d9:3b:c1: 5f:41:bc:57:1d:71:9b:2f:dc:e8:41:b9:21:0e:fe:80: 74:ef:4a:26:a7:4e:79:81:e1:a3:d2:d5:75:88:3d:73: 04:b4:62:a2:67:31:be:03:a5:77:cf:d1:5f:79:ac:28: 07:69:65:37:a0:77:70:9e:c0:87:f2:8f:97:02:5c:19: 26:29:51:0b:c5:2d:1b:d9:5c:d0:e7:6b:38:56:c7:3d: bd:37:50:84:90:e1:38:09:14:28:fb:82:33:b0:6b:b5: e9:46:23:98:93:f1:c4:ad:c9:f6:c2:84:bb:fb:54:84: 97:5e:b2:e4:95:16:ce:bb:0d:d8:92:3e:f4:9d:13:b6 Fingerprint (SHA-256): 6C:6C:CB:B8:D3:72:70:61:A4:AC:98:F0:8C:F2:04:8B:7C:28:2D:43:52:AD:E2:62:66:A0:6A:4F:55:95:42:FC Fingerprint (SHA1): 2B:21:FD:FB:41:48:07:88:1A:C4:ED:24:41:27:25:40:D1:91:3C:00 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14418: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14419: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:07:22 2017 Not After : Thu Apr 21 23:07:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:2c:d9:72:8e:f2:c1:7c:67:09:4e:91:70:1e:3c:9a: b9:f4:fa:16:2c:91:9f:b9:dd:9b:e3:c8:e4:6d:c6:11: eb:42:0e:e1:66:be:a1:2e:3a:89:b4:e9:ab:ed:84:0e: 3a:c6:c4:00:44:1c:6b:70:5f:80:03:d9:46:53:9b:ca: 32:24:73:ba:62:cc:aa:c9:97:96:80:f1:9c:a8:07:8d: 07:85:dc:e6:a1:a4:59:8f:96:67:22:78:e9:81:ef:cf: 86:d1:4a:70:d3:c2:fe:a5:d4:2c:c1:41:62:5e:c6:d0: 31:7f:5b:af:41:41:3e:99:76:f7:60:80:20:ad:93:90: 34:57:15:c7:5d:f3:92:93:4a:08:b5:59:a8:32:d0:06: f8:6a:54:a0:5b:6d:f5:29:a5:a5:60:e0:ee:57:11:02: a3:02:57:cb:10:32:53:fd:3f:7c:0f:0c:ff:5b:db:49: 38:9e:cd:cc:e2:e2:fb:4a:f6:6b:42:d9:0f:1c:5e:77: bc:bf:57:25:46:4d:c4:60:89:bd:c3:16:04:77:cc:a7: 7e:31:38:e7:c2:fd:e0:e5:86:ba:81:82:7b:98:db:ba: 71:af:1f:70:eb:a6:59:07:3f:f5:6a:2a:1a:f9:b3:7d: b5:1c:c5:62:84:69:be:9e:3f:30:e4:f8:eb:75:cc:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:51:0d:6a:3c:13:97:ef:1b:61:5a:cc:97:a6:d4:7b: 37:f8:a9:2b:be:ca:96:c6:60:2a:18:78:48:78:4c:72: 47:3f:35:1f:2a:1b:cd:3c:f4:f1:6e:4f:4a:3b:6a:13: 19:b0:d6:ed:ae:5d:75:87:94:fd:9a:dd:d2:0a:73:2a: f7:c3:ac:c0:d2:4a:cf:02:b3:51:40:6e:b8:fd:85:a5: 17:f4:7d:88:75:70:12:23:e9:84:51:a2:a5:c8:3d:2f: 28:15:19:91:b6:86:0f:c0:f9:4c:51:3a:8e:48:14:73: b7:39:59:8b:67:b7:ec:c9:00:e7:d5:15:d9:d9:3b:c1: 5f:41:bc:57:1d:71:9b:2f:dc:e8:41:b9:21:0e:fe:80: 74:ef:4a:26:a7:4e:79:81:e1:a3:d2:d5:75:88:3d:73: 04:b4:62:a2:67:31:be:03:a5:77:cf:d1:5f:79:ac:28: 07:69:65:37:a0:77:70:9e:c0:87:f2:8f:97:02:5c:19: 26:29:51:0b:c5:2d:1b:d9:5c:d0:e7:6b:38:56:c7:3d: bd:37:50:84:90:e1:38:09:14:28:fb:82:33:b0:6b:b5: e9:46:23:98:93:f1:c4:ad:c9:f6:c2:84:bb:fb:54:84: 97:5e:b2:e4:95:16:ce:bb:0d:d8:92:3e:f4:9d:13:b6 Fingerprint (SHA-256): 6C:6C:CB:B8:D3:72:70:61:A4:AC:98:F0:8C:F2:04:8B:7C:28:2D:43:52:AD:E2:62:66:A0:6A:4F:55:95:42:FC Fingerprint (SHA1): 2B:21:FD:FB:41:48:07:88:1A:C4:ED:24:41:27:25:40:D1:91:3C:00 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14420: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14421: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14422: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215868 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14423: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14424: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14425: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14426: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 421215869 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14427: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14428: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14429: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215640.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14430: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215614.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14431: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14432: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14433: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215640.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14434: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 421215870 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14435: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14436: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14437: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215640.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14438: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215615.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14439: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14440: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14441: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14442: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 421215871 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14443: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14444: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14445: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215640.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14446: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215616.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14447: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14448: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14449: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0-421215640.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14450: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9684/localhost-16381-CA0Root-421215617.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14451: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14452: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170421231051Z nextupdate=20180421231051Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Fri Apr 21 23:10:51 2017 Next Update: Sat Apr 21 23:10:51 2018 CRL Extensions: chains.sh: #14453: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421231052Z nextupdate=20180421231052Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 23:10:52 2017 Next Update: Sat Apr 21 23:10:52 2018 CRL Extensions: chains.sh: #14454: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170421231053Z nextupdate=20180421231053Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Fri Apr 21 23:10:53 2017 Next Update: Sat Apr 21 23:10:53 2018 CRL Extensions: chains.sh: #14455: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170421231054Z nextupdate=20180421231054Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Fri Apr 21 23:10:54 2017 Next Update: Sat Apr 21 23:10:54 2018 CRL Extensions: chains.sh: #14456: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421231055Z addcert 20 20170421231055Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 23:10:55 2017 Next Update: Sat Apr 21 23:10:52 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 23:10:55 2017 CRL Extensions: chains.sh: #14457: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170421231056Z addcert 40 20170421231056Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Fri Apr 21 23:10:56 2017 Next Update: Sat Apr 21 23:10:52 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Fri Apr 21 23:10:55 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Fri Apr 21 23:10:56 2017 CRL Extensions: chains.sh: #14458: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14459: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14460: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14461: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215868 (0x191b3e7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:09:23 2017 Not After : Thu Apr 21 23:09:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:8b:0d:9f:cf:dc:e8:79:c0:0a:1a:c1:cb:af:e0:44: 2b:db:ac:da:f5:89:3c:b3:29:43:10:23:c7:58:4f:b1: 75:4d:50:83:ac:46:1c:cb:50:f3:51:69:3f:76:b6:68: 6f:a9:98:59:cc:6c:05:2d:7d:a3:f9:95:c8:3f:21:04: 09:b1:4e:fc:95:0a:3c:30:92:ea:f7:49:4a:64:e6:5e: 3c:7f:67:74:55:e3:88:21:53:b1:10:66:c1:fe:3b:69: 03:0f:7d:13:6c:b8:93:ad:89:54:22:1e:63:8b:b9:8c: 9e:12:49:97:73:73:43:3c:e2:3c:90:7f:e0:69:33:90: 6d:9f:98:5b:99:24:6d:0f:fb:0d:35:42:1c:6d:20:38: 23:5b:40:7b:e0:09:f7:0e:47:bb:d5:9f:a4:a6:4c:68: 35:6c:fa:30:b0:a5:da:4a:6d:72:f9:1a:c5:14:1c:43: d5:de:42:56:d1:55:a6:b3:63:2e:76:70:46:2b:20:31: f0:71:72:c7:e0:66:0b:ad:b3:89:09:46:ba:d7:31:cf: 90:46:a9:3c:1c:09:39:c6:42:8a:02:a9:54:8c:47:34: b7:b0:e8:8f:7e:07:d0:6d:a4:a1:d0:39:d7:d6:13:3e: f6:6b:2d:ce:27:e1:2c:82:72:a0:15:06:bb:f4:20:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:12:6d:e0:2c:26:0d:4e:73:35:90:f4:7f:a6:d4:eb: 52:3c:2f:04:b3:a7:8b:cc:b1:b1:35:ed:cb:6b:23:54: 2a:e2:df:68:ed:bd:a8:e3:1d:01:23:c3:21:c6:d5:42: f3:91:bd:0f:43:54:b4:b4:f0:f9:a8:e9:d6:13:5a:d8: e1:60:14:3e:dd:d2:1a:9a:73:7c:bf:ec:3d:d3:b4:08: 59:1f:0a:98:15:3b:b5:7f:80:b4:f8:05:99:b6:3b:49: 72:fd:61:c3:96:1a:17:e7:2c:d3:de:85:bc:3d:1f:d4: 3e:f3:1d:80:8c:26:33:f8:ea:f5:90:ac:4a:2a:d6:6c: 74:ae:07:9c:82:ca:6b:ef:7d:bc:3d:ad:ee:ac:63:e2: f1:0c:78:56:5c:0e:eb:fc:c2:d2:1a:e5:0d:a2:69:81: 15:a3:bd:4a:dd:6a:e6:d3:03:cb:8a:14:ca:00:22:1f: d0:e3:fe:0a:15:3c:b5:bb:6e:a3:b5:61:b0:ec:b5:7d: ab:9a:62:35:8a:09:e2:2f:c5:35:8d:12:6c:cd:a9:a5: 09:bc:60:c7:19:13:30:28:be:3c:88:95:c5:5d:d3:f1: cc:d7:29:9f:32:6b:74:c6:59:7b:4a:e2:aa:4a:3f:b1: 56:18:26:b1:97:a0:96:85:b3:f0:36:d3:ea:2c:50:1e Fingerprint (SHA-256): 50:F0:ED:19:01:8F:1D:03:A3:E4:5C:E5:AE:CE:27:31:DD:EC:8F:68:ED:52:05:DC:6E:F2:5D:7F:75:48:75:22 Fingerprint (SHA1): 82:05:17:62:F2:50:A6:CC:3D:87:6E:77:1C:97:4F:EE:B1:CC:B9:CE Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14462: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14463: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215868 (0x191b3e7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Fri Apr 21 23:09:23 2017 Not After : Thu Apr 21 23:09:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:8b:0d:9f:cf:dc:e8:79:c0:0a:1a:c1:cb:af:e0:44: 2b:db:ac:da:f5:89:3c:b3:29:43:10:23:c7:58:4f:b1: 75:4d:50:83:ac:46:1c:cb:50:f3:51:69:3f:76:b6:68: 6f:a9:98:59:cc:6c:05:2d:7d:a3:f9:95:c8:3f:21:04: 09:b1:4e:fc:95:0a:3c:30:92:ea:f7:49:4a:64:e6:5e: 3c:7f:67:74:55:e3:88:21:53:b1:10:66:c1:fe:3b:69: 03:0f:7d:13:6c:b8:93:ad:89:54:22:1e:63:8b:b9:8c: 9e:12:49:97:73:73:43:3c:e2:3c:90:7f:e0:69:33:90: 6d:9f:98:5b:99:24:6d:0f:fb:0d:35:42:1c:6d:20:38: 23:5b:40:7b:e0:09:f7:0e:47:bb:d5:9f:a4:a6:4c:68: 35:6c:fa:30:b0:a5:da:4a:6d:72:f9:1a:c5:14:1c:43: d5:de:42:56:d1:55:a6:b3:63:2e:76:70:46:2b:20:31: f0:71:72:c7:e0:66:0b:ad:b3:89:09:46:ba:d7:31:cf: 90:46:a9:3c:1c:09:39:c6:42:8a:02:a9:54:8c:47:34: b7:b0:e8:8f:7e:07:d0:6d:a4:a1:d0:39:d7:d6:13:3e: f6:6b:2d:ce:27:e1:2c:82:72:a0:15:06:bb:f4:20:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:12:6d:e0:2c:26:0d:4e:73:35:90:f4:7f:a6:d4:eb: 52:3c:2f:04:b3:a7:8b:cc:b1:b1:35:ed:cb:6b:23:54: 2a:e2:df:68:ed:bd:a8:e3:1d:01:23:c3:21:c6:d5:42: f3:91:bd:0f:43:54:b4:b4:f0:f9:a8:e9:d6:13:5a:d8: e1:60:14:3e:dd:d2:1a:9a:73:7c:bf:ec:3d:d3:b4:08: 59:1f:0a:98:15:3b:b5:7f:80:b4:f8:05:99:b6:3b:49: 72:fd:61:c3:96:1a:17:e7:2c:d3:de:85:bc:3d:1f:d4: 3e:f3:1d:80:8c:26:33:f8:ea:f5:90:ac:4a:2a:d6:6c: 74:ae:07:9c:82:ca:6b:ef:7d:bc:3d:ad:ee:ac:63:e2: f1:0c:78:56:5c:0e:eb:fc:c2:d2:1a:e5:0d:a2:69:81: 15:a3:bd:4a:dd:6a:e6:d3:03:cb:8a:14:ca:00:22:1f: d0:e3:fe:0a:15:3c:b5:bb:6e:a3:b5:61:b0:ec:b5:7d: ab:9a:62:35:8a:09:e2:2f:c5:35:8d:12:6c:cd:a9:a5: 09:bc:60:c7:19:13:30:28:be:3c:88:95:c5:5d:d3:f1: cc:d7:29:9f:32:6b:74:c6:59:7b:4a:e2:aa:4a:3f:b1: 56:18:26:b1:97:a0:96:85:b3:f0:36:d3:ea:2c:50:1e Fingerprint (SHA-256): 50:F0:ED:19:01:8F:1D:03:A3:E4:5C:E5:AE:CE:27:31:DD:EC:8F:68:ED:52:05:DC:6E:F2:5D:7F:75:48:75:22 Fingerprint (SHA1): 82:05:17:62:F2:50:A6:CC:3D:87:6E:77:1C:97:4F:EE:B1:CC:B9:CE Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14464: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14465: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14466: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215872 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14467: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14468: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14469: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14470: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 421215873 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14471: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14472: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14473: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14474: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 421215874 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14475: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14476: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14477: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14478: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 421215875 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14479: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14480: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14481: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 421215876 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14482: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14483: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14484: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14485: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 421215877 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14486: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14487: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14488: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14489: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 421215878 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14490: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14491: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14492: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14493: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14494: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215872 (0x191b3e80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 23:11:11 2017 Not After : Thu Apr 21 23:11:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:71:2b:cf:33:67:3c:37:fa:1f:a1:e2:d7:08:3d:45: f1:cb:b4:22:48:6f:78:be:1d:01:e4:7e:cf:0c:81:c5: 89:f8:10:e6:bf:b7:99:a9:a5:69:87:1f:07:82:ef:a2: 27:cf:09:5c:9c:c5:10:2f:0c:f4:3b:38:e7:c4:60:d6: bb:1f:e6:83:e8:a3:e5:e6:40:f9:f6:9d:ec:40:2a:0e: 8e:99:13:71:75:93:5d:2c:77:b8:e0:8c:32:4e:36:55: 15:13:20:b1:54:9b:0c:7e:f7:6b:c0:3f:ec:16:30:7b: b6:73:67:c4:03:14:93:72:14:17:11:97:12:ae:2a:7e: 1d:e0:7e:71:a2:2d:ad:4f:b0:77:d9:a0:e7:c6:69:89: 47:39:a3:1e:5a:27:ba:03:96:8b:71:8a:db:78:60:4a: 5d:4e:81:f6:3b:e7:19:8f:0c:cd:4d:17:fc:0d:67:90: 23:5d:5a:37:85:1b:7e:f7:14:9d:0e:82:ea:e0:41:4d: b2:a7:72:5d:75:94:49:f9:43:54:2c:b4:ed:52:44:60: cb:b4:0a:d3:93:20:df:cc:bb:a9:51:e1:a2:0e:59:cb: 34:f8:7b:1b:1c:b8:3f:6e:f1:02:50:bf:7f:37:4d:8c: 26:69:16:ed:a8:28:af:db:f9:e7:4b:00:04:f9:72:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e0:75:fd:6d:b0:06:46:3b:3c:77:39:c0:a4:3e:1c: b0:41:50:c8:cf:75:ed:51:8e:65:1e:90:99:79:f9:c1: d1:62:11:7e:ee:ca:a8:1f:81:25:39:ac:63:31:9d:ac: 23:8f:11:a9:0a:7d:a9:c5:94:a9:96:e9:d6:17:b5:02: 14:2f:72:6c:77:90:c0:02:77:7a:62:69:50:8d:b4:b7: 3a:f3:74:a5:ba:27:7d:ed:30:23:1d:65:5f:9e:81:f3: 37:79:6c:f5:13:14:12:38:55:f4:99:f5:e3:d8:36:87: 8c:bc:e0:cb:21:21:8a:af:19:a0:a7:f1:4f:b4:17:97: 70:e0:a9:d3:ad:61:44:96:0b:39:e1:77:9a:40:87:f3: a7:28:f3:a1:41:05:67:e0:bc:c8:6c:c7:65:6a:14:08: 1b:12:6f:a5:6f:cc:c9:fe:e1:1c:bf:0e:34:1a:1d:07: 3d:44:f8:cd:24:98:4e:80:39:b6:13:40:f5:c7:97:04: 9e:3a:9c:05:bc:f4:8c:f3:c5:ed:c3:70:af:85:fa:1d: aa:5a:c7:a7:9d:5d:75:0c:a6:5c:14:81:c5:da:3c:e0: 78:64:a1:df:3a:28:be:a7:21:2a:95:7a:ef:67:ca:72: 8e:a6:d4:8a:10:6d:86:fd:46:5c:2a:7b:4f:5d:a9:06 Fingerprint (SHA-256): 0B:F2:59:22:34:7B:0C:07:4D:10:03:88:B8:75:E3:CD:E5:B7:E6:FF:F0:9D:D9:17:05:D6:F7:92:5A:06:5D:AB Fingerprint (SHA1): 5B:90:8A:53:5C:05:D4:65:3D:89:33:8A:00:9C:0C:59:26:79:2F:D8 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14495: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215874 (0x191b3e82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 23:11:31 2017 Not After : Thu Apr 21 23:11:31 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:32:be:cf:2f:09:72:ee:d5:be:87:34:3a:6a:a8:90: 82:ea:98:e2:03:dd:15:db:d7:f5:61:c9:68:de:11:17: cc:b6:4e:ba:f6:ab:44:cb:16:29:8e:76:da:9b:de:09: df:6a:36:8d:06:16:3c:9d:22:43:33:d6:d9:94:af:eb: b9:a0:39:5c:57:43:dd:2b:c3:6f:d5:b3:dd:1c:c8:c8: 4a:46:c5:75:71:53:5f:9b:14:5c:54:84:07:50:c0:44: cc:18:1b:c7:e4:37:04:24:d6:cc:4a:99:39:66:35:ef: 5b:0b:61:97:b3:bc:0e:be:2c:63:e8:78:37:e6:3c:b2: bf:e7:9b:14:0b:e9:41:0d:dc:8a:6f:9a:6f:8d:a8:8d: 0d:c0:2f:f9:61:2c:f8:49:2e:c8:b4:aa:98:c9:03:55: 6d:86:17:75:9f:b5:43:66:b6:00:cc:21:6f:3c:bf:88: 0f:3a:8d:ed:76:8f:3f:ba:c5:eb:c4:b6:9d:f1:22:9f: fd:44:00:76:c1:50:55:ef:ea:5f:69:4a:e3:7a:cf:1b: e7:9e:0a:8f:ea:d0:11:6a:56:86:06:cb:54:ed:7d:aa: 7f:da:23:0d:fc:ae:f9:6c:67:d6:11:17:7a:1b:67:16: de:33:ee:3b:b1:57:3c:b6:df:1b:83:d5:08:0b:bf:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:95:3f:2f:16:94:3d:e6:05:b7:93:de:e7:4a:35:4a: ef:71:83:26:24:55:ea:7a:c4:a6:93:a9:c0:e0:10:72: 3c:21:3e:a1:be:ef:db:86:e2:9a:67:7e:99:88:9d:14: 4a:0d:c8:2e:48:79:73:08:c0:03:ad:99:6d:c0:b6:87: 10:bf:3c:fe:75:78:fd:d4:4d:9e:e6:6b:11:bf:f0:da: db:08:25:49:57:01:ec:24:c3:5a:d1:bd:e9:7a:d6:b4: 4f:04:b1:94:24:2e:72:71:5e:b4:ee:48:a3:57:a4:8e: 05:5b:29:ce:de:34:4c:81:9f:04:3d:b9:e8:e8:86:7a: d6:97:f4:59:97:9e:1f:87:8f:cd:54:99:15:df:2b:5b: 01:bf:65:5b:d8:fb:d9:86:d0:63:b9:9e:68:2d:16:be: b4:b8:c2:0c:68:fc:11:0e:2f:b2:b0:3a:e4:c3:1a:69: 6d:b2:52:ce:a1:af:09:d2:c3:aa:bf:30:e0:69:b3:0b: c0:7b:ef:97:35:88:e8:9e:77:6a:d5:98:41:1e:90:2e: bb:67:4d:55:6e:8b:a2:dc:b8:19:2b:d6:9b:b4:c5:df: 4b:70:c0:b6:f6:d5:c3:a6:58:70:d5:87:14:43:90:53: 10:7a:40:7e:84:54:ba:c1:55:f8:fb:3b:81:54:44:8e Fingerprint (SHA-256): 22:4A:05:C3:BF:DB:91:F6:71:6C:00:FF:2B:38:95:CB:32:AE:78:35:C4:EA:7B:83:2E:39:5B:BD:34:12:22:D4 Fingerprint (SHA1): E6:77:71:82:B4:F0:00:7C:E1:FB:B1:89:54:BC:3D:07:B6:2D:E3:17 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14496: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215872 (0x191b3e80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 23:11:11 2017 Not After : Thu Apr 21 23:11:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:71:2b:cf:33:67:3c:37:fa:1f:a1:e2:d7:08:3d:45: f1:cb:b4:22:48:6f:78:be:1d:01:e4:7e:cf:0c:81:c5: 89:f8:10:e6:bf:b7:99:a9:a5:69:87:1f:07:82:ef:a2: 27:cf:09:5c:9c:c5:10:2f:0c:f4:3b:38:e7:c4:60:d6: bb:1f:e6:83:e8:a3:e5:e6:40:f9:f6:9d:ec:40:2a:0e: 8e:99:13:71:75:93:5d:2c:77:b8:e0:8c:32:4e:36:55: 15:13:20:b1:54:9b:0c:7e:f7:6b:c0:3f:ec:16:30:7b: b6:73:67:c4:03:14:93:72:14:17:11:97:12:ae:2a:7e: 1d:e0:7e:71:a2:2d:ad:4f:b0:77:d9:a0:e7:c6:69:89: 47:39:a3:1e:5a:27:ba:03:96:8b:71:8a:db:78:60:4a: 5d:4e:81:f6:3b:e7:19:8f:0c:cd:4d:17:fc:0d:67:90: 23:5d:5a:37:85:1b:7e:f7:14:9d:0e:82:ea:e0:41:4d: b2:a7:72:5d:75:94:49:f9:43:54:2c:b4:ed:52:44:60: cb:b4:0a:d3:93:20:df:cc:bb:a9:51:e1:a2:0e:59:cb: 34:f8:7b:1b:1c:b8:3f:6e:f1:02:50:bf:7f:37:4d:8c: 26:69:16:ed:a8:28:af:db:f9:e7:4b:00:04:f9:72:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e0:75:fd:6d:b0:06:46:3b:3c:77:39:c0:a4:3e:1c: b0:41:50:c8:cf:75:ed:51:8e:65:1e:90:99:79:f9:c1: d1:62:11:7e:ee:ca:a8:1f:81:25:39:ac:63:31:9d:ac: 23:8f:11:a9:0a:7d:a9:c5:94:a9:96:e9:d6:17:b5:02: 14:2f:72:6c:77:90:c0:02:77:7a:62:69:50:8d:b4:b7: 3a:f3:74:a5:ba:27:7d:ed:30:23:1d:65:5f:9e:81:f3: 37:79:6c:f5:13:14:12:38:55:f4:99:f5:e3:d8:36:87: 8c:bc:e0:cb:21:21:8a:af:19:a0:a7:f1:4f:b4:17:97: 70:e0:a9:d3:ad:61:44:96:0b:39:e1:77:9a:40:87:f3: a7:28:f3:a1:41:05:67:e0:bc:c8:6c:c7:65:6a:14:08: 1b:12:6f:a5:6f:cc:c9:fe:e1:1c:bf:0e:34:1a:1d:07: 3d:44:f8:cd:24:98:4e:80:39:b6:13:40:f5:c7:97:04: 9e:3a:9c:05:bc:f4:8c:f3:c5:ed:c3:70:af:85:fa:1d: aa:5a:c7:a7:9d:5d:75:0c:a6:5c:14:81:c5:da:3c:e0: 78:64:a1:df:3a:28:be:a7:21:2a:95:7a:ef:67:ca:72: 8e:a6:d4:8a:10:6d:86:fd:46:5c:2a:7b:4f:5d:a9:06 Fingerprint (SHA-256): 0B:F2:59:22:34:7B:0C:07:4D:10:03:88:B8:75:E3:CD:E5:B7:E6:FF:F0:9D:D9:17:05:D6:F7:92:5A:06:5D:AB Fingerprint (SHA1): 5B:90:8A:53:5C:05:D4:65:3D:89:33:8A:00:9C:0C:59:26:79:2F:D8 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14497: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14498: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215872 (0x191b3e80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 23:11:11 2017 Not After : Thu Apr 21 23:11:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:71:2b:cf:33:67:3c:37:fa:1f:a1:e2:d7:08:3d:45: f1:cb:b4:22:48:6f:78:be:1d:01:e4:7e:cf:0c:81:c5: 89:f8:10:e6:bf:b7:99:a9:a5:69:87:1f:07:82:ef:a2: 27:cf:09:5c:9c:c5:10:2f:0c:f4:3b:38:e7:c4:60:d6: bb:1f:e6:83:e8:a3:e5:e6:40:f9:f6:9d:ec:40:2a:0e: 8e:99:13:71:75:93:5d:2c:77:b8:e0:8c:32:4e:36:55: 15:13:20:b1:54:9b:0c:7e:f7:6b:c0:3f:ec:16:30:7b: b6:73:67:c4:03:14:93:72:14:17:11:97:12:ae:2a:7e: 1d:e0:7e:71:a2:2d:ad:4f:b0:77:d9:a0:e7:c6:69:89: 47:39:a3:1e:5a:27:ba:03:96:8b:71:8a:db:78:60:4a: 5d:4e:81:f6:3b:e7:19:8f:0c:cd:4d:17:fc:0d:67:90: 23:5d:5a:37:85:1b:7e:f7:14:9d:0e:82:ea:e0:41:4d: b2:a7:72:5d:75:94:49:f9:43:54:2c:b4:ed:52:44:60: cb:b4:0a:d3:93:20:df:cc:bb:a9:51:e1:a2:0e:59:cb: 34:f8:7b:1b:1c:b8:3f:6e:f1:02:50:bf:7f:37:4d:8c: 26:69:16:ed:a8:28:af:db:f9:e7:4b:00:04:f9:72:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e0:75:fd:6d:b0:06:46:3b:3c:77:39:c0:a4:3e:1c: b0:41:50:c8:cf:75:ed:51:8e:65:1e:90:99:79:f9:c1: d1:62:11:7e:ee:ca:a8:1f:81:25:39:ac:63:31:9d:ac: 23:8f:11:a9:0a:7d:a9:c5:94:a9:96:e9:d6:17:b5:02: 14:2f:72:6c:77:90:c0:02:77:7a:62:69:50:8d:b4:b7: 3a:f3:74:a5:ba:27:7d:ed:30:23:1d:65:5f:9e:81:f3: 37:79:6c:f5:13:14:12:38:55:f4:99:f5:e3:d8:36:87: 8c:bc:e0:cb:21:21:8a:af:19:a0:a7:f1:4f:b4:17:97: 70:e0:a9:d3:ad:61:44:96:0b:39:e1:77:9a:40:87:f3: a7:28:f3:a1:41:05:67:e0:bc:c8:6c:c7:65:6a:14:08: 1b:12:6f:a5:6f:cc:c9:fe:e1:1c:bf:0e:34:1a:1d:07: 3d:44:f8:cd:24:98:4e:80:39:b6:13:40:f5:c7:97:04: 9e:3a:9c:05:bc:f4:8c:f3:c5:ed:c3:70:af:85:fa:1d: aa:5a:c7:a7:9d:5d:75:0c:a6:5c:14:81:c5:da:3c:e0: 78:64:a1:df:3a:28:be:a7:21:2a:95:7a:ef:67:ca:72: 8e:a6:d4:8a:10:6d:86:fd:46:5c:2a:7b:4f:5d:a9:06 Fingerprint (SHA-256): 0B:F2:59:22:34:7B:0C:07:4D:10:03:88:B8:75:E3:CD:E5:B7:E6:FF:F0:9D:D9:17:05:D6:F7:92:5A:06:5D:AB Fingerprint (SHA1): 5B:90:8A:53:5C:05:D4:65:3D:89:33:8A:00:9C:0C:59:26:79:2F:D8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14499: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215874 (0x191b3e82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Fri Apr 21 23:11:31 2017 Not After : Thu Apr 21 23:11:31 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:32:be:cf:2f:09:72:ee:d5:be:87:34:3a:6a:a8:90: 82:ea:98:e2:03:dd:15:db:d7:f5:61:c9:68:de:11:17: cc:b6:4e:ba:f6:ab:44:cb:16:29:8e:76:da:9b:de:09: df:6a:36:8d:06:16:3c:9d:22:43:33:d6:d9:94:af:eb: b9:a0:39:5c:57:43:dd:2b:c3:6f:d5:b3:dd:1c:c8:c8: 4a:46:c5:75:71:53:5f:9b:14:5c:54:84:07:50:c0:44: cc:18:1b:c7:e4:37:04:24:d6:cc:4a:99:39:66:35:ef: 5b:0b:61:97:b3:bc:0e:be:2c:63:e8:78:37:e6:3c:b2: bf:e7:9b:14:0b:e9:41:0d:dc:8a:6f:9a:6f:8d:a8:8d: 0d:c0:2f:f9:61:2c:f8:49:2e:c8:b4:aa:98:c9:03:55: 6d:86:17:75:9f:b5:43:66:b6:00:cc:21:6f:3c:bf:88: 0f:3a:8d:ed:76:8f:3f:ba:c5:eb:c4:b6:9d:f1:22:9f: fd:44:00:76:c1:50:55:ef:ea:5f:69:4a:e3:7a:cf:1b: e7:9e:0a:8f:ea:d0:11:6a:56:86:06:cb:54:ed:7d:aa: 7f:da:23:0d:fc:ae:f9:6c:67:d6:11:17:7a:1b:67:16: de:33:ee:3b:b1:57:3c:b6:df:1b:83:d5:08:0b:bf:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:95:3f:2f:16:94:3d:e6:05:b7:93:de:e7:4a:35:4a: ef:71:83:26:24:55:ea:7a:c4:a6:93:a9:c0:e0:10:72: 3c:21:3e:a1:be:ef:db:86:e2:9a:67:7e:99:88:9d:14: 4a:0d:c8:2e:48:79:73:08:c0:03:ad:99:6d:c0:b6:87: 10:bf:3c:fe:75:78:fd:d4:4d:9e:e6:6b:11:bf:f0:da: db:08:25:49:57:01:ec:24:c3:5a:d1:bd:e9:7a:d6:b4: 4f:04:b1:94:24:2e:72:71:5e:b4:ee:48:a3:57:a4:8e: 05:5b:29:ce:de:34:4c:81:9f:04:3d:b9:e8:e8:86:7a: d6:97:f4:59:97:9e:1f:87:8f:cd:54:99:15:df:2b:5b: 01:bf:65:5b:d8:fb:d9:86:d0:63:b9:9e:68:2d:16:be: b4:b8:c2:0c:68:fc:11:0e:2f:b2:b0:3a:e4:c3:1a:69: 6d:b2:52:ce:a1:af:09:d2:c3:aa:bf:30:e0:69:b3:0b: c0:7b:ef:97:35:88:e8:9e:77:6a:d5:98:41:1e:90:2e: bb:67:4d:55:6e:8b:a2:dc:b8:19:2b:d6:9b:b4:c5:df: 4b:70:c0:b6:f6:d5:c3:a6:58:70:d5:87:14:43:90:53: 10:7a:40:7e:84:54:ba:c1:55:f8:fb:3b:81:54:44:8e Fingerprint (SHA-256): 22:4A:05:C3:BF:DB:91:F6:71:6C:00:FF:2B:38:95:CB:32:AE:78:35:C4:EA:7B:83:2E:39:5B:BD:34:12:22:D4 Fingerprint (SHA1): E6:77:71:82:B4:F0:00:7C:E1:FB:B1:89:54:BC:3D:07:B6:2D:E3:17 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14500: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14501: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14502: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14503: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215872 (0x191b3e80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 23:11:11 2017 Not After : Thu Apr 21 23:11:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:71:2b:cf:33:67:3c:37:fa:1f:a1:e2:d7:08:3d:45: f1:cb:b4:22:48:6f:78:be:1d:01:e4:7e:cf:0c:81:c5: 89:f8:10:e6:bf:b7:99:a9:a5:69:87:1f:07:82:ef:a2: 27:cf:09:5c:9c:c5:10:2f:0c:f4:3b:38:e7:c4:60:d6: bb:1f:e6:83:e8:a3:e5:e6:40:f9:f6:9d:ec:40:2a:0e: 8e:99:13:71:75:93:5d:2c:77:b8:e0:8c:32:4e:36:55: 15:13:20:b1:54:9b:0c:7e:f7:6b:c0:3f:ec:16:30:7b: b6:73:67:c4:03:14:93:72:14:17:11:97:12:ae:2a:7e: 1d:e0:7e:71:a2:2d:ad:4f:b0:77:d9:a0:e7:c6:69:89: 47:39:a3:1e:5a:27:ba:03:96:8b:71:8a:db:78:60:4a: 5d:4e:81:f6:3b:e7:19:8f:0c:cd:4d:17:fc:0d:67:90: 23:5d:5a:37:85:1b:7e:f7:14:9d:0e:82:ea:e0:41:4d: b2:a7:72:5d:75:94:49:f9:43:54:2c:b4:ed:52:44:60: cb:b4:0a:d3:93:20:df:cc:bb:a9:51:e1:a2:0e:59:cb: 34:f8:7b:1b:1c:b8:3f:6e:f1:02:50:bf:7f:37:4d:8c: 26:69:16:ed:a8:28:af:db:f9:e7:4b:00:04:f9:72:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e0:75:fd:6d:b0:06:46:3b:3c:77:39:c0:a4:3e:1c: b0:41:50:c8:cf:75:ed:51:8e:65:1e:90:99:79:f9:c1: d1:62:11:7e:ee:ca:a8:1f:81:25:39:ac:63:31:9d:ac: 23:8f:11:a9:0a:7d:a9:c5:94:a9:96:e9:d6:17:b5:02: 14:2f:72:6c:77:90:c0:02:77:7a:62:69:50:8d:b4:b7: 3a:f3:74:a5:ba:27:7d:ed:30:23:1d:65:5f:9e:81:f3: 37:79:6c:f5:13:14:12:38:55:f4:99:f5:e3:d8:36:87: 8c:bc:e0:cb:21:21:8a:af:19:a0:a7:f1:4f:b4:17:97: 70:e0:a9:d3:ad:61:44:96:0b:39:e1:77:9a:40:87:f3: a7:28:f3:a1:41:05:67:e0:bc:c8:6c:c7:65:6a:14:08: 1b:12:6f:a5:6f:cc:c9:fe:e1:1c:bf:0e:34:1a:1d:07: 3d:44:f8:cd:24:98:4e:80:39:b6:13:40:f5:c7:97:04: 9e:3a:9c:05:bc:f4:8c:f3:c5:ed:c3:70:af:85:fa:1d: aa:5a:c7:a7:9d:5d:75:0c:a6:5c:14:81:c5:da:3c:e0: 78:64:a1:df:3a:28:be:a7:21:2a:95:7a:ef:67:ca:72: 8e:a6:d4:8a:10:6d:86:fd:46:5c:2a:7b:4f:5d:a9:06 Fingerprint (SHA-256): 0B:F2:59:22:34:7B:0C:07:4D:10:03:88:B8:75:E3:CD:E5:B7:E6:FF:F0:9D:D9:17:05:D6:F7:92:5A:06:5D:AB Fingerprint (SHA1): 5B:90:8A:53:5C:05:D4:65:3D:89:33:8A:00:9C:0C:59:26:79:2F:D8 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14504: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215876 (0x191b3e84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 23:12:24 2017 Not After : Thu Apr 21 23:12:24 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:b1:91:86:61:4e:73:d8:e6:a2:c8:9e:90:08:3d:3c: 75:a0:6d:02:c3:d7:bf:e5:94:50:e2:71:28:57:4a:38: 15:a2:8b:ba:1b:48:7f:94:a3:ee:fe:0f:31:e3:7f:77: 04:de:6f:93:f9:4a:01:60:44:18:ff:4b:f2:5a:53:1b: 1b:c0:9c:3d:d7:9a:f8:53:2a:8e:0f:3b:6e:4e:d1:ca: ec:9c:14:67:ca:9e:08:31:c6:3b:49:26:2d:a7:59:66: 42:9b:ae:f9:2f:40:18:2c:9c:bc:82:74:79:ee:57:db: 0e:94:4b:3e:c8:f7:10:68:a6:b5:84:8a:f5:ad:35:6c: a4:46:99:dd:0a:33:96:3d:3b:81:41:b4:39:77:49:eb: 08:6c:91:cb:13:b4:2c:c7:13:48:f5:ab:28:cf:99:0d: da:8b:e5:3f:b2:cd:8c:c8:71:32:23:44:2a:31:e8:e1: b9:c6:2d:32:ef:ab:3d:09:fb:2a:18:4c:ed:d6:03:70: 00:f0:8f:48:c5:8c:6b:fe:4a:f3:61:7c:2d:ef:34:ee: f2:30:72:15:0c:56:d4:d5:b3:9e:04:7a:84:a9:f6:90: 8b:cc:eb:7d:8c:31:18:55:a7:5f:cd:ea:9f:b9:d0:87: 5a:10:ab:16:5a:e4:b9:1b:df:3b:46:6d:e8:9a:a1:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:73:ad:8f:3b:76:fc:2c:89:40:80:31:3a:d8:c7:f9: 66:5d:e4:73:21:4c:66:0a:30:1e:6b:49:38:1d:ca:04: a3:a2:64:de:34:03:3c:6c:a0:ed:65:bc:da:cd:06:7b: d9:8f:e6:b4:69:6a:b5:79:83:2c:d7:25:9d:34:3a:89: be:87:5a:34:4f:cc:a6:f3:0d:73:bb:c8:34:02:e0:b1: df:3b:ff:06:4d:e0:04:de:d7:c4:e5:b7:a4:cb:77:38: 5c:a8:87:45:c2:5b:6a:ba:60:80:8c:67:43:e9:ef:18: 26:dd:3a:06:a8:80:e3:25:9a:46:bb:30:65:53:4b:3c: e4:cf:19:00:f5:8c:27:91:f4:e8:5d:92:26:8b:3d:d5: 98:ef:38:9e:d0:1f:aa:9c:d2:f0:3b:7a:9a:93:c8:4d: 93:40:9c:c5:63:86:a4:99:ee:c9:08:ae:21:3a:65:3a: 8f:9a:7c:16:85:08:bd:fa:fd:19:69:c0:f0:48:26:60: c9:45:e4:86:28:2e:f6:98:19:e1:ea:7c:a5:b3:d5:22: 02:94:02:15:0e:92:2c:3e:1e:90:f0:36:ce:89:df:41: 2b:45:ae:3c:93:3b:73:f3:7a:cf:82:a1:f7:03:2e:8c: e3:51:3b:bf:4e:c6:c2:5f:c5:9c:41:59:ec:37:03:46 Fingerprint (SHA-256): 23:9C:31:2D:BE:F0:4D:34:2A:48:42:49:38:8B:EA:5F:99:F8:D6:74:09:60:C4:23:4F:B0:BE:BD:DC:F9:2F:CE Fingerprint (SHA1): E4:CD:2F:9B:BB:BB:B1:62:13:88:C8:33:4B:15:79:71:FC:42:5A:55 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14505: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215872 (0x191b3e80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Fri Apr 21 23:11:11 2017 Not After : Thu Apr 21 23:11:11 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:71:2b:cf:33:67:3c:37:fa:1f:a1:e2:d7:08:3d:45: f1:cb:b4:22:48:6f:78:be:1d:01:e4:7e:cf:0c:81:c5: 89:f8:10:e6:bf:b7:99:a9:a5:69:87:1f:07:82:ef:a2: 27:cf:09:5c:9c:c5:10:2f:0c:f4:3b:38:e7:c4:60:d6: bb:1f:e6:83:e8:a3:e5:e6:40:f9:f6:9d:ec:40:2a:0e: 8e:99:13:71:75:93:5d:2c:77:b8:e0:8c:32:4e:36:55: 15:13:20:b1:54:9b:0c:7e:f7:6b:c0:3f:ec:16:30:7b: b6:73:67:c4:03:14:93:72:14:17:11:97:12:ae:2a:7e: 1d:e0:7e:71:a2:2d:ad:4f:b0:77:d9:a0:e7:c6:69:89: 47:39:a3:1e:5a:27:ba:03:96:8b:71:8a:db:78:60:4a: 5d:4e:81:f6:3b:e7:19:8f:0c:cd:4d:17:fc:0d:67:90: 23:5d:5a:37:85:1b:7e:f7:14:9d:0e:82:ea:e0:41:4d: b2:a7:72:5d:75:94:49:f9:43:54:2c:b4:ed:52:44:60: cb:b4:0a:d3:93:20:df:cc:bb:a9:51:e1:a2:0e:59:cb: 34:f8:7b:1b:1c:b8:3f:6e:f1:02:50:bf:7f:37:4d:8c: 26:69:16:ed:a8:28:af:db:f9:e7:4b:00:04:f9:72:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e0:75:fd:6d:b0:06:46:3b:3c:77:39:c0:a4:3e:1c: b0:41:50:c8:cf:75:ed:51:8e:65:1e:90:99:79:f9:c1: d1:62:11:7e:ee:ca:a8:1f:81:25:39:ac:63:31:9d:ac: 23:8f:11:a9:0a:7d:a9:c5:94:a9:96:e9:d6:17:b5:02: 14:2f:72:6c:77:90:c0:02:77:7a:62:69:50:8d:b4:b7: 3a:f3:74:a5:ba:27:7d:ed:30:23:1d:65:5f:9e:81:f3: 37:79:6c:f5:13:14:12:38:55:f4:99:f5:e3:d8:36:87: 8c:bc:e0:cb:21:21:8a:af:19:a0:a7:f1:4f:b4:17:97: 70:e0:a9:d3:ad:61:44:96:0b:39:e1:77:9a:40:87:f3: a7:28:f3:a1:41:05:67:e0:bc:c8:6c:c7:65:6a:14:08: 1b:12:6f:a5:6f:cc:c9:fe:e1:1c:bf:0e:34:1a:1d:07: 3d:44:f8:cd:24:98:4e:80:39:b6:13:40:f5:c7:97:04: 9e:3a:9c:05:bc:f4:8c:f3:c5:ed:c3:70:af:85:fa:1d: aa:5a:c7:a7:9d:5d:75:0c:a6:5c:14:81:c5:da:3c:e0: 78:64:a1:df:3a:28:be:a7:21:2a:95:7a:ef:67:ca:72: 8e:a6:d4:8a:10:6d:86:fd:46:5c:2a:7b:4f:5d:a9:06 Fingerprint (SHA-256): 0B:F2:59:22:34:7B:0C:07:4D:10:03:88:B8:75:E3:CD:E5:B7:E6:FF:F0:9D:D9:17:05:D6:F7:92:5A:06:5D:AB Fingerprint (SHA1): 5B:90:8A:53:5C:05:D4:65:3D:89:33:8A:00:9C:0C:59:26:79:2F:D8 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14506: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14507: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14508: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14509: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14510: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14511: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 421215877 (0x191b3e85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Fri Apr 21 23:12:39 2017 Not After : Thu Apr 21 23:12:39 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:23:27:da:b0:4d:da:9a:7a:7e:14:53:f5:3c:2e:65: f2:57:ee:d9:af:6f:57:d0:48:ba:dd:26:1b:f2:58:07: 82:bc:e5:fc:df:c1:cb:1b:51:b1:14:d8:3a:13:f3:6b: d8:fa:0c:d8:f4:c5:e3:4f:68:d1:e9:f8:ec:5c:07:ab: 7b:8c:61:53:e3:d7:e0:1d:38:d8:db:f0:94:76:e5:4b: b3:7e:d4:f3:8c:56:14:e2:c1:fe:64:be:e9:ea:df:d6: 1c:44:e8:70:1b:e6:d0:e5:3d:74:27:09:7f:2d:e7:58: d4:bb:c2:eb:67:6a:72:b0:d8:d3:ee:2b:21:c0:b5:1c: fc:21:cb:6c:cc:91:a2:ad:a7:27:22:db:4e:5f:12:8f: 70:43:a8:30:4a:00:d5:c2:ea:27:b7:51:f9:16:dd:82: 51:83:a0:c5:f1:aa:4f:cd:b1:86:84:c1:2e:3b:c7:fe: 2e:87:ad:13:6d:9f:5f:80:10:f5:1b:7b:73:83:b9:b2: 7a:20:a5:3c:16:d2:ab:e1:e4:1a:a3:2a:07:38:14:7d: ac:6b:02:88:53:0b:11:d7:df:9b:f0:c0:f0:25:5e:e6: e9:78:91:b9:d6:03:59:0a:7a:3c:65:88:f7:d0:55:e2: 66:96:c0:c8:eb:f0:db:ce:64:58:7b:c9:8e:d7:3e:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ca:a2:78:d0:cf:43:73:3e:c9:41:1a:17:58:ba:cd: ab:2e:f6:65:a6:ce:a6:d3:61:17:bb:54:68:cc:a5:18: ef:a2:88:8f:b5:1d:86:35:61:20:c0:b0:18:72:59:30: 49:c3:71:61:53:5e:73:47:cb:ca:7c:e4:a7:c4:41:ef: 91:45:67:da:fc:de:c8:88:19:2a:7c:31:32:44:3b:a1: c6:7c:b9:c9:54:0e:58:ec:b4:85:28:34:94:4f:8b:1a: da:ac:77:07:63:a1:27:b7:d0:ae:38:1d:44:a0:6c:19: c8:7e:3e:4e:15:ef:d9:05:ee:ff:ef:be:1d:45:2a:12: 83:b5:63:55:e4:19:69:da:30:07:ec:40:af:a7:c5:04: 2b:e1:ae:5c:79:00:4b:6b:23:18:a9:43:2c:11:d9:02: 4e:3a:bb:33:85:28:39:89:76:0e:59:c3:0f:b5:a9:81: 99:8d:aa:df:64:6d:0f:80:20:48:33:c6:a3:22:0e:9b: f7:c0:b6:9a:b6:7b:06:4e:a7:b6:f4:83:62:46:9d:56: b5:ee:4c:7e:f3:89:c2:cb:05:b5:0b:69:41:b4:64:f2: b7:b7:03:9b:5e:6b:01:07:32:4b:53:67:8b:a4:b3:41: 0f:ab:78:59:95:99:fb:a6:85:ac:c5:1b:a6:89:a7:da Fingerprint (SHA-256): D0:FD:F2:F3:58:2C:57:03:E5:4E:26:0F:36:8F:FE:A7:1D:52:85:DE:8C:2B:4E:4A:07:47:D5:8F:21:59:D9:5E Fingerprint (SHA1): 4E:00:D9:68:C8:32:63:59:53:86:6B:87:B4:20:32:89:E9:C2:74:E6 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14512: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14513: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14514: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14515: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14516: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14517: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14518: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14519: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14520: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14521: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14522: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14523: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14524: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14525: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14526: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14527: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14528: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14529: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14530: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14531: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14532: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14533: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14534: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14535: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 14553 at Fri Apr 21 23:13:33 UTC 2017 kill -USR1 14553 httpserv: normal termination httpserv -b -p 9684 2>/dev/null; httpserv with PID 14553 killed at Fri Apr 21 23:13:33 UTC 2017 TIMESTAMP chains END: Fri Apr 21 23:13:33 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Fri Apr 21 23:13:33 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Fri Apr 21 23:13:33 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #14536: ec(perf) test - PASSED TIMESTAMP ecperf END: Fri Apr 21 23:13:34 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Fri Apr 21 23:13:34 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14537: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14538: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14539: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #14540: ec test certutil keygen - secp521r1 - PASSED 32 256 generic 992ce64c0433f9b265ed10da2a27526578ca7355c96a6d0337f2bcce12564a97 okay (OID 208) - PK11 test 48 384 generic b26a8c75ace355051c0944ac192ddf8ca38beac2e59517738068878ef5e797ecdf1c1ed5ff87d1946e34b9f27b5379c5 okay (OID 220) - PK11 test 66 528 generic 0042c1ebc470b12e47d1b4904943d9ba0592ad744a1d6bfbdf51d8c3239f0786e0fd6d4a374b55548a9fa116e29802d2e2852d434891837ff4b3b38b20433a260020 okay (OID 221) - PK11 test ectest.sh: #14541: pk11 ec tests - PASSED TIMESTAMP ectest END: Fri Apr 21 23:13:40 UTC 2017 TIMESTAMP ec END: Fri Apr 21 23:13:40 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Fri Apr 21 23:13:40 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (1 ms) [----------] 13 tests from DERIntegerDecodingTest (2 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (3 ms total) [ PASSED ] 16 tests. gtests.sh: #14542: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14543: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #14544: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #14545: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #14546: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #14547: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #14548: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #14549: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #14550: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #14551: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14552: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #14553: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #14554: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #14555: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #14556: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #14557: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #14558: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (1 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (5 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [----------] 1 test from Pkcs11ExportTest (1 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [----------] 1 test from TlsPrfTest (1 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (1249 ms) [----------] 1 test from Pkcs11RsaPssTest (1249 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (1263 ms total) [ PASSED ] 11 tests. gtests.sh: #14559: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14560: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #14561: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #14562: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #14563: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #14564: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #14565: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #14566: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #14567: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #14568: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #14569: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #14570: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Fri Apr 21 23:13:44 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Fri Apr 21 23:13:44 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #14571: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14572: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14573: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14574: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14575: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14576: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14577: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14578: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14579: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14580: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14581: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14582: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14583: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14584: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14585: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (427 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (109 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (151 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (104 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (91 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (150 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (91 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (190 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (239 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (249 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (322 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (262 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (187 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (237 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (247 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (325 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (260 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (186 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (236 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (247 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (323 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (258 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (91 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (151 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (90 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (150 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (81 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (91 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (149 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (90 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (90 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (101 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (100 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (80 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (90 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (101 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (8849 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (81 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (80 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (294 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (294 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (102 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (101 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (81 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (80 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (293 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (104 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (103 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (190 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (191 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (254 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (263 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (187 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (188 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (253 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (265 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (80 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (81 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (293 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (104 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (102 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (104 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (102 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (79 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (81 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (103 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (102 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (81 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (81 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (299 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (106 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (104 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (7575 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (102 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (102 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (100 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (179 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (105 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (181 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (246 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (248 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (258 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (260 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (337 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (341 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (249 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (248 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (259 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (260 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (337 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (339 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (102 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (102 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (180 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (180 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (102 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (180 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (181 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (100 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (100 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (181 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (180 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (99 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (100 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (180 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (183 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (7990 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (182 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (81 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (101 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (100 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (179 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (293 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (292 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (101 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (100 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (337 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (250 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (260 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (338 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (346 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (191 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (250 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (259 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (345 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (81 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (103 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (102 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (179 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (81 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (181 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (81 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (102 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (101 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (182 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (82 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (81 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (108 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (102 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (182 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (82 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (106 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (119 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (125 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (182 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (304 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (293 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (11169 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (99 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (99 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (240 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (246 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (248 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (248 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (248 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (321 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (257 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (259 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (258 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (259 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (236 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (238 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (238 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (246 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (249 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (247 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (249 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (320 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (257 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (260 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (260 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (260 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (238 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (245 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (248 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (249 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (248 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (319 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (258 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (261 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (260 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (259 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (99 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (100 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (28641 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (237 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (249 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (249 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (249 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (322 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (323 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (260 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (260 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (261 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (239 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (250 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (249 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (248 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (322 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (323 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (325 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (260 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (259 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (259 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (92 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (92 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (102 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (100 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (101 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (101 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (14369 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (100 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (79 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (102 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (80 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (81 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (80 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (81 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (604 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f54b30f22aa87c7da683a54df4d4ab78485474653ae782577e72... record new: [1184] 020000510301f54b30f22aa87c7da683a54df4d4ab78485474653ae782577e72... server: Original packet: [1189] 16030104a0020000510301f54b30f22aa87c7da683a54df4d4ab78485474653a... server: Filtered packet: [1189] 16030104a0020000510301f54b30f22aa87c7da683a54df4d4ab78485474653a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301dfafaec443514a36732f339fa17e75b4c1b6a3c30ebf6d822213... record new: [1184] 020000510301dfafaec443514a36732f339fa17e75b4c1b6a3c30ebf6d822213... server: Original packet: [1189] 16030104a0020000510301dfafaec443514a36732f339fa17e75b4c1b6a3c30e... server: Filtered packet: [1189] 16030104a0020000510301dfafaec443514a36732f339fa17e75b4c1b6a3c30e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301047fd9bae73320cc264b5a4275c3113ad489e88cbcf694df1067... record new: [1184] 020000510301047fd9bae73320cc264b5a4275c3113ad489e88cbcf694df1067... server: Original packet: [1189] 16030104a0020000510301047fd9bae73320cc264b5a4275c3113ad489e88cbc... server: Filtered packet: [1189] 16030104a0020000510301047fd9bae73320cc264b5a4275c3113ad489e88cbc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030187871250ccf3ceb886c65f4c40cb5a8d8b5b875abd202ccde11c... record new: [1184] 02000051030187871250ccf3ceb886c65f4c40cb5a8d8b5b875abd202ccde11c... server: Original packet: [1189] 16030104a002000051030187871250ccf3ceb886c65f4c40cb5a8d8b5b875abd... server: Filtered packet: [1189] 16030104a002000051030187871250ccf3ceb886c65f4c40cb5a8d8b5b875abd... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e95efac3fb2218bb5bca47420aeaa9f9dda6aee5a23802af73b5... record new: [1184] 020000510301e95efac3fb2218bb5bca47420aeaa9f9dda6aee5a23802af73b5... server: Original packet: [1189] 16030104a0020000510301e95efac3fb2218bb5bca47420aeaa9f9dda6aee5a2... server: Filtered packet: [1189] 16030104a0020000510301e95efac3fb2218bb5bca47420aeaa9f9dda6aee5a2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ff38305c77afd43cdb6f5ccc5dc2fa0cd6f2d5fb8a91eb0cc638... record new: [1184] 020000510301ff38305c77afd43cdb6f5ccc5dc2fa0cd6f2d5fb8a91eb0cc638... server: Original packet: [1189] 16030104a0020000510301ff38305c77afd43cdb6f5ccc5dc2fa0cd6f2d5fb8a... server: Filtered packet: [1189] 16030104a0020000510301ff38305c77afd43cdb6f5ccc5dc2fa0cd6f2d5fb8a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014bc370ff8fadcffda7ec8584c2adb79192d5c50665aed9110761... record new: [1184] 0200005103014bc370ff8fadcffda7ec8584c2adb79192d5c50665aed9110761... server: Original packet: [1189] 16030104a00200005103014bc370ff8fadcffda7ec8584c2adb79192d5c50665... server: Filtered packet: [1189] 16030104a00200005103014bc370ff8fadcffda7ec8584c2adb79192d5c50665... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301a9795d5ee915ce577eb454fcdf1b55f3ace66a161797df138ffa... record new: [1184] 020000510301a9795d5ee915ce577eb454fcdf1b55f3ace66a161797df138ffa... server: Original packet: [1189] 16030104a0020000510301a9795d5ee915ce577eb454fcdf1b55f3ace66a1617... server: Filtered packet: [1189] 16030104a0020000510301a9795d5ee915ce577eb454fcdf1b55f3ace66a1617... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030163bdcdc3a420815fabc7f9b4f365d9d4ec0129d0045f7b67592c... record new: [1185] 02000051030163bdcdc3a420815fabc7f9b4f365d9d4ec0129d0045f7b67592c... server: Original packet: [1189] 16030104a002000051030163bdcdc3a420815fabc7f9b4f365d9d4ec0129d004... server: Filtered packet: [1190] 16030104a102000051030163bdcdc3a420815fabc7f9b4f365d9d4ec0129d004... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030153437c2556bd24cae9351e92a1c561d806aea25b88a3a1632e31... record new: [1185] 02000051030153437c2556bd24cae9351e92a1c561d806aea25b88a3a1632e31... server: Original packet: [1189] 16030104a002000051030153437c2556bd24cae9351e92a1c561d806aea25b88... server: Filtered packet: [1190] 16030104a102000051030153437c2556bd24cae9351e92a1c561d806aea25b88... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (105 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014b6829b64a37283a168a6ab10ca0e29e98d86fa3b05e397990ed... record new: [1185] 0200005103014b6829b64a37283a168a6ab10ca0e29e98d86fa3b05e397990ed... server: Original packet: [1189] 16030104a00200005103014b6829b64a37283a168a6ab10ca0e29e98d86fa3b0... server: Filtered packet: [1190] 16030104a10200005103014b6829b64a37283a168a6ab10ca0e29e98d86fa3b0... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030162e763521fee1d286dc2af69b4e3113869536a417ada9d12fed1... record new: [1185] 02000051030162e763521fee1d286dc2af69b4e3113869536a417ada9d12fed1... server: Original packet: [1189] 16030104a002000051030162e763521fee1d286dc2af69b4e3113869536a417a... server: Filtered packet: [1190] 16030104a102000051030162e763521fee1d286dc2af69b4e3113869536a417a... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b03c97f4a05e46f23d7ae142ca45f84654f391a3ea5cfe9bb0df... record new: [1184] 020000510302b03c97f4a05e46f23d7ae142ca45f84654f391a3ea5cfe9bb0df... server: Original packet: [1189] 16030204a0020000510302b03c97f4a05e46f23d7ae142ca45f84654f391a3ea... server: Filtered packet: [1189] 16030204a0020000510302b03c97f4a05e46f23d7ae142ca45f84654f391a3ea... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302554d0c2d2a38f7a3775e920ffd34d5795db3b76ffe138ed54903... record new: [1184] 020000510302554d0c2d2a38f7a3775e920ffd34d5795db3b76ffe138ed54903... server: Original packet: [1189] 16030204a0020000510302554d0c2d2a38f7a3775e920ffd34d5795db3b76ffe... server: Filtered packet: [1189] 16030204a0020000510302554d0c2d2a38f7a3775e920ffd34d5795db3b76ffe... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302253e3e4737e1c22ca75fe317fb4043681daa25386007c390dbe1... record new: [1184] 020000510302253e3e4737e1c22ca75fe317fb4043681daa25386007c390dbe1... server: Original packet: [1189] 16030204a0020000510302253e3e4737e1c22ca75fe317fb4043681daa253860... server: Filtered packet: [1189] 16030204a0020000510302253e3e4737e1c22ca75fe317fb4043681daa253860... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025c2b211718a2620a26a21c916e2d63f1863efdca328954c52cdd... record new: [1184] 0200005103025c2b211718a2620a26a21c916e2d63f1863efdca328954c52cdd... server: Original packet: [1189] 16030204a00200005103025c2b211718a2620a26a21c916e2d63f1863efdca32... server: Filtered packet: [1189] 16030204a00200005103025c2b211718a2620a26a21c916e2d63f1863efdca32... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302685e732784316e79a06607f6e07ced9203257048e680bffdb9f2... record new: [1184] 020000510302685e732784316e79a06607f6e07ced9203257048e680bffdb9f2... server: Original packet: [1189] 16030204a0020000510302685e732784316e79a06607f6e07ced9203257048e6... server: Filtered packet: [1189] 16030204a0020000510302685e732784316e79a06607f6e07ced9203257048e6... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302087f599c7e5698d0386c85613fd5a58e3f4a1a06c8f5ea200e17... record new: [1184] 020000510302087f599c7e5698d0386c85613fd5a58e3f4a1a06c8f5ea200e17... server: Original packet: [1189] 16030204a0020000510302087f599c7e5698d0386c85613fd5a58e3f4a1a06c8... server: Filtered packet: [1189] 16030204a0020000510302087f599c7e5698d0386c85613fd5a58e3f4a1a06c8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030210a5e6e7a78fefee521a16be0513eb40ad86539c130c49ead6fb... record new: [1184] 02000051030210a5e6e7a78fefee521a16be0513eb40ad86539c130c49ead6fb... server: Original packet: [1189] 16030204a002000051030210a5e6e7a78fefee521a16be0513eb40ad86539c13... server: Filtered packet: [1189] 16030204a002000051030210a5e6e7a78fefee521a16be0513eb40ad86539c13... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022a0f5237bd32e3a97285a8566ab2c9f28e39b9956b36ad604395... record new: [1184] 0200005103022a0f5237bd32e3a97285a8566ab2c9f28e39b9956b36ad604395... server: Original packet: [1189] 16030204a00200005103022a0f5237bd32e3a97285a8566ab2c9f28e39b9956b... server: Filtered packet: [1189] 16030204a00200005103022a0f5237bd32e3a97285a8566ab2c9f28e39b9956b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027e4419199439c894ece064b4b82b169414933b156216f399359f... record new: [1185] 0200005103027e4419199439c894ece064b4b82b169414933b156216f399359f... server: Original packet: [1189] 16030204a00200005103027e4419199439c894ece064b4b82b169414933b1562... server: Filtered packet: [1190] 16030204a10200005103027e4419199439c894ece064b4b82b169414933b1562... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e7436f3a03c9cb8d966240e6d02458c052b2e5fa2b8bca9ce318... record new: [1185] 020000510302e7436f3a03c9cb8d966240e6d02458c052b2e5fa2b8bca9ce318... server: Original packet: [1189] 16030204a0020000510302e7436f3a03c9cb8d966240e6d02458c052b2e5fa2b... server: Filtered packet: [1190] 16030204a1020000510302e7436f3a03c9cb8d966240e6d02458c052b2e5fa2b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030299095658829056df171fd4cd35bae02a0c1d26167e98d0f09b9a... record new: [1185] 02000051030299095658829056df171fd4cd35bae02a0c1d26167e98d0f09b9a... server: Original packet: [1189] 16030204a002000051030299095658829056df171fd4cd35bae02a0c1d26167e... server: Filtered packet: [1190] 16030204a102000051030299095658829056df171fd4cd35bae02a0c1d26167e... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030232a7e30d4c32993debf5098f640db11ad4ce43e0cb31bde41b42... record new: [1185] 02000051030232a7e30d4c32993debf5098f640db11ad4ce43e0cb31bde41b42... server: Original packet: [1189] 16030204a002000051030232a7e30d4c32993debf5098f640db11ad4ce43e0cb... server: Filtered packet: [1190] 16030204a102000051030232a7e30d4c32993debf5098f640db11ad4ce43e0cb... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035f43661d6c9f0344ebd6f454e9e64a253c9999807b104e65baf2... record new: [1186] 0200005103035f43661d6c9f0344ebd6f454e9e64a253c9999807b104e65baf2... server: Original packet: [1191] 16030304a20200005103035f43661d6c9f0344ebd6f454e9e64a253c9999807b... server: Filtered packet: [1191] 16030304a20200005103035f43661d6c9f0344ebd6f454e9e64a253c9999807b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a1752ab04b768d2d90cc09ba17da09659f5e8c0d8a84a7916b5e... record new: [1186] 020000510303a1752ab04b768d2d90cc09ba17da09659f5e8c0d8a84a7916b5e... server: Original packet: [1191] 16030304a2020000510303a1752ab04b768d2d90cc09ba17da09659f5e8c0d8a... server: Filtered packet: [1191] 16030304a2020000510303a1752ab04b768d2d90cc09ba17da09659f5e8c0d8a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303832559f1434b77fa18aeb6ad9e6099e3afbc03a12a4131d94e7b... record new: [1186] 020000510303832559f1434b77fa18aeb6ad9e6099e3afbc03a12a4131d94e7b... server: Original packet: [1191] 16030304a2020000510303832559f1434b77fa18aeb6ad9e6099e3afbc03a12a... server: Filtered packet: [1191] 16030304a2020000510303832559f1434b77fa18aeb6ad9e6099e3afbc03a12a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303277c3a83aff8c1b4d71b1def83f33e11286149e17e0f910c707e... record new: [1186] 020000510303277c3a83aff8c1b4d71b1def83f33e11286149e17e0f910c707e... server: Original packet: [1191] 16030304a2020000510303277c3a83aff8c1b4d71b1def83f33e11286149e17e... server: Filtered packet: [1191] 16030304a2020000510303277c3a83aff8c1b4d71b1def83f33e11286149e17e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030364830c57c92aedd9ebff34417fdf5bb87e2068c403d466ac43d9... record new: [1186] 02000051030364830c57c92aedd9ebff34417fdf5bb87e2068c403d466ac43d9... server: Original packet: [1191] 16030304a202000051030364830c57c92aedd9ebff34417fdf5bb87e2068c403... server: Filtered packet: [1191] 16030304a202000051030364830c57c92aedd9ebff34417fdf5bb87e2068c403... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a49d6ce3be82f1e8cbb478eaf848aa3bc08da071d93ed2588cd5... record new: [1186] 020000510303a49d6ce3be82f1e8cbb478eaf848aa3bc08da071d93ed2588cd5... server: Original packet: [1191] 16030304a2020000510303a49d6ce3be82f1e8cbb478eaf848aa3bc08da071d9... server: Filtered packet: [1191] 16030304a2020000510303a49d6ce3be82f1e8cbb478eaf848aa3bc08da071d9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303421c17f22f8725d74ae58777b61f1aa80dc51ecf484009ee567c... record new: [1186] 020000510303421c17f22f8725d74ae58777b61f1aa80dc51ecf484009ee567c... server: Original packet: [1191] 16030304a2020000510303421c17f22f8725d74ae58777b61f1aa80dc51ecf48... server: Filtered packet: [1191] 16030304a2020000510303421c17f22f8725d74ae58777b61f1aa80dc51ecf48... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034d6c5221ced8acae1c2e4a90146f614184aed517f6c4a71f1539... record new: [1186] 0200005103034d6c5221ced8acae1c2e4a90146f614184aed517f6c4a71f1539... server: Original packet: [1191] 16030304a20200005103034d6c5221ced8acae1c2e4a90146f614184aed517f6... server: Filtered packet: [1191] 16030304a20200005103034d6c5221ced8acae1c2e4a90146f614184aed517f6... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037c5e75e837f9e09f83d91d29febb87d87de3e158d7f485f69283... record new: [1187] 0200005103037c5e75e837f9e09f83d91d29febb87d87de3e158d7f485f69283... server: Original packet: [1191] 16030304a20200005103037c5e75e837f9e09f83d91d29febb87d87de3e158d7... server: Filtered packet: [1192] 16030304a30200005103037c5e75e837f9e09f83d91d29febb87d87de3e158d7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dfef82eb96481cbbd23779295c88a27db3af8294fc4ceb8c1a5a... record new: [1187] 020000510303dfef82eb96481cbbd23779295c88a27db3af8294fc4ceb8c1a5a... server: Original packet: [1191] 16030304a2020000510303dfef82eb96481cbbd23779295c88a27db3af8294fc... server: Filtered packet: [1192] 16030304a3020000510303dfef82eb96481cbbd23779295c88a27db3af8294fc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303713e4f95c4fb70a8244ca42ffd5865aa2926d0c56c58b496490f... record new: [1187] 020000510303713e4f95c4fb70a8244ca42ffd5865aa2926d0c56c58b496490f... server: Original packet: [1191] 16030304a2020000510303713e4f95c4fb70a8244ca42ffd5865aa2926d0c56c... server: Filtered packet: [1192] 16030304a3020000510303713e4f95c4fb70a8244ca42ffd5865aa2926d0c56c... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bfee926222bb28db42b9c8620a4795d9ed311d6e6979147e4a38... record new: [1187] 020000510303bfee926222bb28db42b9c8620a4795d9ed311d6e6979147e4a38... server: Original packet: [1191] 16030304a2020000510303bfee926222bb28db42b9c8620a4795d9ed311d6e69... server: Filtered packet: [1192] 16030304a3020000510303bfee926222bb28db42b9c8620a4795d9ed311d6e69... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010008af3767d87d91f7b15b43d721c6f5fb7f8f2d7989694a536cbeb3f75f45... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010008af3767d87d91f7b15b43d721c6f5fb7f8f2d7989694a536cbe... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010008af3767d87d91f7b15b43d721c6f5fb7f8f2d7989... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003dae8d345b72884fd29f1b668ccf94f216a5b61c0ed765927eefbd27d70f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003dae8d345b72884fd29f1b668ccf94f216a5b61c0ed765927eef... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201003dae8d345b72884fd29f1b668ccf94f216a5b61c0e... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dfde62fff56af72672644bb9a9fc62924889481d5516f64bb06673423c1a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dfde62fff56af72672644bb9a9fc62924889481d5516f64bb066... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100dfde62fff56af72672644bb9a9fc62924889481d55... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d359f68ea75347da45f5e47c5aeac2e6710839a993865071f11516e614e7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d359f68ea75347da45f5e47c5aeac2e6710839a993865071f115... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d359f68ea75347da45f5e47c5aeac2e6710839a993... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003cec500396c1ef799798904ceefa4d6403438b58bf7504516fa56128e196... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201003cec500396c1ef799798904ceefa4d6403438b58bf7504516fa5... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201003cec500396c1ef799798904ceefa4d6403438b58bf... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec4001314ee8466c65f32f955c78187251735b172afbf6f50f3f05a58c1e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100ec4001314ee8466c65f32f955c78187251735b172afbf6f50f3f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100ec4001314ee8466c65f32f955c78187251735b172a... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bff29d14bb0ec13621cc9f84c3e31eabf30b142fb7ff81afcaf381c0c206... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100bff29d14bb0ec13621cc9f84c3e31eabf30b142fb7ff81afcaf3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100bff29d14bb0ec13621cc9f84c3e31eabf30b142fb7... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010056c3115b9c4b254b3b9b4aad5c3af942bce33f94bb582267bdabedf22a84... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010056c3115b9c4b254b3b9b4aad5c3af942bce33f94bb582267bdab... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010056c3115b9c4b254b3b9b4aad5c3af942bce33f94bb... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003255c9736ffb2221204fad7329776121817b159ef1b52e6d526b62614e56... handshake new: [259] 0101013255c9736ffb2221204fad7329776121817b159ef1b52e6d526b62614e... record old: [262] 1000010201003255c9736ffb2221204fad7329776121817b159ef1b52e6d526b... record new: [263] 100001030101013255c9736ffb2221204fad7329776121817b159ef1b52e6d52... client: Original packet: [326] 16030101061000010201003255c9736ffb2221204fad7329776121817b159ef1... client: Filtered packet: [327] 1603010107100001030101013255c9736ffb2221204fad7329776121817b159e... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a9442a2c1669dd9b34abeb712699c27fb8ae314d5788457219056c80ab59... handshake new: [259] 010101a9442a2c1669dd9b34abeb712699c27fb8ae314d5788457219056c80ab... record old: [262] 100001020100a9442a2c1669dd9b34abeb712699c27fb8ae314d578845721905... record new: [263] 10000103010101a9442a2c1669dd9b34abeb712699c27fb8ae314d5788457219... client: Original packet: [326] 1603010106100001020100a9442a2c1669dd9b34abeb712699c27fb8ae314d57... client: Filtered packet: [327] 160301010710000103010101a9442a2c1669dd9b34abeb712699c27fb8ae314d... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003b29bd7aba1df6ac273632a6cb94dcc37e1924a8d9550693ce3646874bf3... handshake new: [259] 0101003b29bd7aba1df6ac273632a6cb94dcc37e1924a8d9550693ce3646874b... record old: [262] 1000010201003b29bd7aba1df6ac273632a6cb94dcc37e1924a8d9550693ce36... record new: [263] 100001030101003b29bd7aba1df6ac273632a6cb94dcc37e1924a8d9550693ce... client: Original packet: [326] 16030101061000010201003b29bd7aba1df6ac273632a6cb94dcc37e1924a8d9... client: Filtered packet: [327] 1603010107100001030101003b29bd7aba1df6ac273632a6cb94dcc37e1924a8... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (180 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c5658b1fedb2d71bdb66d3acad80b750762920450bbcbca1c438215ece3e... handshake new: [259] 010100c5658b1fedb2d71bdb66d3acad80b750762920450bbcbca1c438215ece... record old: [262] 100001020100c5658b1fedb2d71bdb66d3acad80b750762920450bbcbca1c438... record new: [263] 10000103010100c5658b1fedb2d71bdb66d3acad80b750762920450bbcbca1c4... client: Original packet: [326] 1603010106100001020100c5658b1fedb2d71bdb66d3acad80b750762920450b... client: Filtered packet: [327] 160301010710000103010100c5658b1fedb2d71bdb66d3acad80b75076292045... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (180 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001994d1093bdb16eb7889daf89cd9b1dd681871f29a75c040db8e23c6ece4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001994d1093bdb16eb7889daf89cd9b1dd681871f29a75c040db8e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201001994d1093bdb16eb7889daf89cd9b1dd681871f29a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100945a1dcb9c1b36813b244df4f5b6b6f5e0f9301c5e16ab32ae2ac8e823d1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100945a1dcb9c1b36813b244df4f5b6b6f5e0f9301c5e16ab32ae2a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100945a1dcb9c1b36813b244df4f5b6b6f5e0f9301c5e... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100be5c360073421f6232eaf06c66816796ebd2084df6ed889aa190cfbe920a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100be5c360073421f6232eaf06c66816796ebd2084df6ed889aa190... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100be5c360073421f6232eaf06c66816796ebd2084df6... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010098cf30a67781e7e29b96480a87048330f09e45ee5efb5f809fa1eaecab6e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010098cf30a67781e7e29b96480a87048330f09e45ee5efb5f809fa1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010098cf30a67781e7e29b96480a87048330f09e45ee5e... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010040a024800ce100d5ed228ba51451fc4f78e5d8f015fd2f48e7cbfb3842a3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010040a024800ce100d5ed228ba51451fc4f78e5d8f015fd2f48e7cb... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010040a024800ce100d5ed228ba51451fc4f78e5d8f015... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d7c08ad5b8eb77559ec35c5442002d4c6fa88565285fdc2e390f317b93d1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d7c08ad5b8eb77559ec35c5442002d4c6fa88565285fdc2e390f... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100d7c08ad5b8eb77559ec35c5442002d4c6fa8856528... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009febd2064a36f32448d670467dd13a3700eedba57a5a584402560174f23b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201009febd2064a36f32448d670467dd13a3700eedba57a5a58440256... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201009febd2064a36f32448d670467dd13a3700eedba57a... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010054a12629c422fa8d828b2e9762499040c56044ffec8405ce2ce152396ea5... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010054a12629c422fa8d828b2e9762499040c56044ffec8405ce2ce1... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010054a12629c422fa8d828b2e9762499040c56044ffec... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001bc8c88263035fc837106da4cab8f0ead4bb677e6f67cfca5877e5cf7759... handshake new: [259] 0101011bc8c88263035fc837106da4cab8f0ead4bb677e6f67cfca5877e5cf77... record old: [262] 1000010201001bc8c88263035fc837106da4cab8f0ead4bb677e6f67cfca5877... record new: [263] 100001030101011bc8c88263035fc837106da4cab8f0ead4bb677e6f67cfca58... client: Original packet: [342] 16030201061000010201001bc8c88263035fc837106da4cab8f0ead4bb677e6f... client: Filtered packet: [343] 1603020107100001030101011bc8c88263035fc837106da4cab8f0ead4bb677e... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100193f359daa43295b37021433782a95185e62c797651aec6b5737f4811d4a... handshake new: [259] 010101193f359daa43295b37021433782a95185e62c797651aec6b5737f4811d... record old: [262] 100001020100193f359daa43295b37021433782a95185e62c797651aec6b5737... record new: [263] 10000103010101193f359daa43295b37021433782a95185e62c797651aec6b57... client: Original packet: [342] 1603020106100001020100193f359daa43295b37021433782a95185e62c79765... client: Filtered packet: [343] 160302010710000103010101193f359daa43295b37021433782a95185e62c797... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010033cb2001339120acbb3a26cbaabf98be2f02ac6a0e72b17452039052c71c... handshake new: [259] 01010033cb2001339120acbb3a26cbaabf98be2f02ac6a0e72b17452039052c7... record old: [262] 10000102010033cb2001339120acbb3a26cbaabf98be2f02ac6a0e72b1745203... record new: [263] 1000010301010033cb2001339120acbb3a26cbaabf98be2f02ac6a0e72b17452... client: Original packet: [342] 160302010610000102010033cb2001339120acbb3a26cbaabf98be2f02ac6a0e... client: Filtered packet: [343] 16030201071000010301010033cb2001339120acbb3a26cbaabf98be2f02ac6a... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (179 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006f967ad6f64b1d8c8c953f3a4c6bc4864ceeb1e4d84a8053b20018f0f11d... handshake new: [259] 0101006f967ad6f64b1d8c8c953f3a4c6bc4864ceeb1e4d84a8053b20018f0f1... record old: [262] 1000010201006f967ad6f64b1d8c8c953f3a4c6bc4864ceeb1e4d84a8053b200... record new: [263] 100001030101006f967ad6f64b1d8c8c953f3a4c6bc4864ceeb1e4d84a8053b2... client: Original packet: [342] 16030201061000010201006f967ad6f64b1d8c8c953f3a4c6bc4864ceeb1e4d8... client: Filtered packet: [343] 1603020107100001030101006f967ad6f64b1d8c8c953f3a4c6bc4864ceeb1e4... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (179 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002a3a952cef5833cf40e95e941d8ee32df73fe5bd19053fce7958292dccc2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002a3a952cef5833cf40e95e941d8ee32df73fe5bd19053fce7958... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201002a3a952cef5833cf40e95e941d8ee32df73fe5bd19... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004da6b96f82ef868c5f1c7412d1542b84f2e81a8c7999672d5da750397d73... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004da6b96f82ef868c5f1c7412d1542b84f2e81a8c7999672d5da7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201004da6b96f82ef868c5f1c7412d1542b84f2e81a8c79... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085265637be09247b89de7b6f9dc9165fc7dd06c6d0720fe1ed3708b22790... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010085265637be09247b89de7b6f9dc9165fc7dd06c6d0720fe1ed37... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010085265637be09247b89de7b6f9dc9165fc7dd06c6d0... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008270ebad0863848de18595e88bdef46ebabc1b896046ffca17e7a64eb94c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008270ebad0863848de18595e88bdef46ebabc1b896046ffca17e7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201008270ebad0863848de18595e88bdef46ebabc1b8960... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010031135a38df1801ed3f25670eead6344c06e4b77ba4d606168c825a805563... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010031135a38df1801ed3f25670eead6344c06e4b77ba4d606168c82... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010031135a38df1801ed3f25670eead6344c06e4b77ba4... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100760f08da964f51827777bd921a26a39066eb0fb0ed97c925ab5af18bd8ad... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100760f08da964f51827777bd921a26a39066eb0fb0ed97c925ab5a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100760f08da964f51827777bd921a26a39066eb0fb0ed... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010031227fcd197791198b693a1cc37a888016d29a4f6c0e8e87b8a5b108e701... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010031227fcd197791198b693a1cc37a888016d29a4f6c0e8e87b8a5... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010031227fcd197791198b693a1cc37a888016d29a4f6c... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010008d8ba61df17bb51516c127834e194455f2084cd22063d87ebde878e3869... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010008d8ba61df17bb51516c127834e194455f2084cd22063d87ebde... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010008d8ba61df17bb51516c127834e194455f2084cd22... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004237bde5973ab165d30d11ded9fb582601a0afe9d8ebd7668247c9344e21... handshake new: [259] 0101014237bde5973ab165d30d11ded9fb582601a0afe9d8ebd7668247c9344e... record old: [262] 1000010201004237bde5973ab165d30d11ded9fb582601a0afe9d8ebd7668247... record new: [263] 100001030101014237bde5973ab165d30d11ded9fb582601a0afe9d8ebd76682... client: Original packet: [318] 16030301061000010201004237bde5973ab165d30d11ded9fb582601a0afe9d8... client: Filtered packet: [319] 1603030107100001030101014237bde5973ab165d30d11ded9fb582601a0afe9... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d0a753056872f8e25f348afd084918fae163435c0b570962b0a550201ccc... handshake new: [259] 010101d0a753056872f8e25f348afd084918fae163435c0b570962b0a550201c... record old: [262] 100001020100d0a753056872f8e25f348afd084918fae163435c0b570962b0a5... record new: [263] 10000103010101d0a753056872f8e25f348afd084918fae163435c0b570962b0... client: Original packet: [318] 1603030106100001020100d0a753056872f8e25f348afd084918fae163435c0b... client: Filtered packet: [319] 160303010710000103010101d0a753056872f8e25f348afd084918fae163435c... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100665a637668f9328ab4f884b2747cc4b5d3cc70b4f868c1e4e42ab2ee8da8... handshake new: [259] 010100665a637668f9328ab4f884b2747cc4b5d3cc70b4f868c1e4e42ab2ee8d... record old: [262] 100001020100665a637668f9328ab4f884b2747cc4b5d3cc70b4f868c1e4e42a... record new: [263] 10000103010100665a637668f9328ab4f884b2747cc4b5d3cc70b4f868c1e4e4... client: Original packet: [318] 1603030106100001020100665a637668f9328ab4f884b2747cc4b5d3cc70b4f8... client: Filtered packet: [319] 160303010710000103010100665a637668f9328ab4f884b2747cc4b5d3cc70b4... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (180 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100360cd44cf25908cbf653ac406c85798f14d806db824a650109ad2cc7f51c... handshake new: [259] 010100360cd44cf25908cbf653ac406c85798f14d806db824a650109ad2cc7f5... record old: [262] 100001020100360cd44cf25908cbf653ac406c85798f14d806db824a650109ad... record new: [263] 10000103010100360cd44cf25908cbf653ac406c85798f14d806db824a650109... client: Original packet: [318] 1603030106100001020100360cd44cf25908cbf653ac406c85798f14d806db82... client: Filtered packet: [319] 160303010710000103010100360cd44cf25908cbf653ac406c85798f14d806db... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (179 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (9427 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff29d99ead81... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff29d99ead81... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7d23830c31... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7d23830c31... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff152076fce9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff152076fce9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff25bfdf7471... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff25bfdf7471... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7aed21df53... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7aed21df53... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffacce4ac66f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffacce4ac66f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9bc3bb8ac9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9bc3bb8ac9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9a53758ce7... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9a53758ce7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3b89df2f03... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3b89df2f03... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa3fa02bfe7... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa3fa02bfe7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa7239b9653... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa7239b9653... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1fe347ce1f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1fe347ce1f... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda84af7a6d3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda84af7a6d3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd63633f07dc... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd63633f07dc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda396bdf60e... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefda396bdf60e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (105 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd5b1a60ac3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd5b1a60ac3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (106 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd249661b69b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd249661b69b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (108 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd819f9e1b7e... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd819f9e1b7e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdba6468aeb5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdba6468aeb5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (106 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd520a174bb5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd520a174bb5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (105 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7a092af86f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7a092af86f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (103 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb1a72e9817... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdb1a72e9817... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd11bbd6e9c8... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd11bbd6e9c8... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (105 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd40e08f5563... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd40e08f5563... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053a32dfdcf54c86d181a58feaf0678fb57650e400cbe5f47eaaeed96c3c5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010053a32dfdcf54c86d181a58feaf0678fb5765... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010053a32dfdcf... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061d1ea422cab642f82c259b97885304f529d21a1935ca0f391890bffc20a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010061d1ea422cab642f82c259b97885304f529d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010061d1ea422c... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bba657e89c68180206e512fcd61e57305a65907e44d2208cf273a454d8e7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100bba657e89c68180206e512fcd61e57305a65... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bba657e89c... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (158 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005ccc054819f21e31a857a8d82d8b86c27bf25c1a1750e52b5f1cabc802f7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201005ccc054819f21e31a857a8d82d8b86c27bf2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201005ccc054819... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006dad6089919e75268b98825ef6ef5d8080c0f8cd729194f547a27d59866a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201006dad6089919e75268b98825ef6ef5d8080c0... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006dad608991... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000748a616e58e354ed0cdd63ff9f9987fa5fa1b3943962728a1e0cf73d6f9... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201000748a616e58e354ed0cdd63ff9f9987fa5fa... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000748a616e5... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010023630fe297150d86ba9d99df6177f769e7914ec2c897c20a65c6d8d976c6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010023630fe297150d86ba9d99df6177f769e791... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010023630fe297... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (157 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cbe12eaec2a840af98314eb4d429100a175b0dbc4c97d816f02d37171aac... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100cbe12eaec2a840af98314eb4d429100a175b... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cbe12eaec2... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010008a1f628bb1253d615a77770156ab79294b9143e775a9d134dfe14b1214e... handshake new: [259] 01010108a1f628bb1253d615a77770156ab79294b9143e775a9d134dfe14b121... record old: [270] 100001020001000000000102010008a1f628bb1253d615a77770156ab79294b9... record new: [271] 10000103000100000000010301010108a1f628bb1253d615a77770156ab79294... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010008a1f628bb... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010108a1f628... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007880e86c0d5a49add08aff9ebc9e49dcf21dc99be0c233d2bd611644f585... handshake new: [259] 0101017880e86c0d5a49add08aff9ebc9e49dcf21dc99be0c233d2bd611644f5... record old: [270] 10000102000100000000010201007880e86c0d5a49add08aff9ebc9e49dcf21d... record new: [271] 1000010300010000000001030101017880e86c0d5a49add08aff9ebc9e49dcf2... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007880e86c0d... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101017880e86c... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (168 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001379addd6bf6806aeb4d56fd10b3462a529e2f68abff5978c5a8525ecfd2... handshake new: [259] 0101001379addd6bf6806aeb4d56fd10b3462a529e2f68abff5978c5a8525ecf... record old: [270] 10000102000100000000010201001379addd6bf6806aeb4d56fd10b3462a529e... record new: [271] 1000010300010000000001030101001379addd6bf6806aeb4d56fd10b3462a52... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201001379addd6b... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101001379addd... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (185 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074a8a416945f3d46616e621d22789d31043314ac5e14e719ad79e793b823... handshake new: [259] 01010074a8a416945f3d46616e621d22789d31043314ac5e14e719ad79e793b8... record old: [270] 100001020001000000000102010074a8a416945f3d46616e621d22789d310433... record new: [271] 10000103000100000000010301010074a8a416945f3d46616e621d22789d3104... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010074a8a41694... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010074a8a416... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (179 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a1aeb423c1dc16f6325856aae3d5324ed61630a686dbbaacebc03754e8f6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a1aeb423c1dc16f6325856aae3d5324ed616... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a1aeb423c1... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100446021ba855f8f625f36daf1ac344ae1433537f18061cea507cfbfb564b9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100446021ba855f8f625f36daf1ac344ae14335... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100446021ba85... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100686a3fd2487799664b457661fe5b2507dd7c996b22578529f871903e0284... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100686a3fd2487799664b457661fe5b2507dd7c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100686a3fd248... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100606b46990a19d4849cad2b09a5c41390c75ed6b91dd6b78d013b6be07a65... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100606b46990a19d4849cad2b09a5c41390c75e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100606b46990a... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005178e3117c3d2ca15b6ed6626199de527ac479365f73b41cc1fc7d955ee7... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201005178e3117c3d2ca15b6ed6626199de527ac4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005178e3117c... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (163 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100366750a01e725949486ee5665eaa0322a5b160fd848e0979f238da3380aa... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100366750a01e725949486ee5665eaa0322a5b1... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100366750a01e... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (186 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bcbe8194e18789ebd43d65150d43e68102e50c68c26e7c5c96bce9d06095... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100bcbe8194e18789ebd43d65150d43e68102e5... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100bcbe8194e1... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (171 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010086c4883c580ca9d66c24d2be9cb34c3cb4707f88a3c447c846c98eb6b218... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010086c4883c580ca9d66c24d2be9cb34c3cb470... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010086c4883c58... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e689daea0f966997ad1072621a430e97094075d85e9ac4d5fc06bdbf5961... handshake new: [259] 010101e689daea0f966997ad1072621a430e97094075d85e9ac4d5fc06bdbf59... record old: [270] 1000010200010000000001020100e689daea0f966997ad1072621a430e970940... record new: [271] 100001030001000000000103010101e689daea0f966997ad1072621a430e9709... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e689daea0f... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101e689daea... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (160 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cd6175a2f9c0e63a49db8bcb847a4127688f540fde1081a454633259a400... handshake new: [259] 010101cd6175a2f9c0e63a49db8bcb847a4127688f540fde1081a454633259a4... record old: [270] 1000010200010000000001020100cd6175a2f9c0e63a49db8bcb847a4127688f... record new: [271] 100001030001000000000103010101cd6175a2f9c0e63a49db8bcb847a412768... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cd6175a2f9... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101cd6175a2... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (157 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007ca5a379fc8e36ffd83936a3d39a79063945a125ed928ffaa694ce7e7b50... handshake new: [259] 0101007ca5a379fc8e36ffd83936a3d39a79063945a125ed928ffaa694ce7e7b... record old: [270] 10000102000100000000010201007ca5a379fc8e36ffd83936a3d39a79063945... record new: [271] 1000010300010000000001030101007ca5a379fc8e36ffd83936a3d39a790639... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007ca5a379fc... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101007ca5a379... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (180 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c6b84b031f38d1a6240f2206f500635cffbe0f386e91b3d834465ea5c90... handshake new: [259] 0101003c6b84b031f38d1a6240f2206f500635cffbe0f386e91b3d834465ea5c... record old: [270] 10000102000100000000010201003c6b84b031f38d1a6240f2206f500635cffb... record new: [271] 1000010300010000000001030101003c6b84b031f38d1a6240f2206f500635cf... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003c6b84b031... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101003c6b84b0... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (179 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (6404 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (261 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (216 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (217 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (218 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (218 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (217 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (217 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (217 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (226 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (218 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (217 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (2665 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (28 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103010a239d00e24eb816d2ef6ef26db415c0031dd4604421a6e9786f... record new: [89] 0200005103010a239d00e24eb816d2ef6ef26db415c0031dd4604421a6e9786f... server: Original packet: [536] 16030102130200005103010a239d00e24eb816d2ef6ef26db415c0031dd46044... server: Filtered packet: [94] 16030100590200005103010a239d00e24eb816d2ef6ef26db415c0031dd46044... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (76 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301d432c9042bda649d0fce4d797ea9f062fe3b15d35c98411baed0... record new: [298] 020000570301d432c9042bda649d0fce4d797ea9f062fe3b15d35c98411baed0... server: Original packet: [745] 16030102e4020000570301d432c9042bda649d0fce4d797ea9f062fe3b15d35c... server: Filtered packet: [303] 160301012a020000570301d432c9042bda649d0fce4d797ea9f062fe3b15d35c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (84 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301b430484ba45b5d0e16973c5e7c4c2f239c27b37bcbd1ae22e755... record new: [298] 020000570301b430484ba45b5d0e16973c5e7c4c2f239c27b37bcbd1ae22e755... server: Original packet: [745] 16030102e4020000570301b430484ba45b5d0e16973c5e7c4c2f239c27b37bcb... server: Filtered packet: [303] 160301012a020000570301b430484ba45b5d0e16973c5e7c4c2f239c27b37bcb... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (85 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 02000057030128d659378298935d67ea8f3ad9761b38a6d2b680e0ff8608f5f1... record new: [241] 02000057030128d659378298935d67ea8f3ad9761b38a6d2b680e0ff8608f5f1... server: Original packet: [562] 160301022d02000057030128d659378298935d67ea8f3ad9761b38a6d2b680e0... server: Filtered packet: [246] 16030100f102000057030128d659378298935d67ea8f3ad9761b38a6d2b680e0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (64 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570301f1f6c541b7dd29a5e1d6d04d2dc4fe693dca3764ca334cdaba53... record new: [537] 020000570301f1f6c541b7dd29a5e1d6d04d2dc4fe693dca3764ca334cdaba53... server: Original packet: [745] 16030102e4020000570301f1f6c541b7dd29a5e1d6d04d2dc4fe693dca3764ca... server: Filtered packet: [542] 1603010219020000570301f1f6c541b7dd29a5e1d6d04d2dc4fe693dca3764ca... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (85 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [556] 020000570301b9e1edb6cc985908813e19327cb6c7cce134ca8116086a353629... record new: [411] 020000570301b9e1edb6cc985908813e19327cb6c7cce134ca8116086a353629... server: Original packet: [561] 160301022c020000570301b9e1edb6cc985908813e19327cb6c7cce134ca8116... server: Filtered packet: [416] 160301019b020000570301b9e1edb6cc985908813e19327cb6c7cce134ca8116... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (63 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301584780b93856c71d90cc49ebe10b79bf6b54e6c9974d8be687d8... record new: [298] 020000570301584780b93856c71d90cc49ebe10b79bf6b54e6c9974d8be687d8... Dropping handshake: 12 record old: [298] 020000570301584780b93856c71d90cc49ebe10b79bf6b54e6c9974d8be687d8... record new: [95] 020000570301584780b93856c71d90cc49ebe10b79bf6b54e6c9974d8be687d8... server: Original packet: [745] 16030102e4020000570301584780b93856c71d90cc49ebe10b79bf6b54e6c997... server: Filtered packet: [100] 160301005f020000570301584780b93856c71d90cc49ebe10b79bf6b54e6c997... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (82 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 020000570301ffe449e07041a1b86fe9ea5b969b09ef31f57e39798249d80d6b... record new: [241] 020000570301ffe449e07041a1b86fe9ea5b969b09ef31f57e39798249d80d6b... Dropping handshake: 12 record old: [241] 020000570301ffe449e07041a1b86fe9ea5b969b09ef31f57e39798249d80d6b... record new: [95] 020000570301ffe449e07041a1b86fe9ea5b969b09ef31f57e39798249d80d6b... server: Original packet: [562] 160301022d020000570301ffe449e07041a1b86fe9ea5b969b09ef31f57e3979... server: Filtered packet: [100] 160301005f020000570301ffe449e07041a1b86fe9ea5b969b09ef31f57e3979... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (60 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (601 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302f327f71f305021a52d182e33ac5b2f0fbb255fa4aeb00e834d03... record new: [89] 020000510302f327f71f305021a52d182e33ac5b2f0fbb255fa4aeb00e834d03... server: Original packet: [536] 1603020213020000510302f327f71f305021a52d182e33ac5b2f0fbb255fa4ae... server: Filtered packet: [94] 1603020059020000510302f327f71f305021a52d182e33ac5b2f0fbb255fa4ae... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (69 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030389fd506e1dafcacff1fb2968e8a09f59e2e61ae4dba00e86d6e5... record new: [89] 02000051030389fd506e1dafcacff1fb2968e8a09f59e2e61ae4dba00e86d6e5... server: Original packet: [536] 160303021302000051030389fd506e1dafcacff1fb2968e8a09f59e2e61ae4db... server: Filtered packet: [94] 160303005902000051030389fd506e1dafcacff1fb2968e8a09f59e2e61ae4db... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (68 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff646f46e98c... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff646f46e98c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (69 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefde2183473d5... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefde2183473d5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (69 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302369dc6a2f16261c2f8f91c85bb830219a3d68e888748c007bddb... record new: [298] 020000570302369dc6a2f16261c2f8f91c85bb830219a3d68e888748c007bddb... server: Original packet: [745] 16030202e4020000570302369dc6a2f16261c2f8f91c85bb830219a3d68e8887... server: Filtered packet: [303] 160302012a020000570302369dc6a2f16261c2f8f91c85bb830219a3d68e8887... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (79 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303d7b18de390c53716ae5a4a9813a8a24f59b33be3bdc78c5a770a... record new: [300] 020000570303d7b18de390c53716ae5a4a9813a8a24f59b33be3bdc78c5a770a... server: Original packet: [747] 16030302e6020000570303d7b18de390c53716ae5a4a9813a8a24f59b33be3bd... server: Filtered packet: [305] 160303012c020000570303d7b18de390c53716ae5a4a9813a8a24f59b33be3bd... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record new: [211] 0c0000c700010000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff7a68f2dab9... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff7a68f2dab9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record new: [213] 0c0000c900010000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefdd489182809... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefdd489182809... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302428029eb47fd691fb1f98a7cf3463ffa4c21b642a416e9064e04... record new: [298] 020000570302428029eb47fd691fb1f98a7cf3463ffa4c21b642a416e9064e04... server: Original packet: [745] 16030202e4020000570302428029eb47fd691fb1f98a7cf3463ffa4c21b642a4... server: Filtered packet: [303] 160302012a020000570302428029eb47fd691fb1f98a7cf3463ffa4c21b642a4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 0200005703035e89882cc8c266f8476bc6e524db62f8d29d17e346b90a7a6f62... record new: [300] 0200005703035e89882cc8c266f8476bc6e524db62f8d29d17e346b90a7a6f62... server: Original packet: [747] 16030302e60200005703035e89882cc8c266f8476bc6e524db62f8d29d17e346... server: Filtered packet: [305] 160303012c0200005703035e89882cc8c266f8476bc6e524db62f8d29d17e346... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record new: [211] 0c0000c700010000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff08986cb25e... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff08986cb25e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record new: [213] 0c0000c900010000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd3f8f106d36... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd3f8f106d36... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (79 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 020000570302624f9fc017b321efec671acdbccef811d86fd9e197c51512ab34... record new: [242] 020000570302624f9fc017b321efec671acdbccef811d86fd9e197c51512ab34... server: Original packet: [563] 160302022e020000570302624f9fc017b321efec671acdbccef811d86fd9e197... server: Filtered packet: [247] 16030200f2020000570302624f9fc017b321efec671acdbccef811d86fd9e197... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (58 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [560] 0200005703037b034726424564a869c3899c20cbead0ac31c0a9d5befed19a9f... record new: [244] 0200005703037b034726424564a869c3899c20cbead0ac31c0a9d5befed19a9f... server: Original packet: [565] 16030302300200005703037b034726424564a869c3899c20cbead0ac31c0a9d5... server: Filtered packet: [249] 16030300f40200005703037b034726424564a869c3899c20cbead0ac31c0a9d5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [155] 0c00008f000200000000008f0300174104e91713cdcd79f1455ea2ea4be32d46... record new: [155] 0c00008f000100000000008f0300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [642] 16feff00000000000000000063020000570000000000000057feffb653f81878... server: Filtered packet: [318] 16feff00000000000000000063020000570000000000000057feffb653f81878... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (59 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [156] 0c00009000020000000000900300174104e91713cdcd79f1455ea2ea4be32d46... record new: [156] 0c00009000010000000000900300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd7413859456... server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefd7413859456... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (60 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570302c547601c040d87000db7d7ad5aaa63df51ac014f43f3c363556a... record new: [537] 020000570302c547601c040d87000db7d7ad5aaa63df51ac014f43f3c363556a... server: Original packet: [745] 16030202e4020000570302c547601c040d87000db7d7ad5aaa63df51ac014f43... server: Filtered packet: [542] 1603020219020000570302c547601c040d87000db7d7ad5aaa63df51ac014f43... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 0200005703035d7a6ec249f92950ac957489d45d15a94aa9e8849e7db05714fa... record new: [537] 0200005703035d7a6ec249f92950ac957489d45d15a94aa9e8849e7db05714fa... server: Original packet: [747] 16030302e60200005703035d7a6ec249f92950ac957489d45d15a94aa9e8849e... server: Filtered packet: [542] 16030302190200005703035d7a6ec249f92950ac957489d45d15a94aa9e8849e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057fefff4e424e66d... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057fefff4e424e66d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd031a54f1b9... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd031a54f1b9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [558] 020000570302f957996f206413d6a2b12c27198bb4fecd8965c1dc95c23c8e12... record new: [411] 020000570302f957996f206413d6a2b12c27198bb4fecd8965c1dc95c23c8e12... server: Original packet: [563] 160302022e020000570302f957996f206413d6a2b12c27198bb4fecd8965c1dc... server: Filtered packet: [416] 160302019b020000570302f957996f206413d6a2b12c27198bb4fecd8965c1dc... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [558] 020000570303d53c40efc9b001a9d105d192c4b4ee43e2febeb28e94487ea414... record new: [411] 020000570303d53c40efc9b001a9d105d192c4b4ee43e2febeb28e94487ea414... server: Original packet: [563] 160303022e020000570303d53c40efc9b001a9d105d192c4b4ee43e2febeb28e... server: Filtered packet: [416] 160303019b020000570303d53c40efc9b001a9d105d192c4b4ee43e2febeb28e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (55 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [153] 0c00008d000200000000008d0300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [640] 16feff00000000000000000063020000570000000000000057feffa66f6a5527... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feffa66f6a5527... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [156] 0c00009000020000000000900300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefde9fff95cb8... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefde9fff95cb8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030264345aeaa179c4409324876bdc18d1fb2e9cb7da91ab2336daae... record new: [298] 02000057030264345aeaa179c4409324876bdc18d1fb2e9cb7da91ab2336daae... Dropping handshake: 12 record old: [298] 02000057030264345aeaa179c4409324876bdc18d1fb2e9cb7da91ab2336daae... record new: [95] 02000057030264345aeaa179c4409324876bdc18d1fb2e9cb7da91ab2336daae... server: Original packet: [745] 16030202e402000057030264345aeaa179c4409324876bdc18d1fb2e9cb7da91... server: Filtered packet: [100] 160302005f02000057030264345aeaa179c4409324876bdc18d1fb2e9cb7da91... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303dad42db30bb9652f3b2d97252f4d69437d54ca83f6a97b7328bd... record new: [300] 020000570303dad42db30bb9652f3b2d97252f4d69437d54ca83f6a97b7328bd... Dropping handshake: 12 record old: [300] 020000570303dad42db30bb9652f3b2d97252f4d69437d54ca83f6a97b7328bd... record new: [95] 020000570303dad42db30bb9652f3b2d97252f4d69437d54ca83f6a97b7328bd... server: Original packet: [747] 16030302e6020000570303dad42db30bb9652f3b2d97252f4d69437d54ca83f6... server: Filtered packet: [100] 160303005f020000570303dad42db30bb9652f3b2d97252f4d69437d54ca83f6... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record new: [211] 0c0000c700010000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c70300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff0e7d4c594b... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff0e7d4c594b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record new: [213] 0c0000c900010000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c90300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd3f30ebe6f5... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd3f30ebe6f5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 0200005703029b6b969c463c4bf386d517e1bbdbfb495b8256dfe27ae17ad9be... record new: [242] 0200005703029b6b969c463c4bf386d517e1bbdbfb495b8256dfe27ae17ad9be... Dropping handshake: 12 record old: [242] 0200005703029b6b969c463c4bf386d517e1bbdbfb495b8256dfe27ae17ad9be... record new: [95] 0200005703029b6b969c463c4bf386d517e1bbdbfb495b8256dfe27ae17ad9be... server: Original packet: [563] 160302022e0200005703029b6b969c463c4bf386d517e1bbdbfb495b8256dfe2... server: Filtered packet: [100] 160302005f0200005703029b6b969c463c4bf386d517e1bbdbfb495b8256dfe2... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 0200005703031f0edd8ee19da0d423b357ad3234b26133f2b0f6c0fb3b722da2... record new: [243] 0200005703031f0edd8ee19da0d423b357ad3234b26133f2b0f6c0fb3b722da2... Dropping handshake: 12 record old: [243] 0200005703031f0edd8ee19da0d423b357ad3234b26133f2b0f6c0fb3b722da2... record new: [95] 0200005703031f0edd8ee19da0d423b357ad3234b26133f2b0f6c0fb3b722da2... server: Original packet: [564] 160303022f0200005703031f0edd8ee19da0d423b357ad3234b26133f2b0f6c0... server: Filtered packet: [100] 160303005f0200005703031f0edd8ee19da0d423b357ad3234b26133f2b0f6c0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [155] 0c00008f000200000000008f0300174104e91713cdcd79f1455ea2ea4be32d46... record new: [155] 0c00008f000100000000008f0300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [155] 0c00008f000100000000008f0300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [642] 16feff00000000000000000063020000570000000000000057feffa595482227... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffa595482227... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (65 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [156] 0c00009000020000000000900300174104e91713cdcd79f1455ea2ea4be32d46... record new: [156] 0c00009000010000000000900300174104e91713cdcd79f1455ea2ea4be32d46... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [156] 0c00009000010000000000900300174104e91713cdcd79f1455ea2ea4be32d46... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd45f1712c24... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd45f1712c24... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (64 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (2217 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (100548 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #14586: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #14587: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14588: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14589: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14590: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14591: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14592: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14593: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14594: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14595: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14596: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14597: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14598: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14599: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14600: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14601: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14602: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14603: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14604: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14605: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14606: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14607: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14608: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14609: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14610: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14611: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14612: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14613: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14614: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14615: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14616: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14617: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14618: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14619: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14620: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14621: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14622: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14623: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14624: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14625: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14626: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14627: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14628: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14629: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14630: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14631: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14632: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14633: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14634: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14635: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14636: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14637: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14638: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14639: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14640: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14641: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14642: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14643: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14644: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14645: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14646: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14647: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14648: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14649: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14650: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14651: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14652: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14653: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14654: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14655: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14656: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14657: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14658: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14659: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14660: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14661: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14662: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14663: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14664: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14665: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14666: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14667: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14668: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14669: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14670: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14671: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14672: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14673: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14674: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14675: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14676: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14677: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14678: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14679: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14680: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14681: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14682: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14683: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14684: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14685: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14686: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14687: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14688: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14689: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14690: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14691: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14692: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14693: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14694: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14695: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14696: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14697: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14698: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14699: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14700: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14701: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14702: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14703: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14704: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14705: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14706: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14707: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14708: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14709: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14710: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14711: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14712: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14713: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14714: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14715: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14716: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14717: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14718: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14719: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14720: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14721: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14722: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14723: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14724: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14725: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14726: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14727: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14728: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14729: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14730: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14731: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14732: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14733: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14734: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14735: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14736: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14737: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14738: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14739: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14740: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14741: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14742: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14743: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14744: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14745: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14746: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14747: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14748: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14749: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14750: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14751: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14752: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14753: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14754: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14755: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14756: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14757: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14758: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14759: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14760: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14761: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14762: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14763: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14764: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14765: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14766: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14767: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14768: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14769: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14770: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14771: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14772: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14773: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14774: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14775: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14776: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14777: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14778: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14779: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14780: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14781: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14782: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14783: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14784: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14785: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14786: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14787: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14788: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14789: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14790: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14791: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14792: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14793: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14794: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14795: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14796: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14797: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14798: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14799: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14800: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14801: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14802: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14803: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14804: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14805: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14806: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14807: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14808: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14809: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14810: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14811: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14812: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14813: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14814: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14815: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14816: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14817: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14818: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14819: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14820: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14821: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14822: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14823: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14824: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14825: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14826: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14827: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14828: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14829: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14830: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14831: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14832: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14833: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14834: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14835: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14836: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14837: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14838: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14839: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14840: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14841: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14842: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14843: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14844: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14845: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14846: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14847: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14848: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14849: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14850: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14851: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14852: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14853: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14854: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14855: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14856: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14857: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14858: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14859: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14860: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14861: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14862: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14863: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14864: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14865: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14866: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14867: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14868: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14869: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14870: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14871: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14872: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14873: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14874: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14875: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14876: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14877: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14878: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14879: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14880: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14881: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14882: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14883: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14884: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14885: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14886: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14887: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14888: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14889: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14890: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14891: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14892: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14893: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14999: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15000: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15001: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15002: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15003: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15004: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15005: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15006: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15007: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15008: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15009: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15010: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15011: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15012: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15013: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15014: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15015: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15016: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15017: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15018: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15019: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15020: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15021: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15022: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15023: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15024: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15025: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15026: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15027: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15028: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15029: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15030: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15031: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15032: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15033: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15034: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15035: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15036: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15037: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15038: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15039: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15040: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15041: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15042: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15043: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15044: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15045: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15046: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15047: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15048: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15049: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15050: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15051: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15052: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15053: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15054: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15055: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15056: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15057: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15058: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15059: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15060: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15061: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15062: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15063: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15064: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15065: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15066: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15067: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15068: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15069: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15070: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15071: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15072: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15073: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15074: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15075: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15076: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15077: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15078: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15079: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15080: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15081: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15082: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15083: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15084: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15085: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15095: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #15096: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #15097: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #15098: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #15099: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #15100: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #15101: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #15102: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15103: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15104: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15105: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15106: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15107: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15108: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15109: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15110: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15111: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15112: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15113: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15114: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15115: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15116: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15117: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15118: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15119: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15120: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15121: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15122: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15123: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15124: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15125: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15126: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15127: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15128: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15129: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15130: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15131: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15132: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15133: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15134: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15135: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15136: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15137: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15138: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15139: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15140: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15141: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15142: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15143: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15144: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15145: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15146: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15147: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15148: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15149: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15150: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15151: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15152: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15153: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15154: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15155: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15156: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15157: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15158: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15159: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15160: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15161: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15162: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15163: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15164: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15165: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15166: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15167: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15168: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15169: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15170: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15171: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15172: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15173: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15174: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15175: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15176: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15177: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15178: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15179: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15180: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15181: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15182: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15183: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15184: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15185: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15186: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15187: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15188: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15189: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15190: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15191: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15192: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15193: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15194: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15195: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15196: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15197: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15198: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15199: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15200: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15201: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15202: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15203: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15204: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15205: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15206: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15207: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15208: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15209: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15210: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15211: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15212: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15213: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15214: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15215: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15216: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15217: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15218: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15219: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15220: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15221: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15222: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15223: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15224: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15225: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15226: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15227: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15228: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15229: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15230: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15231: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15232: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15233: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15234: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #15235: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #15236: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #15237: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #15238: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #15239: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #15240: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #15241: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #15242: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #15243: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #15244: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #15245: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #15246: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #15247: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #15248: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #15249: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #15250: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #15251: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #15252: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #15253: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #15254: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #15255: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #15256: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #15257: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #15258: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #15259: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #15260: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #15261: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #15262: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #15263: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #15264: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #15265: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #15266: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #15267: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #15268: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #15269: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #15270: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #15271: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #15272: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #15273: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #15274: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #15275: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #15276: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #15277: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #15278: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15279: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15280: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15281: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15282: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15283: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15284: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15285: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15286: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15287: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15288: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15289: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15290: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15291: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15292: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15293: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15294: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15295: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15296: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15297: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15298: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15299: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15300: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15301: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15302: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15303: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15304: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15305: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15306: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15307: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15308: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15309: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15310: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15311: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15312: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15313: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15314: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15315: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15316: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15317: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15318: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15319: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15320: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15321: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15322: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15323: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15324: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15325: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15326: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15327: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15328: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15329: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15330: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15331: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15332: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15333: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15334: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15335: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15336: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15337: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15338: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15339: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15340: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15341: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15342: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15343: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15344: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15345: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15346: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15347: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15348: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15349: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15350: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15351: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15352: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15353: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15354: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15355: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15356: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15357: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15358: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15359: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15360: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15361: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15362: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #15363: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #15364: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #15365: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #15366: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #15367: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #15368: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #15369: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #15370: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #15371: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Fri Apr 21 23:16:36 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64= NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl fips_normal normal_fips iopr policy" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= Tests summary: -------------- Passed: 15371 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 0 ~/build/BUILD/nss-3.28.4 + popd + killall selfserv_9674 selfserv_9674: no process found + : ++ grep -c FAILED ./tests_results/security/localhost.1/output.log + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 + '[' 1 -eq 1 ']' okay: test suite detected no failures test suite completed + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Processing files: nss-3.28.4-1.0.el7.armv7hl Provides: config(nss) = 3.28.4-1.0.el7 libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.10.2) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.11.9) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.10) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.4) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.7) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.13.2) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.15.4) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.19) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.2.1) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.7.1) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssckbi.so libnssckbi.so(NSS_3.1) libnsspem.so libnsspem.so(NSS_3.1) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.12.10) libsmime3.so(NSS_3.12.2) libsmime3.so(NSS_3.13) libsmime3.so(NSS_3.15) libsmime3.so(NSS_3.16) libsmime3.so(NSS_3.18) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.2.1) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.4.1) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.7) libsmime3.so(NSS_3.7.2) libsmime3.so(NSS_3.8) libsmime3.so(NSS_3.9) libsmime3.so(NSS_3.9.3) libssl3.so libssl3.so(NSS_3.11.4) libssl3.so(NSS_3.11.8) libssl3.so(NSS_3.12.10) libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.2.1) libssl3.so(NSS_3.20) libssl3.so(NSS_3.21) libssl3.so(NSS_3.22) libssl3.so(NSS_3.23) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.28) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) nss = 3.28.4-1.0.el7 nss(armv7hl-32) = 3.28.4-1.0.el7 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh /usr/sbin/update-alternatives Requires(postun): /bin/sh /usr/sbin/update-alternatives Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libfreebl3.so libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.4) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnssdbm3.so libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.3) libnssutil3.so(NSSUTIL_3.12.5) libnssutil3.so(NSSUTIL_3.13) libnssutil3.so(NSSUTIL_3.14) libnssutil3.so(NSSUTIL_3.15) libnssutil3.so(NSSUTIL_3.17.1) libnssutil3.so(NSSUTIL_3.21) libnssutil3.so(NSSUTIL_3.24) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libsoftokn3.so libz.so.1 rtld(GNU_HASH) Processing files: nss-tools-3.28.4-1.0.el7.armv7hl Provides: nss-tools = 3.28.4-1.0.el7 nss-tools(armv7hl-32) = 3.28.4-1.0.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.15) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.7) libnssutil3.so(NSSUTIL_3.15) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.9.3) libsoftokn3.so libssl3.so libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.20) libssl3.so(NSS_3.22) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) libz.so.1 rtld(GNU_HASH) Processing files: nss-sysinit-3.28.4-1.0.el7.armv7hl Provides: libnsssysinit.so nss-sysinit = 3.28.4-1.0.el7 nss-sysinit(armv7hl-32) = 3.28.4-1.0.el7 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.14) libplc4.so libplds4.so libpthread.so.0 rtld(GNU_HASH) Processing files: nss-devel-3.28.4-1.0.el7.armv7hl Provides: nss-devel = 3.28.4-1.0.el7 nss-devel(armv7hl-32) = 3.28.4-1.0.el7 nss-static = 3.28.4-1.0.el7 pkgconfig(nss) = 3.28.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.13.1 pkgconfig(nss-util) >= 3.28.2 Processing files: nss-pkcs11-devel-3.28.4-1.0.el7.armv7hl Provides: nss-pkcs11-devel = 3.28.4-1.0.el7 nss-pkcs11-devel(armv7hl-32) = 3.28.4-1.0.el7 nss-pkcs11-devel-static = 3.28.4-1.0.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.28.4-1.0.el7.armv7hl Provides: nss-debuginfo = 3.28.4-1.0.el7 nss-debuginfo(armv7hl-32) = 3.28.4-1.0.el7 Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm Wrote: /builddir/build/RPMS/nss-3.28.4-1.0.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-tools-3.28.4-1.0.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.28.4-1.0.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-devel-3.28.4-1.0.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.28.4-1.0.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.28.4-1.0.el7.armv7hl.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.jSuhPo + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7.arm + exit 0 Child return code was: 0